// For flags

CVE-2012-0754

Adobe Flash Player Memory Corruption Vulnerability

Severity Score

9.3
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

Yes
*KEV

Decision

-
*SSVC
Descriptions

Adobe Flash Player before 10.3.183.15 and 11.x before 11.1.102.62 on Windows, Mac OS X, Linux, and Solaris; before 11.1.111.6 on Android 2.x and 3.x; and before 11.1.115.6 on Android 4.x allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors.

Adobe Flash Player antes de v10.3.183.15 y v11.x antes de v11.1.102.62 en Windows, Mac OS X, Linux y Solaris, y antes de v11.1.111.6 en Android v2.x y v3.x, y antes de v11.1.115.6 en Android v4.x permite a los atacantes ejecutar código de su elección o causar una denegación de servicio (corrupción de memoria) a través de vectores no especificados.

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Adobe Flash Player. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.
The specific flaw exists within the parsing of MP4 files. A size value is read from MP4 files and used for size calculation without proper validation. The arithmetic performed on the size value can cause integer overflows, resulting in undersized allocations. This undersized memory allocation can be subsequently overpopulated with data supplied by the input file which can be used to gain remote code execution under the context of the current process.

Adobe Flash Player contains a memory corruption vulnerability that allows remote attackers to execute code or cause denial-of-service (DoS).

*Credits: Alexander Gavrun
CVSS Scores
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
Complete
Integrity
Complete
Availability
Complete
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2012-01-18 CVE Reserved
  • 2012-02-16 CVE Published
  • 2012-03-08 First Exploit
  • 2022-06-08 Exploited in Wild
  • 2022-06-22 KEV Due Date
  • 2024-06-24 EPSS Updated
  • 2024-08-06 CVE Updated
CWE
  • CWE-787: Out-of-bounds Write
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Adobe
Search vendor "Adobe"
Flash Player
Search vendor "Adobe" for product "Flash Player"
< 10.3.183.15
Search vendor "Adobe" for product "Flash Player" and version " < 10.3.183.15"
-
Affected
in Apple
Search vendor "Apple"
Mac Os X
Search vendor "Apple" for product "Mac Os X"
--
Safe
Adobe
Search vendor "Adobe"
Flash Player
Search vendor "Adobe" for product "Flash Player"
< 10.3.183.15
Search vendor "Adobe" for product "Flash Player" and version " < 10.3.183.15"
-
Affected
in Linux
Search vendor "Linux"
Linux Kernel
Search vendor "Linux" for product "Linux Kernel"
--
Safe
Adobe
Search vendor "Adobe"
Flash Player
Search vendor "Adobe" for product "Flash Player"
< 10.3.183.15
Search vendor "Adobe" for product "Flash Player" and version " < 10.3.183.15"
-
Affected
in Microsoft
Search vendor "Microsoft"
Windows
Search vendor "Microsoft" for product "Windows"
--
Safe
Adobe
Search vendor "Adobe"
Flash Player
Search vendor "Adobe" for product "Flash Player"
< 10.3.183.15
Search vendor "Adobe" for product "Flash Player" and version " < 10.3.183.15"
-
Affected
in Oracle
Search vendor "Oracle"
Solaris
Search vendor "Oracle" for product "Solaris"
--
Safe
Adobe
Search vendor "Adobe"
Flash Player
Search vendor "Adobe" for product "Flash Player"
>= 11.0 < 11.1.102.62
Search vendor "Adobe" for product "Flash Player" and version " >= 11.0 < 11.1.102.62"
-
Affected
in Apple
Search vendor "Apple"
Mac Os X
Search vendor "Apple" for product "Mac Os X"
--
Safe
Adobe
Search vendor "Adobe"
Flash Player
Search vendor "Adobe" for product "Flash Player"
>= 11.0 < 11.1.102.62
Search vendor "Adobe" for product "Flash Player" and version " >= 11.0 < 11.1.102.62"
-
Affected
in Linux
Search vendor "Linux"
Linux Kernel
Search vendor "Linux" for product "Linux Kernel"
--
Safe
Adobe
Search vendor "Adobe"
Flash Player
Search vendor "Adobe" for product "Flash Player"
>= 11.0 < 11.1.102.62
Search vendor "Adobe" for product "Flash Player" and version " >= 11.0 < 11.1.102.62"
-
Affected
in Microsoft
Search vendor "Microsoft"
Windows
Search vendor "Microsoft" for product "Windows"
--
Safe
Adobe
Search vendor "Adobe"
Flash Player
Search vendor "Adobe" for product "Flash Player"
>= 11.0 < 11.1.102.62
Search vendor "Adobe" for product "Flash Player" and version " >= 11.0 < 11.1.102.62"
-
Affected
in Oracle
Search vendor "Oracle"
Solaris
Search vendor "Oracle" for product "Solaris"
--
Safe
Adobe
Search vendor "Adobe"
Flash Player
Search vendor "Adobe" for product "Flash Player"
< 11.1.111.6
Search vendor "Adobe" for product "Flash Player" and version " < 11.1.111.6"
-
Affected
in Google
Search vendor "Google"
Android
Search vendor "Google" for product "Android"
>= 2.0 <= 3.2
Search vendor "Google" for product "Android" and version " >= 2.0 <= 3.2"
-
Safe
Adobe
Search vendor "Adobe"
Flash Player
Search vendor "Adobe" for product "Flash Player"
< 11.1.115.6
Search vendor "Adobe" for product "Flash Player" and version " < 11.1.115.6"
-
Affected
in Google
Search vendor "Google"
Android
Search vendor "Google" for product "Android"
4.0
Search vendor "Google" for product "Android" and version "4.0"
-
Safe