Remote code execution in Adobe Flash Player



Published: 2012-05-04 | Updated: 2016-12-29
Risk Critical
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2012-0779
CWE-ID CWE-843
Exploitation vector Network
Public exploit This vulnerability is being exploited in the wild.
Vulnerable software
Subscribe
Adobe Flash Player
Client/Desktop applications / Plugins for browsers, ActiveX components

Vendor Adobe

Security Bulletin

This security bulletin contains one critical risk vulnerability.

1) Type Confusion

EUVDB-ID: #VU3044

Risk: Critical

CVSSv3.1: 9.2 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:H/RL:O/RC:C]

CVE-ID: CVE-2012-0779

CWE-ID: CWE-843 - Type confusion

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The weakness exists due to object type confusion error when processing .swf files. A remote attacker can create a specially crafted .swf file, trick the victim into opening it and execute arbitrary code with privileges of the current user.

Successful exploitation of the vulnerability results in arbitrary code execution on the vulnerable system.

Note: the vulnerability was being actively exploited.

Mitigation

Update Adobe Flash Player for Windows, Macintosh and Linux to 11.2.202.235.
http://www.adobe.com/go/getflash
http://www.adobe.com/licensing/distribution
Update Adobe Flash Player for Android 2.x and 3.x to 11.1.111.9.
https://market.android.com/details?id=com.adobe.flashplayer&hl=en
Update Adobe Flash Player for Android 4.x to 11.1.115.8.
https://market.android.com/details?id=com.adobe.flashplayer&hl=en

Vulnerable software versions

Adobe Flash Player: 11.0.1.152 - 11.2.202.233

External links

http://www.adobe.com/support/security/bulletins/apsb12-09.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.



###SIDEBAR###