Vulnerabilities > CVE-2008-4822 - Permissions, Privileges, and Access Controls vulnerability in Adobe Flash Player

047910
CVSS 6.8 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
adobe
CWE-264
nessus

Summary

Adobe Flash Player 9.0.124.0 and earlier does not properly interpret policy files, which allows remote attackers to bypass a non-root domain policy.

Vulnerable Configurations

Part Description Count
Application
Adobe
59

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Accessing, Modifying or Executing Executable Files
    An attack of this type exploits a system's configuration that allows an attacker to either directly access an executable file, for example through shell access; or in a possible worst case allows an attacker to upload a file and then execute it. Web servers, ftp servers, and message oriented middleware systems which have many integration points are particularly vulnerable, because both the programmers and the administrators must be in synch regarding the interfaces and the correct privileges for each interface.
  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files, when the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high. The attack can be directed at a client system, such as causing buffer overrun through loading seemingly benign image files, as in Microsoft Security Bulletin MS04-028 where specially crafted JPEG files could cause a buffer overrun once loaded into the browser. Another example targets clients reading pdf files. In this case the attacker simply appends javascript to the end of a legitimate url for a pdf (http://www.gnucitizen.org/blog/danger-danger-danger/) http://path/to/pdf/file.pdf#whatever_name_you_want=javascript:your_code_here The client assumes that they are reading a pdf, but the attacker has modified the resource and loaded executable javascript into the client's browser process. The attack can also target server processes. The attacker edits the resource or configuration file, for example a web.xml file used to configure security permissions for a J2EE app server, adding role name "public" grants all users with the public role the ability to use the administration functionality. The server trusts its configuration file to be correct, but when they are manipulated, the attacker gains full control.
  • Blue Boxing
    This type of attack against older telephone switches and trunks has been around for decades. A tone is sent by an adversary to impersonate a supervisor signal which has the effect of rerouting or usurping command of the line. While the US infrastructure proper may not contain widespread vulnerabilities to this type of attack, many companies are connected globally through call centers and business process outsourcing. These international systems may be operated in countries which have not upgraded Telco infrastructure and so are vulnerable to Blue boxing. Blue boxing is a result of failure on the part of the system to enforce strong authorization for administrative functions. While the infrastructure is different than standard current applications like web applications, there are historical lessons to be learned to upgrade the access control for administrative functions.
  • Restful Privilege Elevation
    Rest uses standard HTTP (Get, Put, Delete) style permissions methods, but these are not necessarily correlated generally with back end programs. Strict interpretation of HTTP get methods means that these HTTP Get services should not be used to delete information on the server, but there is no access control mechanism to back up this logic. This means that unless the services are properly ACL'd and the application's service implementation are following these guidelines then an HTTP request can easily execute a delete or update on the server side. The attacker identifies a HTTP Get URL such as http://victimsite/updateOrder, which calls out to a program to update orders on a database or other resource. The URL is not idempotent so the request can be submitted multiple times by the attacker, additionally, the attacker may be able to exploit the URL published as a Get method that actually performs updates (instead of merely retrieving data). This may result in malicious or inadvertent altering of data on the server.
  • Target Programs with Elevated Privileges
    This attack targets programs running with elevated privileges. The attacker would try to leverage a bug in the running program and get arbitrary code to execute with elevated privileges. For instance an attacker would look for programs that write to the system directories or registry keys (such as HKLM, which stores a number of critical Windows environment variables). These programs are typically running with elevated privileges and have usually not been designed with security in mind. Such programs are excellent exploit targets because they yield lots of power when they break. The malicious user try to execute its code at the same level as a privileged system call.

Nessus

  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2008-0945.NASL
    descriptionAn updated Adobe Flash Player package that fixes several security issues is now available for Red Hat Enterprise Linux 5 Supplementary. This update has been rated as having critical security impact by the Red Hat Security Response Team. [Updated 18th November 2008] The erratum has been updated to include references to the additional CVE-named issues that were not public at the time of release. The security impact of the erratum has also been upgraded to Critical. No changes have been made to the packages. The flash-plugin package contains a Firefox-compatible Adobe Flash Player Web browser plug-in. A flaw was found in the way Adobe Flash Player wrote content to the clipboard. A malicious SWF file could populate the clipboard with a URL that could cause the user to mistakenly load an attacker-controlled URL. (CVE-2008-3873) A flaw was found which allowed Adobe Flash Player
    last seen2020-06-01
    modified2020-06-02
    plugin id63869
    published2013-01-24
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/63869
    titleRHEL 5 : flash-plugin (RHSA-2008:0945)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2008-0980.NASL
    descriptionAn updated Adobe Flash Player package that fixes several security issues is now available for Red Hat Enterprise Linux 3 and 4 Extras. This update has been rated as having critical security impact by the Red Hat Security Response Team. [Updated 18th November 2008] This erratum has been updated to include a reference to the additional CVE-named issue that was not public at the time of release. The security impact of the erratum has also been upgraded to Critical. No changes have been made to the packages. The flash-plugin package contains a Firefox-compatible Adobe Flash Player Web browser plug-in. A flaw was found in the way Adobe Flash Player wrote content to the clipboard. A malicious SWF (Shockwave Flash) file could populate the clipboard with a URL that could cause the user to accidentally or mistakenly load an attacker-controlled URL. (CVE-2008-3873) A flaw was found with Adobe
    last seen2020-06-01
    modified2020-06-02
    plugin id63870
    published2013-01-24
    reporterThis script is Copyright (C) 2013-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/63870
    titleRHEL 3 / 4 : flash-plugin (RHSA-2008:0980)
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_10_5_6.NASL
    descriptionThe remote host is running a version of Mac OS X 10.5.x that is prior to 10.5.6. Mac OS X 10.5.6 contains security fixes for the following products : - ATS - BOM - CoreGraphics - CoreServices - CoreTypes - Flash Player Plug-in - Kernel - Libsystem - Managed Client - network_cmds - Podcast Producer - UDF
    last seen2020-06-01
    modified2020-06-02
    plugin id35111
    published2008-12-16
    reporterThis script is Copyright (C) 2008-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/35111
    titleMac OS X 10.5.x < 10.5.6 Multiple Vulnerabilities
  • NASL familyWindows
    NASL idADOBE_AIR_APSB08-23.NASL
    descriptionAccording to its version number, an instance of Adobe AIR on the remote Windows host is 1.1 or earlier. Such versions are potentially affected by several vulnerabilities (APSB08-23 / APSB08-22 / APSB08-20 / APSB08-18): - A potential port-scanning issue. (CVE-2007-4324) - Possible privilege escalation attacks against web servers hosting Flash content and cross-domain policy files. (CVE-2007-6243) - Potential Clipboard attacks. (CVE-2008-3873) - FileReference upload and download APIs that don
    last seen2020-06-01
    modified2020-06-02
    plugin id34815
    published2008-11-18
    reporterThis script is Copyright (C) 2008-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/34815
    titleAdobe AIR < 1.5 Multiple Vulnerabilities (APSB08-23)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200903-23.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200903-23 (Adobe Flash Player: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in Adobe Flash Player: The access scope of SystemsetClipboard() allows ActionScript programs to execute the method without user interaction (CVE-2008-3873). The access scope of FileReference.browse() and FileReference.download() allows ActionScript programs to execute the methods without user interaction (CVE-2008-4401). The Settings Manager controls can be disguised as normal graphical elements. This so-called
    last seen2020-06-01
    modified2020-06-02
    plugin id35904
    published2009-03-11
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/35904
    titleGLSA-200903-23 : Adobe Flash Player: Multiple vulnerabilities
  • NASL familyWindows
    NASL idFLASH_PLAYER_APSB08-20.NASL
    descriptionAccording to its version number, an instance of Flash Player on the remote Windows host is 9.0.124.0 or earlier. Such versions are potentially affected by several vulnerabilities : - A potential port-scanning issue. (CVE-2007-4324) - Possible privilege escalation attacks against web servers hosting Flash content and cross-domain policy files. (CVE-2007-6243) - Potential Clipboard attacks. (CVE-2008-3873) - FileReference upload and download APIs that don
    last seen2020-06-01
    modified2020-06-02
    plugin id34741
    published2008-11-11
    reporterThis script is Copyright (C) 2008-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/34741
    titleFlash Player < 9.0.151.0 / 10.0.12.36 Multiple Vulnerabilities (APSB08-18 / APSB08-20 / APSB08-22)
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_SECUPD2008-008.NASL
    descriptionThe remote host is running a version of Mac OS X 10.4 that does not have Security Update 2008-008 applied. This security update contains fixes for the following products : - BOM - CoreGraphics - CoreServices - Flash Player Plug-in - Libsystem - network_cmds - UDF
    last seen2020-06-01
    modified2020-06-02
    plugin id35110
    published2008-12-16
    reporterThis script is Copyright (C) 2008-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/35110
    titleMac OS X Multiple Vulnerabilities (Security Update 2008-008)

Redhat

advisories
rhsa
idRHSA-2008:0980
rpms
  • flash-plugin-0:10.0.12.36-2.el5
  • flash-plugin-0:9.0.151.0-1.el3.with.oss
  • flash-plugin-0:9.0.151.0-1.el4