Vulnerabilities > CVE-2007-6243 - Permissions, Privileges, and Access Controls vulnerability in Adobe Flash Player

047910
CVSS 9.3 - CRITICAL
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
adobe
CWE-264
critical
nessus

Summary

Adobe Flash Player 9.x up to 9.0.48.0, 8.x up to 8.0.35.0, and 7.x up to 7.0.70.0 does not sufficiently restrict the interpretation and usage of cross-domain policy files, which makes it easier for remote attackers to conduct cross-domain and cross-site scripting (XSS) attacks.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Accessing, Modifying or Executing Executable Files
    An attack of this type exploits a system's configuration that allows an attacker to either directly access an executable file, for example through shell access; or in a possible worst case allows an attacker to upload a file and then execute it. Web servers, ftp servers, and message oriented middleware systems which have many integration points are particularly vulnerable, because both the programmers and the administrators must be in synch regarding the interfaces and the correct privileges for each interface.
  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files, when the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high. The attack can be directed at a client system, such as causing buffer overrun through loading seemingly benign image files, as in Microsoft Security Bulletin MS04-028 where specially crafted JPEG files could cause a buffer overrun once loaded into the browser. Another example targets clients reading pdf files. In this case the attacker simply appends javascript to the end of a legitimate url for a pdf (http://www.gnucitizen.org/blog/danger-danger-danger/) http://path/to/pdf/file.pdf#whatever_name_you_want=javascript:your_code_here The client assumes that they are reading a pdf, but the attacker has modified the resource and loaded executable javascript into the client's browser process. The attack can also target server processes. The attacker edits the resource or configuration file, for example a web.xml file used to configure security permissions for a J2EE app server, adding role name "public" grants all users with the public role the ability to use the administration functionality. The server trusts its configuration file to be correct, but when they are manipulated, the attacker gains full control.
  • Blue Boxing
    This type of attack against older telephone switches and trunks has been around for decades. A tone is sent by an adversary to impersonate a supervisor signal which has the effect of rerouting or usurping command of the line. While the US infrastructure proper may not contain widespread vulnerabilities to this type of attack, many companies are connected globally through call centers and business process outsourcing. These international systems may be operated in countries which have not upgraded Telco infrastructure and so are vulnerable to Blue boxing. Blue boxing is a result of failure on the part of the system to enforce strong authorization for administrative functions. While the infrastructure is different than standard current applications like web applications, there are historical lessons to be learned to upgrade the access control for administrative functions.
  • Restful Privilege Elevation
    Rest uses standard HTTP (Get, Put, Delete) style permissions methods, but these are not necessarily correlated generally with back end programs. Strict interpretation of HTTP get methods means that these HTTP Get services should not be used to delete information on the server, but there is no access control mechanism to back up this logic. This means that unless the services are properly ACL'd and the application's service implementation are following these guidelines then an HTTP request can easily execute a delete or update on the server side. The attacker identifies a HTTP Get URL such as http://victimsite/updateOrder, which calls out to a program to update orders on a database or other resource. The URL is not idempotent so the request can be submitted multiple times by the attacker, additionally, the attacker may be able to exploit the URL published as a Get method that actually performs updates (instead of merely retrieving data). This may result in malicious or inadvertent altering of data on the server.
  • Target Programs with Elevated Privileges
    This attack targets programs running with elevated privileges. The attacker would try to leverage a bug in the running program and get arbitrary code to execute with elevated privileges. For instance an attacker would look for programs that write to the system directories or registry keys (such as HKLM, which stores a number of critical Windows environment variables). These programs are typically running with elevated privileges and have usually not been designed with security in mind. Such programs are excellent exploit targets because they yield lots of power when they break. The malicious user try to execute its code at the same level as a privileged system call.

Nessus

  • NASL familySuSE Local Security Checks
    NASL idSUSE_FLASH-PLAYER-5747.NASL
    descriptionThis update of flash-player fixes several critical security vulnerabilities. (CVE-2007-6243, CVE-2008-3873, CVE-2007-4324, CVE-2008-4401, CVE-2008-4503, CVE-2008-4546)
    last seen2020-06-01
    modified2020-06-02
    plugin id34753
    published2008-11-12
    reporterThis script is Copyright (C) 2008-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/34753
    titleopenSUSE 10 Security Update : flash-player (flash-player-5747)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update flash-player-5747.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(34753);
      script_version ("1.12");
      script_cvs_date("Date: 2019/10/25 13:36:32");
    
      script_cve_id("CVE-2007-4324", "CVE-2007-6243", "CVE-2008-3873", "CVE-2008-4401", "CVE-2008-4503", "CVE-2008-4546");
    
      script_name(english:"openSUSE 10 Security Update : flash-player (flash-player-5747)");
      script_summary(english:"Check for the flash-player-5747 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update of flash-player fixes several critical security
    vulnerabilities. (CVE-2007-6243, CVE-2008-3873, CVE-2007-4324,
    CVE-2008-4401, CVE-2008-4503, CVE-2008-4546)"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected flash-player package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_cwe_id(79, 264, 399);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:flash-player");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:10.2");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:10.3");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2008/11/07");
      script_set_attribute(attribute:"plugin_publication_date", value:"2008/11/12");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2008-2019 Tenable Network Security, Inc.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE10\.2|SUSE10\.3)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "10.2 / 10.3", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(i586|i686)$") audit(AUDIT_ARCH_NOT, "i586 / i686", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE10.2", reference:"flash-player-9.0.151.0-0.1") ) flag++;
    if ( rpm_check(release:"SUSE10.3", reference:"flash-player-9.0.151.0-0.1") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "flash-player");
    }
    
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200804-21.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200804-21 (Adobe Flash Player: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in Adobe Flash: Secunia Research and Zero Day Initiative reported a boundary error related to DeclareFunction2 Actionscript tags in SWF files (CVE-2007-6019). The ISS X-Force and the Zero Day Initiative reported an unspecified input validation error that might lead to a buffer overflow (CVE-2007-0071). Microsoft, UBsecure and JPCERT/CC reported that cross-domain policy files are not checked before sending HTTP headers to another domain (CVE-2008-1654) and that it does not sufficiently restrict the interpretation and usage of cross-domain policy files (CVE-2007-6243). The Stanford University and Ernst and Young
    last seen2020-06-01
    modified2020-06-02
    plugin id32014
    published2008-04-22
    reporterThis script is Copyright (C) 2008-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/32014
    titleGLSA-200804-21 : Adobe Flash Player: Multiple vulnerabilities
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Gentoo Linux Security Advisory GLSA 200804-21.
    #
    # The advisory text is Copyright (C) 2001-2016 Gentoo Foundation, Inc.
    # and licensed under the Creative Commons - Attribution / Share Alike 
    # license. See http://creativecommons.org/licenses/by-sa/3.0/
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(32014);
      script_version("1.32");
      script_cvs_date("Date: 2019/08/02 13:32:44");
    
      script_cve_id("CVE-2007-0071", "CVE-2007-5275", "CVE-2007-6019", "CVE-2007-6243", "CVE-2007-6637", "CVE-2008-1654", "CVE-2008-1655");
      script_bugtraq_id(26930, 26966, 27034, 28694, 28695, 28696, 28697);
      script_xref(name:"GLSA", value:"200804-21");
    
      script_name(english:"GLSA-200804-21 : Adobe Flash Player: Multiple vulnerabilities");
      script_summary(english:"Checks for updated package(s) in /var/db/pkg");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Gentoo host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The remote host is affected by the vulnerability described in GLSA-200804-21
    (Adobe Flash Player: Multiple vulnerabilities)
    
        Multiple vulnerabilities have been discovered in Adobe Flash:
        Secunia Research and Zero Day Initiative reported a boundary error
        related to DeclareFunction2 Actionscript tags in SWF files
        (CVE-2007-6019).
        The ISS X-Force and the Zero Day Initiative reported an unspecified
        input validation error that might lead to a buffer overflow
        (CVE-2007-0071).
        Microsoft, UBsecure and JPCERT/CC reported that cross-domain policy
        files are not checked before sending HTTP headers to another domain
        (CVE-2008-1654) and that it does not sufficiently restrict the
        interpretation and usage of cross-domain policy files (CVE-2007-6243).
        The Stanford University and Ernst and Young's Advanced Security Center
        reported that Flash does not pin DNS hostnames to a single IP
        addresses, allowing for DNS rebinding attacks (CVE-2007-5275,
        CVE-2008-1655).
        The Google Security Team and Minded Security Multiple reported multiple
        cross-site scripting vulnerabilities when passing input to Flash
        functions (CVE-2007-6637).
      
    Impact :
    
        A remote attacker could entice a user to open a specially crafted file
        (usually in a web browser), possibly leading to the execution of
        arbitrary code with the privileges of the user running the Adobe Flash
        Player. The attacker could also cause a user's machine to send HTTP
        requests to other hosts, establish TCP sessions with arbitrary hosts,
        bypass the security sandbox model, or conduct Cross-Site Scripting and
        Cross-Site Request Forgery attacks.
      
    Workaround :
    
        There is no known workaround at this time."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security.gentoo.org/glsa/200804-21"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "All Adobe Flash Player users should upgrade to the latest version:
        # emerge --sync
        # emerge --ask --oneshot --verbose '>=www-plugins/adobe-flash-9.0.124.0'"
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
      script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
      script_set_attribute(attribute:"canvas_package", value:'CANVAS');
      script_cwe_id(20, 79, 189, 352);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:adobe-flash");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2008/04/18");
      script_set_attribute(attribute:"plugin_publication_date", value:"2008/04/22");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2008-2019 Tenable Network Security, Inc.");
      script_family(english:"Gentoo Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("qpkg.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
    if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (qpkg_check(package:"www-plugins/adobe-flash", unaffected:make_list("ge 9.0.124.0"), vulnerable:make_list("lt 9.0.124.0"))) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = qpkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "Adobe Flash Player");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_0_FLASH-PLAYER-081107.NASL
    descriptionThis update of flash-player fixes several critical security vulnerabilities. (CVE-2007-6243, CVE-2008-3873, CVE-2007-4324, CVE-2008-4401, CVE-2008-4503, CVE-2008-4546)
    last seen2020-06-01
    modified2020-06-02
    plugin id39960
    published2009-07-21
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/39960
    titleopenSUSE Security Update : flash-player (flash-player-294)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_FLASH-PLAYER-5757.NASL
    descriptionThis update of flash-player fixes several critical security vulnerabilities. (CVE-2007-6243 / CVE-2008-3873 / CVE-2007-4324 / CVE-2008-4401 / CVE-2008-4503 / CVE-2008-4546)
    last seen2020-06-01
    modified2020-06-02
    plugin id34754
    published2008-11-12
    reporterThis script is Copyright (C) 2008-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/34754
    titleSuSE 10 Security Update : flash-player (ZYPP Patch Number 5757)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_FLASH-PLAYER-4855.NASL
    descriptionThis flash player update to version 9.0.115.0 fixes several security problems. In the worst case an attacker could potentially have flash-player execute arbitrary code via specially crafted files. (CVE-2007-4324, CVE-2007-4768, CVE-2007-5275, CVE-2007-6242, CVE-2007-6243, CVE-2007-6244, CVE-2007-6245, CVE-2007-6246) Note: Since Adobe doesn
    last seen2020-06-01
    modified2020-06-02
    plugin id29784
    published2007-12-24
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/29784
    titleopenSUSE 10 Security Update : flash-player (flash-player-4855)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_FLASH-PLAYER-4856.NASL
    descriptionThis flash player update to version 9.0.115.0 fixes several security problems. In the worst case an attacker could potentially have flash-player execute arbitrary code via specially crafted files. (CVE-2007-4324 / CVE-2007-4768 / CVE-2007-5275 / CVE-2007-6242 / CVE-2007-6243 / CVE-2007-6244 / CVE-2007-6245 / CVE-2007-6246) Note: Since Adobe doesn
    last seen2020-06-01
    modified2020-06-02
    plugin id29785
    published2007-12-24
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/29785
    titleSuSE 10 Security Update : flash-player (ZYPP Patch Number 4856)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2008-0945.NASL
    descriptionAn updated Adobe Flash Player package that fixes several security issues is now available for Red Hat Enterprise Linux 5 Supplementary. This update has been rated as having critical security impact by the Red Hat Security Response Team. [Updated 18th November 2008] The erratum has been updated to include references to the additional CVE-named issues that were not public at the time of release. The security impact of the erratum has also been upgraded to Critical. No changes have been made to the packages. The flash-plugin package contains a Firefox-compatible Adobe Flash Player Web browser plug-in. A flaw was found in the way Adobe Flash Player wrote content to the clipboard. A malicious SWF file could populate the clipboard with a URL that could cause the user to mistakenly load an attacker-controlled URL. (CVE-2008-3873) A flaw was found which allowed Adobe Flash Player
    last seen2020-06-01
    modified2020-06-02
    plugin id63869
    published2013-01-24
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/63869
    titleRHEL 5 : flash-plugin (RHSA-2008:0945)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2008-0980.NASL
    descriptionAn updated Adobe Flash Player package that fixes several security issues is now available for Red Hat Enterprise Linux 3 and 4 Extras. This update has been rated as having critical security impact by the Red Hat Security Response Team. [Updated 18th November 2008] This erratum has been updated to include a reference to the additional CVE-named issue that was not public at the time of release. The security impact of the erratum has also been upgraded to Critical. No changes have been made to the packages. The flash-plugin package contains a Firefox-compatible Adobe Flash Player Web browser plug-in. A flaw was found in the way Adobe Flash Player wrote content to the clipboard. A malicious SWF (Shockwave Flash) file could populate the clipboard with a URL that could cause the user to accidentally or mistakenly load an attacker-controlled URL. (CVE-2008-3873) A flaw was found with Adobe
    last seen2020-06-01
    modified2020-06-02
    plugin id63870
    published2013-01-24
    reporterThis script is Copyright (C) 2013-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/63870
    titleRHEL 3 / 4 : flash-plugin (RHSA-2008:0980)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2008-0221.NASL
    descriptionAn updated Adobe Flash Player package that fixes several security issues is now available for Red Hat Enterprise Linux 3 Extras, Red Hat Enterprise Linux 4 Extras, and Red Hat Enterprise Linux 5 Supplementary. This update has been rated as having critical security impact by the Red Hat Security Response Team. The flash-plugin package contains a Firefox-compatible Adobe Flash Player Web browser plug-in. Several input validation flaws were found in the way Flash Player displayed certain content. These may have made it possible to execute arbitrary code on a victim
    last seen2020-06-01
    modified2020-06-02
    plugin id40719
    published2009-08-24
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/40719
    titleRHEL 3 / 4 / 5 : flash-plugin (RHSA-2008:0221)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2007-1126.NASL
    descriptionAn updated Adobe Flash Player package that fixes a security issue is now available for Red Hat Enterprise Linux 3 Extras, 4 Extras, and 5 Supplementary. This update has been rated as having critical security impact by the Red Hat Security Response Team. The flash-plugin package contains a Firefox-compatible Adobe Flash Player Web browser plug-in. Several input validation flaws were found in the way Flash Player displays certain content. It may be possible to execute arbitrary code on a victim
    last seen2020-06-01
    modified2020-06-02
    plugin id40711
    published2009-08-24
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/40711
    titleRHEL 3 / 4 / 5 : flash-plugin (RHSA-2007:1126)
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_78F456FD9C8711DDA55E00163E000016.NASL
    descriptionAdobe Product Security Incident Response Team reports : Potential vulnerabilities have been identified in Adobe Flash Player 9.0.124.0 and earlier that could allow an attacker who successfully exploits these potential vulnerabilities to bypass Flash Player security controls. Adobe recommends users update to the most current version of Flash Player available for their platform.
    last seen2020-06-01
    modified2020-06-02
    plugin id34446
    published2008-10-20
    reporterThis script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/34446
    titleFreeBSD : linux-flashplugin -- multiple vulnerabilities (78f456fd-9c87-11dd-a55e-00163e000016)
  • NASL familyWindows
    NASL idADOBE_AIR_APSB08-23.NASL
    descriptionAccording to its version number, an instance of Adobe AIR on the remote Windows host is 1.1 or earlier. Such versions are potentially affected by several vulnerabilities (APSB08-23 / APSB08-22 / APSB08-20 / APSB08-18): - A potential port-scanning issue. (CVE-2007-4324) - Possible privilege escalation attacks against web servers hosting Flash content and cross-domain policy files. (CVE-2007-6243) - Potential Clipboard attacks. (CVE-2008-3873) - FileReference upload and download APIs that don
    last seen2020-06-01
    modified2020-06-02
    plugin id34815
    published2008-11-18
    reporterThis script is Copyright (C) 2008-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/34815
    titleAdobe AIR < 1.5 Multiple Vulnerabilities (APSB08-23)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_FLASH-PLAYER-5159.NASL
    descriptionThis flash player update to version 9.0.124.0 fixes several security problems. In the worst case an attacker could potentially have flash-player execute arbitrary code via specially crafted files. (CVE-2007-5275 / CVE-2007-6243 / CVE-2007-6637 / CVE-2007-6019 / CVE-2007-0071 / CVE-2008-1655 / CVE-2008-1654)
    last seen2020-06-01
    modified2020-06-02
    plugin id31964
    published2008-04-17
    reporterThis script is Copyright (C) 2008-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/31964
    titleSuSE 10 Security Update : flash-player (ZYPP Patch Number 5159)
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_562CF6C4B9F111DCA302000102CC8983.NASL
    descriptionAdobe Security bulletin : Critical vulnerabilities have been identified in Adobe Flash Player that could allow an attacker who successfully exploits these potential vulnerabilities to take control of the affected system. A malicious SWF must be loaded in Flash Player by the user for an attacker to exploit these potential vulnerabilities. Users are recommended to update to the most current version of Flash Player available for their platform.
    last seen2020-06-01
    modified2020-06-02
    plugin id29849
    published2008-01-04
    reporterThis script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/29849
    titleFreeBSD : linux-flashplugin -- multiple vulnerabilities (562cf6c4-b9f1-11dc-a302-000102cc8983)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200801-07.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200801-07 (Adobe Flash Player: Multiple vulnerabilities) Flash contains a copy of PCRE which is vulnerable to a heap-based buffer overflow (GLSA 200711-30, CVE-2007-4768). Aaron Portnoy reported an unspecified vulnerability related to input validation (CVE-2007-6242). Jesse Michael and Thomas Biege reported that Flash does not correctly set memory permissions (CVE-2007-6246). Dan Boneh, Adam Barth, Andrew Bortz, Collin Jackson, and Weidong Shao reported that Flash does not pin DNS hostnames to a single IP addresses, allowing for DNS rebinding attacks (CVE-2007-5275). David Neu reported an error withing the implementation of the Socket and XMLSocket ActionScript 3 classes (CVE-2007-4324). Toshiharu Sugiyama reported that Flash does not sufficiently restrict the interpretation and usage of cross-domain policy files, allowing for easier cross-site scripting attacks (CVE-2007-6243). Rich Cannings reported a cross-site scripting vulnerability in the way the
    last seen2020-06-01
    modified2020-06-02
    plugin id30031
    published2008-01-21
    reporterThis script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/30031
    titleGLSA-200801-07 : Adobe Flash Player: Multiple vulnerabilities
  • NASL familySuSE Local Security Checks
    NASL idSUSE_FLASH-PLAYER-5161.NASL
    descriptionThis flash player update to version 9.0.124.0 fixes several security problems. In the worst case an attacker could potentially have flash-player execute arbitrary code via specially crafted files. (CVE-2007-5275, CVE-2007-6243, CVE-2007-6637, CVE-2007-6019, CVE-2007-0071, CVE-2008-1655, CVE-2008-1654)
    last seen2020-06-01
    modified2020-06-02
    plugin id31965
    published2008-04-17
    reporterThis script is Copyright (C) 2008-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/31965
    titleopenSUSE 10 Security Update : flash-player (flash-player-5161)
  • NASL familyWindows
    NASL idFLASH_PLAYER_APSB08-11.NASL
    descriptionAccording to its version number, the instance of Flash Player on the remote Windows host is affected by multiple issues, including several that could allow for arbitrary code execution.
    last seen2020-06-01
    modified2020-06-02
    plugin id31799
    published2008-04-10
    reporterThis script is Copyright (C) 2008-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/31799
    titleFlash Player < 8.0.42.0 / 9.0.124.0 Multiple Vulnerabilities (APSB08-11)
  • NASL familyWindows
    NASL idFLASH_PLAYER_APSB08-20.NASL
    descriptionAccording to its version number, an instance of Flash Player on the remote Windows host is 9.0.124.0 or earlier. Such versions are potentially affected by several vulnerabilities : - A potential port-scanning issue. (CVE-2007-4324) - Possible privilege escalation attacks against web servers hosting Flash content and cross-domain policy files. (CVE-2007-6243) - Potential Clipboard attacks. (CVE-2008-3873) - FileReference upload and download APIs that don
    last seen2020-06-01
    modified2020-06-02
    plugin id34741
    published2008-11-11
    reporterThis script is Copyright (C) 2008-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/34741
    titleFlash Player < 9.0.151.0 / 10.0.12.36 Multiple Vulnerabilities (APSB08-18 / APSB08-20 / APSB08-22)
  • NASL familyWindows
    NASL idFLASH_PLAYER_APSB07-20.NASL
    descriptionAccording to its version number, the instance of Flash Player on the remote Windows host is affected by multiple issues, including several which could allow for arbitrary code execution by means of a malicious SWF file.
    last seen2020-06-01
    modified2020-06-02
    plugin id29741
    published2007-12-19
    reporterThis script is Copyright (C) 2007-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/29741
    titleFlash Player < 7.0.73.0 / 9.0.115.0 Multiple Vulnerabilities (APSB07-20)

Oval

accepted2010-09-06T04:07:54.847-04:00
classvulnerability
contributors
nameAharon Chernin
organizationSCAP.com, LLC
descriptionAdobe Flash Player 9.x up to 9.0.48.0, 8.x up to 8.0.35.0, and 7.x up to 7.0.70.0 does not sufficiently restrict the interpretation and usage of cross-domain policy files, which makes it easier for remote attackers to conduct cross-domain and cross-site scripting (XSS) attacks.
familyunix
idoval:org.mitre.oval:def:11069
statusaccepted
submitted2010-07-09T03:56:16-04:00
titleAdobe Flash Player 9.x up to 9.0.48.0, 8.x up to 8.0.35.0, and 7.x up to 7.0.70.0 does not sufficiently restrict the interpretation and usage of cross-domain policy files, which makes it easier for remote attackers to conduct cross-domain and cross-site scripting (XSS) attacks.
version6

Redhat

advisories
  • rhsa
    idRHSA-2008:0221
  • rhsa
    idRHSA-2008:0945
  • rhsa
    idRHSA-2008:0980
rpms
  • flash-plugin-0:9.0.115.0-1.el3.with.oss
  • flash-plugin-0:9.0.115.0-1.el4
  • flash-plugin-0:9.0.115.0-1.el5
  • flash-plugin-0:9.0.124.0-1.el3.with.oss
  • flash-plugin-0:9.0.124.0-1.el4
  • flash-plugin-0:9.0.124.0-1.el5
  • flash-plugin-0:10.0.12.36-2.el5
  • flash-plugin-0:9.0.151.0-1.el3.with.oss
  • flash-plugin-0:9.0.151.0-1.el4

Seebug

bulletinFamilyexploit
descriptionBUGTRAQ ID: 27034,28695,26966,28697,26930,28696,28694 CVE(CAN) ID: CVE-2007-5275,CVE-2007-6243,CVE-2007-6637,CVE-2007-6019,CVE-2007-0071,CVE-2008-1655,CVE-2008-1654 Flash Player是一款非常流行的FLASH播放器。 Flash Player 9.0.124.0版本修复了多个安全漏洞,成功利用这些漏洞允许恶意用户绕过安全限制、执行跨站脚本或入侵用户系统,具体包括: 1) 处理Declare Function (V7)标签时存在堆溢出漏洞; 2) 处理多媒体文件时存在整数溢出漏洞; 3) 在将主机名绑定到IP地址时的错误可能导致DNS重新绑定攻击; 4) 在发送HTTP头时的错误可能导致绕过跨域策略文件; 5) 强制跨域策略文件中的错误可能导致在承载该文件的Web服务器上绕过某些安全限制; 6) 在处理asfunction:协议时没有正确地验证对某些参数的输入便将其返回给了用户,这可能导致在用户浏览器中注入任意HTML和脚本代码。 Adobe Flash Player &lt; 9.0.115.0 Adobe ----- 目前厂商已经发布了升级补丁以修复这个安全问题,请到厂商的主页下载: <a href=http://www.adobe.com/go/getflash target=_blank>http://www.adobe.com/go/getflash</a> RedHat ------ RedHat已经为此发布了一个安全公告(RHSA-2008:0221-01)以及相应补丁: RHSA-2008:0221-01:Critical: flash-plugin security update 链接:<a href=https://www.redhat.com/support/errata/RHSA-2008-0221.html target=_blank>https://www.redhat.com/support/errata/RHSA-2008-0221.html</a>
idSSV:3150
last seen2017-11-19
modified2008-04-11
published2008-04-11
reporterRoot
titleAdobe Flash Player 9.0.124.0版本修改多个安全漏洞

References