Vulnerabilities > CVE-2010-0187 - Code Injection vulnerability in Adobe AIR and Flash Player

047910
CVSS 4.3 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
network
adobe
CWE-94
nessus
exploit available

Summary

Adobe Flash Player before 10.0.45.2 and Adobe AIR before 1.5.3.9130 allow remote attackers to cause a denial of service (application crash) via a modified SWF file.

Vulnerable Configurations

Part Description Count
Application
Adobe
93

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files, when the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high. The attack can be directed at a client system, such as causing buffer overrun through loading seemingly benign image files, as in Microsoft Security Bulletin MS04-028 where specially crafted JPEG files could cause a buffer overrun once loaded into the browser. Another example targets clients reading pdf files. In this case the attacker simply appends javascript to the end of a legitimate url for a pdf (http://www.gnucitizen.org/blog/danger-danger-danger/) http://path/to/pdf/file.pdf#whatever_name_you_want=javascript:your_code_here The client assumes that they are reading a pdf, but the attacker has modified the resource and loaded executable javascript into the client's browser process. The attack can also target server processes. The attacker edits the resource or configuration file, for example a web.xml file used to configure security permissions for a J2EE app server, adding role name "public" grants all users with the public role the ability to use the administration functionality. The server trusts its configuration file to be correct, but when they are manipulated, the attacker gains full control.
  • Manipulating User-Controlled Variables
    This attack targets user controlled variables (DEBUG=1, PHP Globals, and So Forth). An attacker can override environment variables leveraging user-supplied, untrusted query variables directly used on the application server without any data sanitization. In extreme cases, the attacker can change variables controlling the business logic of the application. For instance, in languages like PHP, a number of poorly set default configurations may allow the user to override variables.

Exploit-Db

descriptionInternet Explorer 6/7/8 DOS Vulnerability (Shockwave Flash Object). CVE-2010-0187. Dos exploit for windows platform
fileexploits/windows/dos/11182.txt
idEDB-ID:11182
last seen2016-02-01
modified2010-01-18
platformwindows
port
published2010-01-18
reporterMert SARICA
sourcehttps://www.exploit-db.com/download/11182/
titleMicrosoft Internet Explorer 6/7/8 - DoS Vulnerability Shockwave Flash Object
typedos

Nessus

  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_FLASH-PLAYER-100214.NASL
    descriptionThe following bug has been fixed : Insufficient checks in flash-player allowed malicious flash applets to create illegal cross-domain requests (CVE-2010-0186). The update also fixes a denial of service condition. (CVE-2010-0187)
    last seen2020-06-01
    modified2020-06-02
    plugin id44639
    published2010-02-17
    reporterThis script is Copyright (C) 2010-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/44639
    titleSuSE 11 Security Update : flash-player (SAT Patch Number 1977)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from SuSE 11 update information. The text itself is
    # copyright (C) Novell, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(44639);
      script_version("1.12");
      script_cvs_date("Date: 2019/10/25 13:36:39");
    
      script_cve_id("CVE-2010-0186", "CVE-2010-0187");
    
      script_name(english:"SuSE 11 Security Update : flash-player (SAT Patch Number 1977)");
      script_summary(english:"Checks rpm output for the updated package");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote SuSE 11 host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The following bug has been fixed :
    
    Insufficient checks in flash-player allowed malicious flash applets to
    create illegal cross-domain requests (CVE-2010-0186). The update also
    fixes a denial of service condition. (CVE-2010-0187)"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=578997"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2010-0186.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2010-0187.html"
      );
      script_set_attribute(attribute:"solution", value:"Apply SAT patch number 1977.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
      script_cwe_id(94);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:flash-player");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:suse_linux:11");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2010/02/14");
      script_set_attribute(attribute:"plugin_publication_date", value:"2010/02/17");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2010-2019 Tenable Network Security, Inc.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release !~ "^(SLED|SLES)11") audit(AUDIT_OS_NOT, "SuSE 11");
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu !~ "^i[3-6]86$" && "x86_64" >!< cpu && "s390x" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "SuSE 11", cpu);
    
    pl = get_kb_item("Host/SuSE/patchlevel");
    if (pl) audit(AUDIT_OS_NOT, "SuSE 11.0");
    
    
    flag = 0;
    if (rpm_check(release:"SLED11", sp:0, cpu:"i586", reference:"flash-player-10.0.45.2-0.1.1")) flag++;
    if (rpm_check(release:"SLED11", sp:0, cpu:"x86_64", reference:"")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_FLASH-PLAYER-6845.NASL
    descriptionThe following bug has been fixed: Insufficient checks in flash-player allowed malicious flash applets to create illegal cross-domain requests (CVE-2010-0186). The update also fixes a denial of service condition. (CVE-2010-0187)
    last seen2020-06-01
    modified2020-06-02
    plugin id51735
    published2011-01-27
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/51735
    titleSuSE 10 Security Update : flash-player (ZYPP Patch Number 6845)
  • NASL familyWindows
    NASL idADOBE_AIR_APSB10-06.NASL
    descriptionThe remote Windows host contains a version of Adobe AIR that is earlier than 1.5.3.9130 Such versions are potentially affected by multiple vulnerabilities : - An issue that could subvert the domain sandbox and make unauthorized cross-domain requests. (CVE-2010-0186) - An unspecified denial of service. (CVE-2010-0187)
    last seen2020-06-01
    modified2020-06-02
    plugin id44595
    published2010-02-12
    reporterThis script is Copyright (C) 2010-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/44595
    titleAdobe AIR < 1.5.3.9130 Multiple Vulnerabilities (APSB10-06)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_FLASH-PLAYER-6844.NASL
    descriptionThe following bug has been fixed: Insufficient checks in flash-player allowed malicious flash applets to create illegal cross-domain requests (CVE-2010-0186). The update also fixes a denial of service condition. (CVE-2010-0187)
    last seen2020-06-01
    modified2020-06-02
    plugin id51734
    published2011-01-27
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/51734
    titleSuSE 10 Security Update : flash-player (ZYPP Patch Number 6844)
  • NASL familyWindows
    NASL idFLASH_PLAYER_APSB10_06.NASL
    descriptionThe remote Windows host contains a version of Adobe Flash Player that is earlier than 10.0.45.2. Such versions are potentially affected by multiple vulnerabilities : - An issue that could subvert the domain sandbox and make unauthorized cross-domain requests. (CVE-2010-0186) - An unspecified denial of service. (CVE-2010-0187)
    last seen2020-06-01
    modified2020-06-02
    plugin id44596
    published2010-02-12
    reporterThis script is Copyright (C) 2010-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/44596
    titleFlash Player < 10.0.45.2 Multiple Vulnerabilities (APSB10-06)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_0_FLASH-PLAYER-100214.NASL
    descriptionInsufficient checks in flash-player allowed malicious flash applets to create illegal cross-domain requests (CVE-2010-0186). The update also fixes a denial of service condition (CVE-2010-0187).
    last seen2020-06-01
    modified2020-06-02
    plugin id44636
    published2010-02-17
    reporterThis script is Copyright (C) 2010-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/44636
    titleopenSUSE Security Update : flash-player (flash-player-1970)
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_FF6519AD18E511DF9BDD001B2134EF46.NASL
    descriptionAdobe Product Security Incident Response Team reports : A critical vulnerability has been identified in Adobe Flash Player version 10.0.42.34 and earlier. This vulnerability (CVE-2010-0186) could subvert the domain sandbox and make unauthorized cross-domain requests. This update also resolves a potential Denial of Service issue (CVE-2010-0187).
    last seen2020-06-01
    modified2020-06-02
    plugin id44602
    published2010-02-15
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/44602
    titleFreeBSD : linux-flashplugin -- multiple vulnerabilities (ff6519ad-18e5-11df-9bdd-001b2134ef46)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_2_FLASH-PLAYER-100214.NASL
    descriptionInsufficient checks in flash-player allowed malicious flash applets to create illegal cross-domain requests (CVE-2010-0186). The update also fixes a denial of service condition (CVE-2010-0187).
    last seen2020-06-01
    modified2020-06-02
    plugin id44638
    published2010-02-17
    reporterThis script is Copyright (C) 2010-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/44638
    titleopenSUSE Security Update : flash-player (flash-player-1970)
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_10_6_4.NASL
    descriptionThe remote host is running a version of Mac OS X 10.6.x that is prior to 10.6.4. Mac OS X 10.6.4 contains security fixes for the following components : - CUPS - DesktopServices - Flash Player plug-in - Folder Manager - Help Viewer - iChat - ImageIO - Kerberos - Kernel - libcurl - Network Authorization - Open Directory - Printer Setup - Printing - Ruby - SMB File Server - SquirrelMail - Wiki Server
    last seen2020-06-01
    modified2020-06-02
    plugin id47023
    published2010-06-15
    reporterThis script is Copyright (C) 2010-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/47023
    titleMac OS X 10.6.x < 10.6.4 Multiple Vulnerabilities
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_1_FLASH-PLAYER-100214.NASL
    descriptionInsufficient checks in flash-player allowed malicious flash applets to create illegal cross-domain requests (CVE-2010-0186). The update also fixes a denial of service condition (CVE-2010-0187).
    last seen2020-06-01
    modified2020-06-02
    plugin id44637
    published2010-02-17
    reporterThis script is Copyright (C) 2010-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/44637
    titleopenSUSE Security Update : flash-player (flash-player-1970)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201101-09.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201101-09 (Adobe Flash Player: Multiple vulnerabilities) Multiple vulnerabilities were discovered in Adobe Flash Player. For further information please consult the CVE entries and the Adobe Security Bulletins referenced below. Impact : A remote attacker could entice a user to open a specially crafted SWF file, possibly resulting in the execution of arbitrary code with the privileges of the user running the application, or a Denial of Service. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id51658
    published2011-01-24
    reporterThis script is Copyright (C) 2011-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/51658
    titleGLSA-201101-09 : Adobe Flash Player: Multiple vulnerabilities
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2010-0102.NASL
    descriptionAn updated Adobe Flash Player package that fixes two security issues is now available for Red Hat Enterprise Linux 5 Supplementary. This update has been rated as having important security impact by the Red Hat Security Response Team. The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash Player web browser plug-in. This update fixes two vulnerabilities in Adobe Flash Player. These vulnerabilities are summarized on the Adobe Security Advisory APSB10-06 page listed in the References section. If a victim loaded a web page containing specially crafted SWF content, it could cause Flash Player to perform unauthorized cross-domain requests, leading to the disclosure of sensitive data. (CVE-2010-0186, CVE-2010-0187) All users of Adobe Flash Player should install this updated package, which upgrades Flash Player to version 10.0.45.2.
    last seen2020-06-01
    modified2020-06-02
    plugin id63917
    published2013-01-24
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/63917
    titleRHEL 5 : flash-plugin (RHSA-2010:0102)
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_SECUPD2010-004.NASL
    descriptionThe remote host is running a version of Mac OS X 10.5 that does not have Security Update 2010-004 applied. This security update contains fixes for the following components : - CUPS - DesktopServices - Flash Player plug-in - Folder Manager - iChat - ImageIO - Kerberos - Kernel - libcurl - Network Authorization - Ruby - SMB File Server - SquirrelMail - Wiki Server
    last seen2020-06-01
    modified2020-06-02
    plugin id47024
    published2010-06-15
    reporterThis script is Copyright (C) 2010-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/47024
    titleMac OS X Multiple Vulnerabilities (Security Update 2010-004)

Oval

  • accepted2013-02-04T04:00:41.741-05:00
    classvulnerability
    contributors
    nameShane Shaffer
    organizationG2, Inc.
    definition_extensions
    • commentAdobe Flash Player is Installed
      ovaloval:org.mitre.oval:def:12319
    • commentAdobe AIR is installed
      ovaloval:org.mitre.oval:def:15988
    descriptionAdobe Flash Player before 10.0.45.2 and Adobe AIR before 1.5.3.9130 allow remote attackers to cause a denial of service (application crash) via a modified SWF file.
    familymacos
    idoval:org.mitre.oval:def:16125
    statusaccepted
    submitted2012-12-20T15:35:55.661-05:00
    titleAdobe Flash Player and AIR Denial of Service Vulnerability
    version4
  • accepted2015-08-03T04:02:08.563-04:00
    classvulnerability
    contributors
    • nameJ. Daniel Brown
      organizationDTCC
    • nameJeff Cockerill
      organizationG2, Inc.
    • nameJeff Cockerill
      organizationG2, Inc.
    • nameShane Shaffer
      organizationG2, Inc.
    • nameMaria Kedovskaya
      organizationALTX-SOFT
    • nameMaria Kedovskaya
      organizationALTX-SOFT
    • nameMaria Kedovskaya
      organizationALTX-SOFT
    • nameMaria Mikhno
      organizationALTX-SOFT
    • nameMaria Mikhno
      organizationALTX-SOFT
    • nameMaria Mikhno
      organizationALTX-SOFT
    definition_extensions
    • commentAdobe AIR is installed
      ovaloval:org.mitre.oval:def:7479
    • commentAdobe Flash Player is installed
      ovaloval:org.mitre.oval:def:6700
    • commentActiveX Control is installed
      ovaloval:org.mitre.oval:def:26707
    descriptionAdobe Flash Player before 10.0.45.2 and Adobe AIR before 1.5.3.9130 allow remote attackers to cause a denial of service (application crash) via a modified SWF file.
    familywindows
    idoval:org.mitre.oval:def:8393
    statusaccepted
    submitted2010-02-14T12:00:00.000-05:00
    titleAdobe Flash Player and AIR Denial of Service Vulnerability
    version63

Redhat

advisories
rhsa
idRHSA-2010:0102
rpmsflash-plugin-0:10.0.45.2-1.el5