6.8
MEDIUM
CVE-2012-0777
Adobe Reader/ Acrobat JavaScript API Code Execution Vulnerability
Description

The JavaScript API in Adobe Reader and Acrobat 9.x before 9.5.1 and 10.x before 10.1.3 on Mac OS X and Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors.

INFO

Published Date :

April 10, 2012, 11:55 p.m.

Last Modified :

Dec. 14, 2022, 7:04 p.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

8.6
Affected Products

The following products are affected by CVE-2012-0777 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Adobe acrobat
2 Adobe acrobat_reader
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2012-0777.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00013.html Broken Link Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00016.html Broken Link Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00017.html Broken Link Mailing List Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2012-0469.html Third Party Advisory
http://secunia.com/advisories/48756 Broken Link
http://secunia.com/advisories/48846 Broken Link
http://www.adobe.com/support/security/bulletins/apsb12-08.html Vendor Advisory
http://www.securityfocus.com/bid/52950 Broken Link Third Party Advisory VDB Entry
http://www.securitytracker.com/id?1026908 Broken Link Third Party Advisory VDB Entry
http://www.us-cert.gov/cas/techalerts/TA12-101B.html Mitigation Third Party Advisory US Government Resource
https://exchange.xforce.ibmcloud.com/vulnerabilities/74735 Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2012-0777 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2012-0777 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Dec. 14, 2022

    Action Type Old Value New Value
    Changed Evaluator Impact Per: http://www.adobe.com/support/security/bulletins/apsb12-08.html 'These updates resolve a memory corruption in the JavaScript API that could lead to code execution (CVE-2012-0777) (Macintosh and Linux only).' Per: http://www.adobe.com/support/security/bulletins/apsb12-08.html 'These updates resolve a memory corruption in the JavaScript API that could lead to code execution (CVE-2012-0777) (Macintosh and Linux only).'
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Removed CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00013.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00013.html Broken Link, Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00016.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00016.html Broken Link, Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00017.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00017.html Broken Link, Mailing List, Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2012-0469.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2012-0469.html Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/48756 No Types Assigned http://secunia.com/advisories/48756 Broken Link
    Changed Reference Type http://secunia.com/advisories/48846 No Types Assigned http://secunia.com/advisories/48846 Broken Link
    Changed Reference Type http://www.adobe.com/support/security/bulletins/apsb12-08.html Patch, Vendor Advisory http://www.adobe.com/support/security/bulletins/apsb12-08.html Vendor Advisory
    Changed Reference Type http://www.securityfocus.com/bid/52950 No Types Assigned http://www.securityfocus.com/bid/52950 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id?1026908 No Types Assigned http://www.securitytracker.com/id?1026908 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.us-cert.gov/cas/techalerts/TA12-101B.html US Government Resource http://www.us-cert.gov/cas/techalerts/TA12-101B.html Mitigation, Third Party Advisory, US Government Resource
    Changed Reference Type https://exchange.xforce.ibmcloud.com/vulnerabilities/74735 No Types Assigned https://exchange.xforce.ibmcloud.com/vulnerabilities/74735 Third Party Advisory, VDB Entry
    Removed CPE Configuration AND OR *cpe:2.3:a:adobe:acrobat:10.0:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:10.0:-:pro:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:10.0.1:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:10.0.1:-:pro:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:10.0.2:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:10.0.3:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:10.1:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:10.1.1:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:10.1.2:*:*:*:*:*:*:* OR cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
    Changed CPE Configuration AND OR *cpe:2.3:a:adobe:acrobat_reader:9.0:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:9.1:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:9.1.1:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:9.1.2:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:9.1.3:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:9.2:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:9.3:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:9.3.1:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:9.3.2:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:9.3.3:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:9.3.4:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:9.4:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:9.4.1:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:9.4.2:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:9.4.3:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:9.4.4:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:9.4.5:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:9.4.6:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:9.4.7:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:9.5:*:*:*:*:*:*:* OR cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* AND OR *cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:*:*:*:* versions from (including) 9.0 up to (excluding) 9.5.1 *cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:*:*:*:* versions from (including) 10.0 up to (excluding) 10.1.3 OR cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:* cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*
    Changed CPE Configuration AND OR *cpe:2.3:a:adobe:acrobat:9.0:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:9.0:-:pro:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:9.1:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:9.1:-:pro:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:9.1.1:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:9.1.2:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:9.1.3:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:9.2:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:9.3:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:9.3:-:pro:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:9.3.1:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:9.3.2:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:9.3.3:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:9.3.4:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:9.4:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:9.4.1:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:9.4.2:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:9.4.3:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:9.4.4:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:9.4.5:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:9.4.6:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:9.4.7:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:9.5:*:*:*:*:*:*:* OR cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* AND OR *cpe:2.3:a:adobe:acrobat:*:*:*:*:*:*:*:* versions from (including) 9.0 up to (excluding) 9.5.1 *cpe:2.3:a:adobe:acrobat:*:*:*:*:*:*:*:* versions from (including) 10.0 up to (excluding) 10.1.3 OR cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:* cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 10, 2018

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2012-0469.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00013.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 04, 2018

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00017.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00016.html [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/74735 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/74735 [No Types Assigned]
  • Initial Analysis by [email protected]

    Apr. 11, 2012

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.02 }} 0.27%

score

0.81517

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability