Vulnerabilities > CVE-2010-3637 - Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Adobe Flash Player

047910
CVSS 9.3 - CRITICAL
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
adobe
microsoft
CWE-119
critical
nessus

Summary

An unspecified ActiveX control in Adobe Flash Player before 9.0.289.0 and 10.x before 10.1.102.64 (Flash10h.ocx) on Windows allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted FLV video.

Vulnerable Configurations

Part Description Count
Application
Adobe
50
OS
Microsoft
1

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Nessus

  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2010-0829.NASL
    descriptionAn updated Adobe Flash Player package that fixes multiple security issues is now available for Red Hat Enterprise Linux 5 Supplementary. The Red Hat Security Response Team has rated this update as having critical security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash Player web browser plug-in. This update fixes multiple vulnerabilities in Adobe Flash Player. These vulnerabilities are detailed on the Adobe security page APSB10-26, listed in the References section. Multiple security flaws were found in the way flash-plugin displayed certain SWF content. An attacker could use these flaws to create a specially crafted SWF file that would cause flash-plugin to crash or, potentially, execute arbitrary code when the victim loaded a page containing the specially crafted SWF content. (CVE-2010-3639, CVE-2010-3640, CVE-2010-3641, CVE-2010-3642, CVE-2010-3643, CVE-2010-3644, CVE-2010-3645, CVE-2010-3646, CVE-2010-3647, CVE-2010-3648, CVE-2010-3649, CVE-2010-3650, CVE-2010-3652, CVE-2010-3654) An input validation flaw was discovered in flash-plugin. Certain server encodings could lead to a bypass of cross-domain policy file restrictions, possibly leading to cross-domain information disclosure. (CVE-2010-3636) During testing, it was discovered that there were regressions with Flash Player on certain sites, such as fullscreen playback on YouTube. Despite these regressions, we feel these security flaws are serious enough to update the package with what Adobe has provided. All users of Adobe Flash Player should install this updated package, which upgrades Flash Player to version 10.1.102.64.
    last seen2020-06-01
    modified2020-06-02
    plugin id63956
    published2013-01-24
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/63956
    titleRHEL 5 : flash-plugin (RHSA-2010:0829)
  • NASL familyWindows
    NASL idADOBE_AIR_APSB10-26.NASL
    descriptionThe remote Windows host contains a version of Adobe AIR that is earlier than 2.5.1. Such versions are affected by multiple vulnerabilities: - An error exists in the validation of input and, with certain server encodings, lead to a violation of cross- domain policy file restrictions. (CVE-2010-3636) - An unspecified error exists which can lead to a denial of service. (CVE-2010-3639) - An error exists in the library loading logic and can lead to arbitrary code execution. (CVE-2010-3976) - There exist multiple memory corruption vulnerabilities which can lead to arbitrary code execution. (CVE-2010-3637, CVE-2010-3640, CVE-2010-3641, CVE-2010-3642, CVE-2010-3643, CVE-2010-3644, CVE-2010-3645, CVE-2010-3646, CVE-2010-3647, CVE-2010-3648, CVE-2010-3649, CVE-2010-3650, CVE-2010-3652, CVE-2010-3654)
    last seen2020-06-01
    modified2020-06-02
    plugin id50604
    published2010-11-15
    reporterThis script is Copyright (C) 2010-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/50604
    titleAdobe AIR < 2.5.1 Multiple Vulnerabilities (APSB10-26)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_FLASH-PLAYER-101104.NASL
    descriptionAdobe Flash Player was updated to version 10.1.102.64 to fix a critical security issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id50904
    published2010-12-02
    reporterThis script is Copyright (C) 2010-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/50904
    titleSuSE 11 / 11.1 Security Update : flash-player (SAT Patch Numbers 3475 / 3477)
  • NASL familyWindows
    NASL idADOBE_ACROBAT_APSB10-28.NASL
    descriptionThe version of Adobe Acrobat 9.x installed on the remote host is earlier than 9.4.1. Such versions are reportedly affected by multiple vulnerabilities : - A memory corruption vulnerability exists that could lead to code execution. Note that this issue does not affect Adobe Acrobat 8.x. (CVE-2010-3654) - An input validation issue exists that could lead to a bypass of cross-domain policy file restrictions with certain server encodings. (CVE-2010-3636) - A memory corruption vulnerability exists in the ActiveX component. (CVE-2010-3637) - An unspecified issue exists which could lead to a denial of service or potentially arbitrary code execution. (CVE-2010-3639) - Multiple memory corruption issues exist that could lead to arbitrary code execution. (CVE-2010-3640, CVE-2010-3641, CVE-2010-3642, CVE-2010-3643, CVE-2010-3644, CVE-2010-3645, CVE-2010-3646, CVE-2010-3647, CVE-2010-3648, CVE-2010-3649, CVE-2010-3650, CVE-2010-3652) - A library-loading vulnerability could lead to code execution. (CVE-2010-3976)
    last seen2020-06-01
    modified2020-06-02
    plugin id50613
    published2010-11-16
    reporterThis script is Copyright (C) 2010-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/50613
    titleAdobe Acrobat 9.x < 9.4.1 Multiple Vulnerabilities (APSB10-28)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_1_FLASH-PLAYER-101104.NASL
    descriptionAdobe Flash Player was updated to version 10.1.102.64 to fix a critical security issue. CVE-2010-3636 CVE-2010-3637 CVE-2010-3638 CVE-2010-3639 CVE-2010-3640 CVE-2010-3641 CVE-2010-3642 CVE-2010-3643 CVE-2010-3644 CVE-2010-3645 CVE-2010-3646 CVE-2010-3647 CVE-2010-3648 CVE-2010-3649 CVE-2010-3650 CVE-2010-3651 CVE-2010-3652 CVE-2010-3654 CVE-2010-3976
    last seen2020-06-01
    modified2020-06-02
    plugin id53658
    published2011-05-05
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/53658
    titleopenSUSE Security Update : flash-player (flash-player-3474)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_3_FLASH-PLAYER-101104.NASL
    descriptionAdobe Flash Player was updated to version 10.1.102.64 to fix a critical security issue. CVE-2010-3636 CVE-2010-3637 CVE-2010-3638 CVE-2010-3639 CVE-2010-3640 CVE-2010-3641 CVE-2010-3642 CVE-2010-3643 CVE-2010-3644 CVE-2010-3645 CVE-2010-3646 CVE-2010-3647 CVE-2010-3648 CVE-2010-3649 CVE-2010-3650 CVE-2010-3651 CVE-2010-3652 CVE-2010-3654 CVE-2010-3976
    last seen2020-06-01
    modified2020-06-02
    plugin id75493
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/75493
    titleopenSUSE Security Update : flash-player (flash-player-3474)
  • NASL familyWindows
    NASL idADOBE_READER_APSB10-28.NASL
    descriptionThe version of Adobe Reader installed on the remote host is earlier than 9.4.1. Such versions are reportedly affected by multiple vulnerabilities : - A memory corruption vulnerability exists that could lead to code execution. Note that this issue does not affect Adobe Reader 8.x. (CVE-2010-3654) - An input validation issue exists that could lead to a bypass of cross-domain policy file restrictions with certain server encodings. (CVE-2010-3636) - A memory corruption vulnerability exists in the ActiveX component. (CVE-2010-3637) - An unspecified issue exists which could lead to a denial of service or potentially arbitrary code execution. (CVE-2010-3639) - Multiple memory corruption issues exist that could lead to arbitrary code execution. (CVE-2010-3640, CVE-2010-3641, CVE-2010-3642, CVE-2010-3643, CVE-2010-3644, CVE-2010-3645, CVE-2010-3646, CVE-2010-3647, CVE-2010-3648, CVE-2010-3649, CVE-2010-3650, CVE-2010-3652) - A library-loading vulnerability could lead to code execution. (CVE-2010-3976) - A memory corruption vulnerability exists that could lead to code execution. (CVE-2010-4091)
    last seen2020-06-01
    modified2020-06-02
    plugin id50614
    published2010-11-16
    reporterThis script is Copyright (C) 2010-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/50614
    titleAdobe Reader < 9.4.1 Multiple Vulnerabilities (APSB10-28)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_2_FLASH-PLAYER-101104.NASL
    descriptionAdobe Flash Player was updated to version 10.1.102.64 to fix a critical security issue. CVE-2010-3636 CVE-2010-3637 CVE-2010-3638 CVE-2010-3639 CVE-2010-3640 CVE-2010-3641 CVE-2010-3642 CVE-2010-3643 CVE-2010-3644 CVE-2010-3645 CVE-2010-3646 CVE-2010-3647 CVE-2010-3648 CVE-2010-3649 CVE-2010-3650 CVE-2010-3651 CVE-2010-3652 CVE-2010-3654 CVE-2010-3976
    last seen2020-06-01
    modified2020-06-02
    plugin id53718
    published2011-05-05
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/53718
    titleopenSUSE Security Update : flash-player (flash-player-3474)
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_76B597E4E9C611DF9E10001B2134EF46.NASL
    descriptionAdobe Product Security Incident Response Team reports : Critical vulnerabilities have been identified in Adobe Flash Player 10.1.85.3 and earlier versions for Windows, Macintosh, Linux, and Solaris, and Adobe Flash Player 10.1.95.1 for Android. These vulnerabilities, including CVE-2010-3654 referenced in Security Advisory APSA10-05, could cause the application to crash and could potentially allow an attacker to take control of the affected system.
    last seen2020-06-01
    modified2020-06-02
    plugin id50505
    published2010-11-08
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/50505
    titleFreeBSD : linux-flashplugin -- multiple vulnerabilities (76b597e4-e9c6-11df-9e10-001b2134ef46)
  • NASL familyWindows
    NASL idFLASH_PLAYER_APSB10-26.NASL
    descriptionThe remote Windows host contains a version of Adobe Flash Player 9.x before 9.0.289 or 10.x earlier than 10.1.102.64. Such versions are potentially affected by multiple vulnerabilities : - A memory corruption vulnerability exists that could lead to code execution. Note that there are reports that this is being actively exploited in the wild. (CVE-2010-3654) - An input validation issue exists that could lead to a bypass of cross-domain policy file restrictions with certain server encodings. (CVE-2010-3636) - A memory corruption vulnerability exists in the ActiveX component. (CVE-2010-3637) - An unspecified issue exists which could lead to a denial of service or potentially arbitrary code execution. (CVE-2010-3639) - Multiple memory corruption issues exist that could lead to arbitrary code execution. (CVE-2010-3640, CVE-2010-3641, CVE-2010-3642, CVE-2010-3643, CVE-2010-3644, CVE-2010-3645, CVE-2010-3646, CVE-2010-3647, CVE-2010-3648, CVE-2010-3649, CVE-2010-3650, CVE-2010-3652) - A library-loading vulnerability could lead to code execution. (CVE-2010-3976)
    last seen2020-06-01
    modified2020-06-02
    plugin id50493
    published2010-11-05
    reporterThis script is Copyright (C) 2010-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/50493
    titleFlash Player < 9.0.289 / 10.1.102.64 Multiple Vulnerabilities (APSB10-26)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2010-0834.NASL
    descriptionAn updated Adobe Flash Player package that fixes multiple security issues is now available for Red Hat Enterprise Linux 4 Extras. The Red Hat Security Response Team has rated this update as having critical security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash Player web browser plug-in. This update fixes multiple vulnerabilities in Adobe Flash Player. These vulnerabilities are detailed on the Adobe security page APSB10-26, listed in the References section. Multiple security flaws were found in the way flash-plugin displayed certain SWF content. An attacker could use these flaws to create a specially crafted SWF file that would cause flash-plugin to crash or, potentially, execute arbitrary code when the victim loaded a page containing the specially crafted SWF content. (CVE-2010-3639, CVE-2010-3640, CVE-2010-3641, CVE-2010-3642, CVE-2010-3643, CVE-2010-3644, CVE-2010-3645, CVE-2010-3646, CVE-2010-3647, CVE-2010-3648, CVE-2010-3649, CVE-2010-3650, CVE-2010-3652, CVE-2010-3654) An input validation flaw was discovered in flash-plugin. Certain server encodings could lead to a bypass of cross-domain policy file restrictions, possibly leading to cross-domain information disclosure. (CVE-2010-3636) All users of Adobe Flash Player should install this updated package, which upgrades Flash Player to version 9.0.289.0.
    last seen2020-06-01
    modified2020-06-02
    plugin id63957
    published2013-01-24
    reporterThis script is Copyright (C) 2013-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/63957
    titleRHEL 4 : flash-plugin (RHSA-2010:0834)

Oval

accepted2015-08-03T04:00:20.923-04:00
classvulnerability
contributors
  • nameSecPod Team
    organizationSecPod Technologies
  • nameShane Shaffer
    organizationG2, Inc.
  • nameMaria Kedovskaya
    organizationALTX-SOFT
  • nameMaria Kedovskaya
    organizationALTX-SOFT
  • nameMaria Mikhno
    organizationALTX-SOFT
  • nameMaria Mikhno
    organizationALTX-SOFT
  • nameMaria Mikhno
    organizationALTX-SOFT
definition_extensions
  • commentAdobe Flash Player is installed
    ovaloval:org.mitre.oval:def:6700
  • commentAdobe Flash Player 10 is installed
    ovaloval:org.mitre.oval:def:7610
  • commentActiveX Control is installed
    ovaloval:org.mitre.oval:def:26707
descriptionAn unspecified ActiveX control in Adobe Flash Player before 9.0.289.0 and 10.x before 10.1.102.64 (Flash10h.ocx) on Windows allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted FLV video.
familywindows
idoval:org.mitre.oval:def:12259
statusaccepted
submitted2010-11-13T07:21:10
titleUnspecified ActiveX control vulnerability in Adobe Flash Player version less than 9.0.289.0 and 10.x less than 10.1.102.64
version66