CVE-2012-0777

The JavaScript API in Adobe Reader and Acrobat 9.x before 9.5.1 and 10.x before 10.1.3 on Mac OS X and Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors.
References
Link Resource
http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00013.html Broken Link Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00016.html Broken Link Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00017.html Broken Link Mailing List Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2012-0469.html Third Party Advisory
http://secunia.com/advisories/48756 Broken Link
http://secunia.com/advisories/48846 Broken Link
http://www.adobe.com/support/security/bulletins/apsb12-08.html Vendor Advisory
http://www.securityfocus.com/bid/52950 Broken Link Third Party Advisory VDB Entry
http://www.securitytracker.com/id?1026908 Broken Link Third Party Advisory VDB Entry
http://www.us-cert.gov/cas/techalerts/TA12-101B.html Mitigation Third Party Advisory US Government Resource
https://exchange.xforce.ibmcloud.com/vulnerabilities/74735 Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:*:*:*:*
cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:*:*:*:*
OR cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
OR cpe:2.3:a:adobe:acrobat:*:*:*:*:*:*:*:*
cpe:2.3:a:adobe:acrobat:*:*:*:*:*:*:*:*
OR cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*

History

14 Dec 2022, 19:04

Type Values Removed Values Added
CVSS v2 : 7.5
v3 : unknown
v2 : 6.8
v3 : unknown
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00017.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00017.html - Broken Link, Mailing List, Third Party Advisory
References (BID) http://www.securityfocus.com/bid/52950 - (BID) http://www.securityfocus.com/bid/52950 - Broken Link, Third Party Advisory, VDB Entry
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00013.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00013.html - Broken Link, Mailing List, Third Party Advisory
References (SECUNIA) http://secunia.com/advisories/48846 - (SECUNIA) http://secunia.com/advisories/48846 - Broken Link
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00016.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00016.html - Broken Link, Mailing List, Third Party Advisory
References (CERT) http://www.us-cert.gov/cas/techalerts/TA12-101B.html - US Government Resource (CERT) http://www.us-cert.gov/cas/techalerts/TA12-101B.html - Mitigation, Third Party Advisory, US Government Resource
References (REDHAT) http://rhn.redhat.com/errata/RHSA-2012-0469.html - (REDHAT) http://rhn.redhat.com/errata/RHSA-2012-0469.html - Third Party Advisory
References (XF) https://exchange.xforce.ibmcloud.com/vulnerabilities/74735 - (XF) https://exchange.xforce.ibmcloud.com/vulnerabilities/74735 - Third Party Advisory, VDB Entry
References (SECUNIA) http://secunia.com/advisories/48756 - (SECUNIA) http://secunia.com/advisories/48756 - Broken Link
References (CONFIRM) http://www.adobe.com/support/security/bulletins/apsb12-08.html - Patch, Vendor Advisory (CONFIRM) http://www.adobe.com/support/security/bulletins/apsb12-08.html - Vendor Advisory
References (SECTRACK) http://www.securitytracker.com/id?1026908 - (SECTRACK) http://www.securitytracker.com/id?1026908 - Broken Link, Third Party Advisory, VDB Entry
CPE cpe:2.3:a:adobe:acrobat_reader:9.5:*:*:*:*:*:*:*
cpe:2.3:a:adobe:acrobat:9.3.1:*:*:*:*:*:*:*
cpe:2.3:a:adobe:acrobat:9.4.6:*:*:*:*:*:*:*
cpe:2.3:a:adobe:acrobat:9.1.1:*:*:*:*:*:*:*
cpe:2.3:a:adobe:acrobat:10.1:*:*:*:*:*:*:*
cpe:2.3:a:adobe:acrobat:9.1.2:*:*:*:*:*:*:*
cpe:2.3:a:adobe:acrobat_reader:9.1.3:*:*:*:*:*:*:*
cpe:2.3:a:adobe:acrobat_reader:9.3.2:*:*:*:*:*:*:*
cpe:2.3:a:adobe:acrobat_reader:9.3.1:*:*:*:*:*:*:*
cpe:2.3:a:adobe:acrobat:9.2:*:*:*:*:*:*:*
cpe:2.3:a:adobe:acrobat:9.1:-:pro:*:*:*:*:*
cpe:2.3:a:adobe:acrobat_reader:9.4.2:*:*:*:*:*:*:*
cpe:2.3:a:adobe:acrobat:9.3:*:*:*:*:*:*:*
cpe:2.3:a:adobe:acrobat_reader:9.1:*:*:*:*:*:*:*
cpe:2.3:a:adobe:acrobat_reader:9.3.3:*:*:*:*:*:*:*
cpe:2.3:a:adobe:acrobat:9.4.1:*:*:*:*:*:*:*
cpe:2.3:a:adobe:acrobat:10.1.2:*:*:*:*:*:*:*
cpe:2.3:a:adobe:acrobat:9.4.7:*:*:*:*:*:*:*
cpe:2.3:a:adobe:acrobat_reader:9.4.3:*:*:*:*:*:*:*
cpe:2.3:a:adobe:acrobat:10.0.3:*:*:*:*:*:*:*
cpe:2.3:a:adobe:acrobat_reader:9.3.4:*:*:*:*:*:*:*
cpe:2.3:a:adobe:acrobat:10.1.1:*:*:*:*:*:*:*
cpe:2.3:a:adobe:acrobat:9.3:-:pro:*:*:*:*:*
cpe:2.3:a:adobe:acrobat:9.4.2:*:*:*:*:*:*:*
cpe:2.3:a:adobe:acrobat:9.4.5:*:*:*:*:*:*:*
cpe:2.3:a:adobe:acrobat:9.1.3:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:a:adobe:acrobat:9.3.3:*:*:*:*:*:*:*
cpe:2.3:a:adobe:acrobat:10.0:*:*:*:*:*:*:*
cpe:2.3:a:adobe:acrobat:10.0.2:*:*:*:*:*:*:*
cpe:2.3:a:adobe:acrobat:9.4:*:*:*:*:*:*:*
cpe:2.3:a:adobe:acrobat:9.1:*:*:*:*:*:*:*
cpe:2.3:a:adobe:acrobat_reader:9.2:*:*:*:*:*:*:*
cpe:2.3:a:adobe:acrobat_reader:9.4.4:*:*:*:*:*:*:*
cpe:2.3:a:adobe:acrobat_reader:9.4.6:*:*:*:*:*:*:*
cpe:2.3:a:adobe:acrobat:9.4.4:*:*:*:*:*:*:*
cpe:2.3:a:adobe:acrobat_reader:9.1.2:*:*:*:*:*:*:*
cpe:2.3:a:adobe:acrobat:9.0:*:*:*:*:*:*:*
cpe:2.3:a:adobe:acrobat:10.0.1:-:pro:*:*:*:*:*
cpe:2.3:a:adobe:acrobat_reader:9.4:*:*:*:*:*:*:*
cpe:2.3:a:adobe:acrobat:9.3.2:*:*:*:*:*:*:*
cpe:2.3:a:adobe:acrobat:10.0:-:pro:*:*:*:*:*
cpe:2.3:a:adobe:acrobat_reader:9.1.1:*:*:*:*:*:*:*
cpe:2.3:a:adobe:acrobat_reader:9.0:*:*:*:*:*:*:*
cpe:2.3:a:adobe:acrobat_reader:9.4.1:*:*:*:*:*:*:*
cpe:2.3:a:adobe:acrobat_reader:9.4.5:*:*:*:*:*:*:*
cpe:2.3:a:adobe:acrobat_reader:9.4.7:*:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*
cpe:2.3:a:adobe:acrobat:9.3.4:*:*:*:*:*:*:*
cpe:2.3:a:adobe:acrobat_reader:9.3:*:*:*:*:*:*:*
cpe:2.3:a:adobe:acrobat:9.4.3:*:*:*:*:*:*:*
cpe:2.3:a:adobe:acrobat:9.5:*:*:*:*:*:*:*
cpe:2.3:a:adobe:acrobat:10.0.1:*:*:*:*:*:*:*
cpe:2.3:a:adobe:acrobat:9.0:-:pro:*:*:*:*:*
cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*
cpe:2.3:a:adobe:acrobat:*:*:*:*:*:*:*:*

Information

Published : 2012-04-10 23:55

Updated : 2023-12-10 11:16


NVD link : CVE-2012-0777

Mitre link : CVE-2012-0777

CVE.ORG link : CVE-2012-0777


JSON object : View

Products Affected

adobe

  • acrobat
  • acrobat_reader

apple

  • mac_os_x

linux

  • linux_kernel
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer