Vulnerabilities > CVE-2008-5499 - Code Injection vulnerability in Adobe Flash Player FOR Linux

047910
CVSS 9.3 - CRITICAL
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
adobe
linux
CWE-94
critical
nessus
exploit available
metasploit

Summary

Unspecified vulnerability in Adobe Flash Player for Linux 10.0.12.36, and 9.0.151.0 and earlier, allows remote attackers to execute arbitrary code via a crafted SWF file.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files, when the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high. The attack can be directed at a client system, such as causing buffer overrun through loading seemingly benign image files, as in Microsoft Security Bulletin MS04-028 where specially crafted JPEG files could cause a buffer overrun once loaded into the browser. Another example targets clients reading pdf files. In this case the attacker simply appends javascript to the end of a legitimate url for a pdf (http://www.gnucitizen.org/blog/danger-danger-danger/) http://path/to/pdf/file.pdf#whatever_name_you_want=javascript:your_code_here The client assumes that they are reading a pdf, but the attacker has modified the resource and loaded executable javascript into the client's browser process. The attack can also target server processes. The attacker edits the resource or configuration file, for example a web.xml file used to configure security permissions for a J2EE app server, adding role name "public" grants all users with the public role the ability to use the administration functionality. The server trusts its configuration file to be correct, but when they are manipulated, the attacker gains full control.
  • Manipulating User-Controlled Variables
    This attack targets user controlled variables (DEBUG=1, PHP Globals, and So Forth). An attacker can override environment variables leveraging user-supplied, untrusted query variables directly used on the application server without any data sanitization. In extreme cases, the attacker can change variables controlling the business logic of the application. For instance, in languages like PHP, a number of poorly set default configurations may allow the user to override variables.

Exploit-Db

descriptionAdobe Flash Player ActionScript Launch Command Execution Vulnerability. CVE-2008-5499. Remote exploit for linux platform
idEDB-ID:18761
last seen2016-02-02
modified2012-04-20
published2012-04-20
reportermetasploit
sourcehttps://www.exploit-db.com/download/18761/
titleAdobe Flash Player ActionScript Launch Command Execution Vulnerability

Metasploit

descriptionThis module exploits a vulnerability in Adobe Flash Player for Linux, version 10.0.12.36 and 9.0.151.0 and prior. An input validation vulnerability allows command execution when the browser loads a SWF file which contains shell metacharacters in the arguments to the ActionScript launch method. The victim must have Adobe AIR installed for the exploit to work. This module was tested against version 10.0.12.36 (10r12_36).
idMSF:EXPLOIT/LINUX/BROWSER/ADOBE_FLASHPLAYER_ASLAUNCH
last seen2020-05-26
modified2017-08-29
published2012-04-10
references
reporterRapid7
sourcehttps://github.com/rapid7/metasploit-framework/blob/master//modules/exploits/linux/browser/adobe_flashplayer_aslaunch.rb
titleAdobe Flash Player ActionScript Launch Command Execution Vulnerability

Nessus

  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_0_FLASH-PLAYER-081218.NASL
    descriptionAn unspecified vulnerability in flash-player allowed attackers to take control of the victim
    last seen2020-06-01
    modified2020-06-02
    plugin id39961
    published2009-07-21
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/39961
    titleopenSUSE Security Update : flash-player (flash-player-378)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update flash-player-378.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(39961);
      script_version("1.17");
      script_cvs_date("Date: 2019/10/25 13:36:31");
    
      script_cve_id("CVE-2008-5499");
    
      script_name(english:"openSUSE Security Update : flash-player (flash-player-378)");
      script_summary(english:"Check for the flash-player-378 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "An unspecified vulnerability in flash-player allowed attackers to take
    control of the victim's system by having the victim load a specially
    crafted SWF file (CVE-2008-5499)."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=458573"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected flash-player package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
      script_set_attribute(attribute:"metasploit_name", value:'Adobe Flash Player ActionScript Launch Command Execution Vulnerability');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
      script_cwe_id(94);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:flash-player");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:11.0");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2008/12/18");
      script_set_attribute(attribute:"plugin_publication_date", value:"2009/07/21");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2009-2019 Tenable Network Security, Inc.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE11\.0)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "11.0", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(i586|i686)$") audit(AUDIT_ARCH_NOT, "i586 / i686", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE11.0", reference:"flash-player-9.0.152.0-0.1") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "flash-player");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_FLASH-PLAYER-5877.NASL
    descriptionAn unspecified vulnerability in flash-player allowed attackers to take control of the victim
    last seen2020-06-01
    modified2020-06-02
    plugin id51729
    published2011-01-27
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/51729
    titleSuSE 10 Security Update : flash-player (ZYPP Patch Number 5877)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The text description of this plugin is (C) Novell, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(51729);
      script_version ("1.12");
      script_cvs_date("Date: 2019/10/25 13:36:32");
    
      script_cve_id("CVE-2008-5499");
    
      script_name(english:"SuSE 10 Security Update : flash-player (ZYPP Patch Number 5877)");
      script_summary(english:"Checks rpm output for the updated package");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote SuSE 10 host is missing a security-related patch."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "An unspecified vulnerability in flash-player allowed attackers to take
    control of the victim's system by having the victim load a specially
    crafted SWF file. (CVE-2008-5499)"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2008-5499.html"
      );
      script_set_attribute(attribute:"solution", value:"Apply ZYPP patch number 5877.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
      script_set_attribute(attribute:"metasploit_name", value:'Adobe Flash Player ActionScript Launch Command Execution Vulnerability');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
      script_cwe_id(94);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:suse:suse_linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2008/12/18");
      script_set_attribute(attribute:"plugin_publication_date", value:"2011/01/27");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2011-2019 Tenable Network Security, Inc.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");
    
      exit(0);
    }
    
    
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) exit(0, "Local checks are not enabled.");
    if (!get_kb_item("Host/SuSE/release")) exit(0, "The host is not running SuSE.");
    if (!get_kb_item("Host/SuSE/rpm-list")) exit(1, "Could not obtain the list of installed packages.");
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) exit(1, "Failed to determine the architecture type.");
    if (cpu >!< "x86_64" && cpu !~ "^i[3-6]86$") exit(1, "Local checks for SuSE 10 on the '"+cpu+"' architecture have not been implemented.");
    
    
    flag = 0;
    if (rpm_check(release:"SLED10", sp:2, reference:"flash-player-9.0.152.0-0.3")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else exit(0, "The host is not affected.");
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_1_FLASH-PLAYER-081218.NASL
    descriptionAn unspecified vulnerability in flash-player allowed attackers to take control of the victim
    last seen2020-06-01
    modified2020-06-02
    plugin id40215
    published2009-07-21
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/40215
    titleopenSUSE Security Update : flash-player (flash-player-378)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2008-1047.NASL
    descriptionAn updated Adobe Flash Player package that fixes a security issue is now available for Red Hat Enterprise Linux 3 Extras, Red Hat Enterprise Linux 4 Extras, and Red Hat Enterprise Linux 5 Supplementary. This update has been rated as having critical security impact by the Red Hat Security Response Team. The flash-plugin package contains a Firefox-compatible Adobe Flash Player Web browser plug-in. A security flaw was found in the way Flash Player displayed certain SWF (Shockwave Flash) content. This may have made it possible to execute arbitrary code on a victim
    last seen2020-06-01
    modified2020-06-02
    plugin id40736
    published2009-08-24
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/40736
    titleRHEL 3 / 4 / 5 : flash-plugin (RHSA-2008:1047)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200903-23.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200903-23 (Adobe Flash Player: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in Adobe Flash Player: The access scope of SystemsetClipboard() allows ActionScript programs to execute the method without user interaction (CVE-2008-3873). The access scope of FileReference.browse() and FileReference.download() allows ActionScript programs to execute the methods without user interaction (CVE-2008-4401). The Settings Manager controls can be disguised as normal graphical elements. This so-called
    last seen2020-06-01
    modified2020-06-02
    plugin id35904
    published2009-03-11
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/35904
    titleGLSA-200903-23 : Adobe Flash Player: Multiple vulnerabilities
  • NASL familySuSE Local Security Checks
    NASL idSUSE_FLASH-PLAYER-5878.NASL
    descriptionAn unspecified vulnerability in flash-player allowed attackers to take control of the victim
    last seen2020-06-01
    modified2020-06-02
    plugin id35246
    published2008-12-21
    reporterThis script is Copyright (C) 2008-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/35246
    titleopenSUSE 10 Security Update : flash-player (flash-player-5878)

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/112009/adobe_flashplayer_aslaunch.rb.txt
idPACKETSTORM:112009
last seen2016-12-05
published2012-04-20
reporter0a29406d9794e4f9b30b3c5d6702c708
sourcehttps://packetstormsecurity.com/files/112009/Adobe-Flash-Player-ActionScript-Launch-Command-Execution.html
titleAdobe Flash Player ActionScript Launch Command Execution

Redhat

advisories
rhsa
idRHSA-2008:1047
rpms
  • flash-plugin-0:10.0.15.3-2.el5
  • flash-plugin-0:9.0.152.0-1.el3.with.oss
  • flash-plugin-0:9.0.152.0-1.el4

Saint

bid32896
descriptionAdobe Flash Player ActionScript launch command execution
idmisc_flash
osvdb50796
titleflash_actionscript_launch
typeclient

Seebug

  • bulletinFamilyexploit
    descriptionBUGTRAQ ID: 32896 CVE(CAN) ID: CVE-2008-5499 Flash Player是一款非常流行的FLASH播放器。 Flash Player实现上存在漏洞,如果使用Linux版本的Adobe Flash Player打开了特制的SWF文件的话,就可能导致在用户系统上执行任意代码。 Adobe Flash Player for Linux 9.x Adobe Flash Player for Linux 10.x Adobe ----- 目前厂商已经发布了升级补丁以修复这个安全问题,请到厂商的主页下载: <a href=http://www.adobe.com/go/kb406791 target=_blank>http://www.adobe.com/go/kb406791</a> <a href=http://get.adobe.com/flashplayer target=_blank>http://get.adobe.com/flashplayer</a> RedHat ------ RedHat已经为此发布了一个安全公告(RHSA-2008:1047-01)以及相应补丁: RHSA-2008:1047-01:Critical: flash-plugin security update 链接:<a href=https://www.redhat.com/support/errata/RHSA-2008-1047.html target=_blank>https://www.redhat.com/support/errata/RHSA-2008-1047.html</a>
    idSSV:4580
    last seen2017-11-19
    modified2008-12-23
    published2008-12-23
    reporterRoot
    titleAdobe Flash Player for Linux SWF文件处理代码执行漏洞
  • bulletinFamilyexploit
    descriptionNo description provided by source.
    idSSV:72802
    last seen2017-11-19
    modified2014-07-01
    published2014-07-01
    reporterRoot
    sourcehttps://www.seebug.org/vuldb/ssvid-72802
    titleAdobe Flash Player ActionScript Launch Command Execution Vulnerability
  • bulletinFamilyexploit
    descriptionNo description provided by source.
    idSSV:60075
    last seen2017-11-19
    modified2012-04-20
    published2012-04-20
    reporterRoot
    sourcehttps://www.seebug.org/vuldb/ssvid-60075
    titleAdobe Flash Player ActionScript Launch Command Execution