Executive Summary
Summary | |
---|---|
Title | Adobe Flash Player contains unspecified code execution vulnerability |
Informations | |||
---|---|---|---|
Name | VU#230057 | First vendor Publication | 2011-04-12 |
Vendor | VU-CERT | Last vendor Modification | 2011-04-21 |
Severity (Vendor) | N/A | Revision | M |
Security-Database Scoring CVSS v3
Cvss vector : N/A | |||
---|---|---|---|
Overall CVSS Score | NA | ||
Base Score | NA | Environmental Score | NA |
impact SubScore | NA | Temporal Score | NA |
Exploitabality Sub Score | NA | ||
Calculate full CVSS 3.0 Vectors scores |
Security-Database Scoring CVSS v2
Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C) | |||
---|---|---|---|
Cvss Base Score | 9.3 | Attack Range | Network |
Cvss Impact Score | 10 | Attack Complexity | Medium |
Cvss Expoit Score | 8.6 | Authentication | None Required |
Calculate full CVSS 2.0 Vectors scores |
Detail
Vulnerability Note VU#230057Adobe Flash Player contains unspecified code execution vulnerabilityOverviewAdobe Flash contains a vulnerability that can allow a remote, unauthenticated attacker to execute arbitrary code on a vulnerable system.I. DescriptionThe following versions of Adobe Flash versions contain an unspecified vulnerability that can result in memory corruption:
Any application that supports Flash or provides its own runtime may be vulnerable. Updating Flash Player does not update the Flash runtime included in those products. Note that separate instances of Flash are provided in a variety of Adobe products, including Adobe Reader and Acrobat. Adobe states that Adobe Reader 9.x for UNIX, Adobe Reader for Android, and Adobe Reader and Acrobat 8.x are not affected by this issue. II. ImpactBy convincing a user to view a specially crafted HTML document (e.g., a web page or an HTML email message or attachment), PDF file, Microsoft Office document, or any other document that supports embedded SWF content, an attacker may be able to execute arbitrary code.III. SolutionApply an updateThis issue is addressed in Adobe Flash Player 10.2.159.1. Please see Adobe Security bulletin APSB11-07 for more details. Adobe Reader 9.4.4 and Reader X 10.0.3 provide an updated Flash runtime to address this issue. Please see Adobe Security Bulletin APSB11-08 for more details. Please also consider the following workarounds to mitigate this and other Flash vulnerabilities:
"%ProgramFiles%AdobeReader 9.0Reader t3d.dll"
"/Applications/Adobe Reader 9/Adobe Reader.app/Contents/Frameworks/Adobe3D.framework"
"/opt/Adobe/Reader9/Reader/intellinux/lib/librt3d.so" For versions of Adobe Reader newer than 9, please adjust the above file paths accordingly. File locations may be different for Adobe Acrobat or other Adobe products that include Flash and 3D & Multimedia support. Disabling these plug-ins will reduce functionality and will not protect against SWF files hosted on websites. Depending on the update schedule for products other than Flash Player, consider leaving Flash and 3D & Multimedia support disabled unless they are absolutely required. Remove Flash Adobe has provided a TechNote with utilities for uninstalling the Flash Player plug-in and ActiveX control on Windows and Mac OS X systems. Removing these components can mitigate the web browser attack vector for this vulnerability. Note that this will not remove the instances of Flash Player that are installed with Adobe Reader or other Adobe products. Disable JavaScript in Adobe Reader and Acrobat Disabling JavaScript can help mitigate some techniques that use Adobe Reader as an attack vector. To disable JavaScript in Adobe Reader:
Prevent Internet Explorer from automatically opening PDF documents The installer for Adobe Reader and Acrobat configures Internet Explorer to automatically open PDF files without any user interaction. This behavior can be reverted to the safer option of prompting the user by importing the following as a .REG file:
[HKEY_CLASSES_ROOTAcroExch.Document.7] "EditFlags"=hex:00,00,00,00 Preventing PDF documents from opening inside a web browser reduces the attack surface. If this workaround is applied to updated versions of Adobe Reader and Acrobat, it may protect against future vulnerabilities. To prevent PDF documents from automatically opening in a web browser with Adobe Reader:
Consider enabling Data Execution Prevention (DEP) in supported versions of Windows. DEP should not be treated as a complete workaround, but it can mitigate the execution of attacker-supplied code in some cases. Microsoft has published detailed technical information about DEP in Security Research & Defense blog posts "Understanding DEP as a mitigation technology" part 1 and part 2. DEP should be used in conjunction with the application of patches or other mitigations described in this document. Vendor Information
Referenceshttp://www.adobe.com/support/security/bulletins/apsb11-07.html Thanks to Adobe for reporting this vulnerability. This document was written by Will Dormann.
|
Original Source
Url : http://www.kb.cert.org/vuls/id/230057 |
OVAL Definitions
Definition Id: oval:org.mitre.oval:def:14175 | |||
Oval ID: | oval:org.mitre.oval:def:14175 | ||
Title: | Adobe Flash Player before 10.2.154.27 on Windows, Mac OS X, Linux, and Solaris and 10.2.156.12 and earlier on Android; Adobe AIR before 2.6.19140; and Authplay.dll (aka AuthPlayLib.bundle) in Adobe Reader 9.x before 9.4.4 and 10.x through 10.0.1 on Windows, Adobe Reader 9.x before 9.4.4 and 10.x before 10.0.3 on Mac OS X, and Adobe Acrobat 9.x before 9.4.4 and 10.x before 10.0.3 on Windows and Mac OS X allow remote attackers to execute arbitrary code or cause a denial of service (application crash) via crafted Flash content; as demonstrated by a Microsoft Office document with an embedded .swf file that has a size inconsistency in a "group of included constants," object type confusion, ActionScript that adds custom functions to prototypes, and Date objects; and as exploited in the wild in April 2011. | ||
Description: | Adobe Flash Player before 10.2.154.27 on Windows, Mac OS X, Linux, and Solaris and 10.2.156.12 and earlier on Android; Adobe AIR before 2.6.19140; and Authplay.dll (aka AuthPlayLib.bundle) in Adobe Reader 9.x before 9.4.4 and 10.x through 10.0.1 on Windows, Adobe Reader 9.x before 9.4.4 and 10.x before 10.0.3 on Mac OS X, and Adobe Acrobat 9.x before 9.4.4 and 10.x before 10.0.3 on Windows and Mac OS X allow remote attackers to execute arbitrary code or cause a denial of service (application crash) via crafted Flash content; as demonstrated by a Microsoft Office document with an embedded .swf file that has a size inconsistency in a "group of included constants," object type confusion, ActionScript that adds custom functions to prototypes, and Date objects; and as exploited in the wild in April 2011. | ||
Family: | windows | Class: | vulnerability |
Reference(s): | CVE-2011-0611 | Version: | 25 |
Platform(s): | Microsoft Windows 7 Microsoft Windows Server 2008 Microsoft Windows Vista Microsoft Windows Server 2003 Microsoft Windows XP Microsoft Windows 2000 Microsoft Windows Server 2008 R2 Microsoft Windows 8 Microsoft Windows Server 2012 Microsoft Windows 8.1 Microsoft Windows Server 2012 R2 | Product(s): | Adobe Flash Player Adobe Acrobat Adobe Air Adobe Reader |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:21697 | |||
Oval ID: | oval:org.mitre.oval:def:21697 | ||
Title: | RHSA-2011:0451: flash-plugin security update (Critical) | ||
Description: | Adobe Flash Player before 10.2.154.27 on Windows, Mac OS X, Linux, and Solaris and 10.2.156.12 and earlier on Android; Adobe AIR before 2.6.19140; and Authplay.dll (aka AuthPlayLib.bundle) in Adobe Reader 9.x before 9.4.4 and 10.x through 10.0.1 on Windows, Adobe Reader 9.x before 9.4.4 and 10.x before 10.0.3 on Mac OS X, and Adobe Acrobat 9.x before 9.4.4 and 10.x before 10.0.3 on Windows and Mac OS X allow remote attackers to execute arbitrary code or cause a denial of service (application crash) via crafted Flash content; as demonstrated by a Microsoft Office document with an embedded .swf file that has a size inconsistency in a "group of included constants," object type confusion, ActionScript that adds custom functions to prototypes, and Date objects; and as exploited in the wild in April 2011. | ||
Family: | unix | Class: | patch |
Reference(s): | RHSA-2011:0451-01 CVE-2011-0611 | Version: | 4 |
Platform(s): | Red Hat Enterprise Linux 5 Red Hat Enterprise Linux 6 | Product(s): | flash-plugin |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:23182 | |||
Oval ID: | oval:org.mitre.oval:def:23182 | ||
Title: | DEPRECATED: ELSA-2011:0451: flash-plugin security update (Critical) | ||
Description: | Adobe Flash Player before 10.2.154.27 on Windows, Mac OS X, Linux, and Solaris and 10.2.156.12 and earlier on Android; Adobe AIR before 2.6.19140; and Authplay.dll (aka AuthPlayLib.bundle) in Adobe Reader 9.x before 9.4.4 and 10.x through 10.0.1 on Windows, Adobe Reader 9.x before 9.4.4 and 10.x before 10.0.3 on Mac OS X, and Adobe Acrobat 9.x before 9.4.4 and 10.x before 10.0.3 on Windows and Mac OS X allow remote attackers to execute arbitrary code or cause a denial of service (application crash) via crafted Flash content; as demonstrated by a Microsoft Office document with an embedded .swf file that has a size inconsistency in a "group of included constants," object type confusion, ActionScript that adds custom functions to prototypes, and Date objects; and as exploited in the wild in April 2011. | ||
Family: | unix | Class: | patch |
Reference(s): | ELSA-2011:0451-01 CVE-2011-0611 | Version: | 7 |
Platform(s): | Oracle Linux 5 Oracle Linux 6 | Product(s): | flash-plugin |
Definition Synopsis: | |||
Definition Id: oval:org.mitre.oval:def:23213 | |||
Oval ID: | oval:org.mitre.oval:def:23213 | ||
Title: | ELSA-2011:0451: flash-plugin security update (Critical) | ||
Description: | Adobe Flash Player before 10.2.154.27 on Windows, Mac OS X, Linux, and Solaris and 10.2.156.12 and earlier on Android; Adobe AIR before 2.6.19140; and Authplay.dll (aka AuthPlayLib.bundle) in Adobe Reader 9.x before 9.4.4 and 10.x through 10.0.1 on Windows, Adobe Reader 9.x before 9.4.4 and 10.x before 10.0.3 on Mac OS X, and Adobe Acrobat 9.x before 9.4.4 and 10.x before 10.0.3 on Windows and Mac OS X allow remote attackers to execute arbitrary code or cause a denial of service (application crash) via crafted Flash content; as demonstrated by a Microsoft Office document with an embedded .swf file that has a size inconsistency in a "group of included constants," object type confusion, ActionScript that adds custom functions to prototypes, and Date objects; and as exploited in the wild in April 2011. | ||
Family: | unix | Class: | patch |
Reference(s): | ELSA-2011:0451-01 CVE-2011-0611 | Version: | 6 |
Platform(s): | Oracle Linux 5 Oracle Linux 6 | Product(s): | flash-plugin |
Definition Synopsis: | |||
CPE : Common Platform Enumeration
SAINT Exploits
Description | Link |
---|---|
Adobe Flash Player callMethod Bytecode Memory Corruption | More info here |
ExploitDB Exploits
id | Description |
---|---|
2011-07-03 | Adobe Reader X Atom Type Confusion Vulnerability Exploit |
2011-04-16 | Adobe Flash Player 10.2.153.1 SWF Memory Corruption Vulnerability |
OpenVAS Exploits
Date | Description |
---|---|
2012-02-12 | Name : Gentoo Security Advisory GLSA 201110-11 (Adobe Flash Player) File : nvt/glsa_201110_11.nasl |
2011-05-12 | Name : FreeBSD Ports: linux-flashplugin File : nvt/freebsd_linux-flashplugin14.nasl |
2011-04-22 | Name : Adobe Flash Player Arbitrary Code Execution Vulnerability (Linux) File : nvt/gb_adobe_flash_player_code_execution_vuln_apr11_lin.nasl |
2011-04-22 | Name : Adobe Products Arbitrary Code Execution Vulnerability (Windows) File : nvt/gb_adobe_prdts_code_execution_vuln_apr11_win.nasl |
2011-04-22 | Name : SuSE Update for flash-player SUSE-SA:2011:018 File : nvt/gb_suse_2011_018.nasl |
Open Source Vulnerability Database (OSVDB)
Id | Description |
---|---|
71686 | Adobe Flash ActionScript Predefined Class Prototype Addition Remote Code Exec... |
Information Assurance Vulnerability Management (IAVM)
Date | Description |
---|---|
2012-05-03 | IAVM : 2012-B-0048 - Multiple Vulnerabilities in HP Systems Insight Manager Severity : Category I - VMSKEY : V0032178 |
Snort® IPS/IDS
Date | Description |
---|---|
2014-01-10 | Adobe Flash Player ActionScript callMethod type confusion attempt RuleID : 28698 - Revision : 5 - Type : FILE-FLASH |
2014-01-10 | Adobe Flash Player ActionScript callMethod type confusion attempt RuleID : 28697 - Revision : 5 - Type : FILE-FLASH |
2014-01-10 | Adobe Flash Player ActionScript callMethod type confusion attempt RuleID : 28696 - Revision : 6 - Type : FILE-FLASH |
2014-01-10 | Adobe Flash Player ActionScript callMethod type confusion attempt RuleID : 28695 - Revision : 6 - Type : FILE-FLASH |
2014-01-10 | Eleanore exploit kit post-exploit page request RuleID : 21071 - Revision : 5 - Type : EXPLOIT-KIT |
2014-01-10 | Eleanore exploit kit pdf exploit page request RuleID : 21070 - Revision : 4 - Type : EXPLOIT-KIT |
2014-01-10 | Eleanore exploit kit exploit fetch request RuleID : 21069 - Revision : 4 - Type : EXPLOIT-KIT |
2014-01-10 | Eleanore exploit kit landing page RuleID : 21068 - Revision : 4 - Type : EXPLOIT-KIT |
2014-01-10 | Adobe Flash Player ActionScript callMethod type confusion attempt RuleID : 20803 - Revision : 9 - Type : FILE-FLASH |
2014-01-10 | Adobe Flash Player ActionScript callMethod type confusion attempt RuleID : 20785 - Revision : 7 - Type : FILE-FLASH |
2014-01-10 | Adobe Flash Player ActionScript callMethod type confusion attempt - namelist.xls RuleID : 20784 - Revision : 7 - Type : FILE-FLASH |
2014-01-10 | Adobe Flash Player ActionScript callMethod type confusion attempt - dear chu.rar RuleID : 20783 - Revision : 7 - Type : FILE-FLASH |
2014-01-10 | Adobe Flash Player ActionScript callMethod type confusion attempt - economy.rar RuleID : 20782 - Revision : 7 - Type : FILE-FLASH |
2014-01-10 | Adobe Flash Player ActionScript callMethod type confusion attempt RuleID : 20781 - Revision : 8 - Type : FILE-FLASH |
2014-01-10 | Adobe Flash Player ActionScript callMethod type confusion attempt - namelist.xls RuleID : 20780 - Revision : 8 - Type : FILE-FLASH |
2014-01-10 | Adobe Flash Player ActionScript callMethod type confusion attempt - dear chu.rar RuleID : 20779 - Revision : 8 - Type : FILE-FLASH |
2014-01-10 | Adobe Flash Player ActionScript callMethod type confusion attempt - economy.rar RuleID : 20778 - Revision : 8 - Type : FILE-FLASH |
2014-01-10 | Win.Trojan.Taidoor variant outbound connection RuleID : 20204 - Revision : 7 - Type : MALWARE-CNC |
2014-01-10 | Adobe Flash Player ActionScript callMethod type confusion attempt RuleID : 20131 - Revision : 11 - Type : FILE-FLASH |
2014-01-10 | Microsoft Office Word with embedded Flash file transfer RuleID : 18546 - Revision : 16 - Type : FILE-OFFICE |
Nessus® Vulnerability Scanner
Date | Description |
---|---|
2014-06-13 | Name : The remote openSUSE host is missing a security update. File : suse_11_3_flash-player-110415.nasl - Type : ACT_GATHER_INFO |
2014-06-13 | Name : The remote openSUSE host is missing a security update. File : suse_11_4_flash-player-110415.nasl - Type : ACT_GATHER_INFO |
2012-06-15 | Name : The remote Windows host contains software that is affected by multiple vulner... File : hp_systems_insight_manager_700_multiple_vulns.nasl - Type : ACT_GATHER_INFO |
2011-12-13 | Name : The remote SuSE 10 host is missing a security-related patch. File : suse_flash-player-7477.nasl - Type : ACT_GATHER_INFO |
2011-10-14 | Name : The remote Gentoo host is missing one or more security-related patches. File : gentoo_GLSA-201110-11.nasl - Type : ACT_GATHER_INFO |
2011-05-05 | Name : The remote openSUSE host is missing a security update. File : suse_11_2_flash-player-110415.nasl - Type : ACT_GATHER_INFO |
2011-04-19 | Name : The remote Red Hat host is missing a security update. File : redhat-RHSA-2011-0451.nasl - Type : ACT_GATHER_INFO |
2011-04-19 | Name : The remote SuSE 11 host is missing a security update. File : suse_11_flash-player-110415.nasl - Type : ACT_GATHER_INFO |
2011-04-18 | Name : The remote Windows host contains a version of Adobe AIR that allows arbitrary... File : adobe_air_apsb11-07.nasl - Type : ACT_GATHER_INFO |
2011-04-18 | Name : The remote Windows host contains a browser plug-in that allows arbitrary code... File : flash_player_apsb11-07.nasl - Type : ACT_GATHER_INFO |
2011-04-18 | Name : The remote FreeBSD host is missing one or more security-related updates. File : freebsd_pkg_32b05547691311e0bdc4001b2134ef46.nasl - Type : ACT_GATHER_INFO |
2011-04-15 | Name : The version of Adobe Acrobat on the remote Windows host is affected by multip... File : adobe_acrobat_apsa11-02.nasl - Type : ACT_GATHER_INFO |
2011-04-15 | Name : The version of Adobe Reader on the remote Windows host is affected by multipl... File : adobe_reader_apsa11-02.nasl - Type : ACT_GATHER_INFO |
Alert History
Date | Informations |
---|---|
2014-02-17 12:07:38 |
|