Vulnerabilities > CVE-2011-0621 - Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Adobe Flash Player

047910
CVSS 9.3 - CRITICAL
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE

Summary

Adobe Flash Player before 10.3.181.14 on Windows, Mac OS X, Linux, and Solaris and before 10.3.185.21 on Android allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2011-0619, CVE-2011-0620, and CVE-2011-0622.

Vulnerable Configurations

Part Description Count
Application
Adobe
105
OS
Apple
1
OS
Linux
1
OS
Microsoft
1
OS
Oracle
1
OS
Google
1

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Nessus

  • NASL familyWindows
    NASL idFLASH_PLAYER_APSB11-12.NASL
    descriptionSeveral critical vulnerabilities exist in versions of Flash Player earlier than 10.3.181.14 : - An unspecified information disclosure vulnerability exists. (CVE-2011-0579) - An unspecified integer overflow vulnerability exists. (CVE-2011-0618, CVE-2011-0628) - Unspecified memory corruption vulnerabilities exist. (CVE-2011-0619, CVE-2011-0620, CVE-2011-0621, CVE-2011-0622, CVE-2011-0627) - Unspecified boundary-checking errors exist. (CVE-2011-0623, CVE-2011-0624, CVE-2011-0625, CVE-2011-0626)
    last seen2020-06-01
    modified2020-06-02
    plugin id54299
    published2011-05-18
    reporterThis script is Copyright (C) 2011-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/54299
    titleFlash Player < 10.3.181.14 Multiple Vulnerabilities (APSB11-12)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_3_FLASH-PLAYER-110513.NASL
    descriptionFlash Player has been updated to version 10.3, fixing bugs and security issues. More information can be found on: http://www.adobe.com/support/security/bulletins/apsb11-12.html
    last seen2020-06-01
    modified2020-06-02
    plugin id75498
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/75498
    titleopenSUSE Security Update : flash-player (openSUSE-SU-2011:0492-1)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_FLASH-PLAYER-7518.NASL
    descriptionFlash Player has been updated to version 10.3, fixing bugs and security issues. More information can be found on : http://www.adobe.com/support/security/bulletins/apsb11-12.html
    last seen2020-06-01
    modified2020-06-02
    plugin id57190
    published2011-12-13
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/57190
    titleSuSE 10 Security Update : flash-player (ZYPP Patch Number 7518)
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_FLASH_PLAYER_10_3_181_14.NASL
    descriptionAccording to its version, the instance of Flash Player installed on the remote Mac OS X host is earlier than 10.3.181.14. Such versions are reportedly affected by the following vulnerabilities : - An unspecified information disclosure vulnerability exists. (CVE-2011-0579) - An unspecified integer overflow vulnerability exists. (CVE-2011-0618) - Unspecified memory corruption vulnerabilities exist. (CVE-2011-0619, CVE-2011-0620, CVE-2011-0621, CVE-2011-0622, CVE-2011-0627) - Unspecified boundary-checking errors exist. (CVE-2011-0623, CVE-2011-0624, CVE-2011-0625, CVE-2011-0626)
    last seen2020-06-01
    modified2020-06-02
    plugin id53915
    published2011-05-16
    reporterThis script is Copyright (C) 2011-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/53915
    titleFlash Player for Mac < 10.3.181.14 Remote Code Execution (APSB11-12)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_FLASH-PLAYER-110513.NASL
    descriptionFlash Player has been updated to version 10.3, fixing bugs and security issues. More information can be found on : http://www.adobe.com/support/security/bulletins/apsb11-12.html
    last seen2020-06-01
    modified2020-06-02
    plugin id53912
    published2011-05-16
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/53912
    titleSuSE 11.1 Security Update : flash-player (SAT Patch Number 4552)
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_ADOBE_READER_APSB11-16.NASL
    descriptionThe version of Adobe Reader installed on the remote Mac OS X host is prior to 10.1, 9.4.5, or 8.3. It is, therefore, affected by the following vulnerabilities : - Multiple buffer overflow conditions exist that allow an attacker to execute arbitrary code. (CVE-2011-2094, CVE-2011-2095, CVE-2011-2097) - A heap overflow condition exists that allows an attacker to execute arbitrary code. (CVE-2011-2096) - Multiple memory corruption issues exist that allow an attacker to execute arbitrary code. (CVE-2011-2098, CVE-2011-2099, CVE-2011-2103, CVE-2011-2105, CVE-2011-2106) - Multiple memory corruption issues exist that allow an attacker to crash the application. (CVE-2011-2104, CVE-2011-2105) - A DLL loading vulnerability exists that allows an attacker to execute arbitrary code. (CVE-2011-2100) - A cross-document script execution vulnerability exists that allows an attacker to execute arbitrary code. (CVE-2011-2101) - A unspecified vulnerability exists that allows an attacker to bypass security restrictions. (CVE-2011-2102) Note that Nessus has not tested for these issues but has instead relied only on the application
    last seen2020-06-01
    modified2020-06-02
    plugin id55421
    published2011-06-24
    reporterThis script is Copyright (C) 2011-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/55421
    titleAdobe Reader < 10.1 / 9.4.5 / 8.3 Multiple Vulnerabilities (APSB11-12, APSB11-12, APSB11-16) (Mac OS X)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201110-11.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201110-11 (Adobe Flash Player: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in Adobe Flash Player. Please review the CVE identifiers and Adobe Security Advisories and Bulletins referenced below for details. Impact : By enticing a user to open a specially crafted SWF file a remote attacker could cause a Denial of Service or the execution of arbitrary code with the privileges of the user running the application. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id56504
    published2011-10-14
    reporterThis script is Copyright (C) 2011-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/56504
    titleGLSA-201110-11 : Adobe Flash Player: Multiple vulnerabilities
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2011-0511.NASL
    descriptionAn updated Adobe Flash Player package that fixes multiple security issues is now available for Red Hat Enterprise Linux 5 and 6 Supplementary. The Red Hat Security Response Team has rated this update as having critical security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash Player web browser plug-in. This update fixes multiple vulnerabilities in Adobe Flash Player. These vulnerabilities are detailed on the Adobe security page APSB11-12, listed in the References section. Multiple security flaws were found in the way flash-plugin displayed certain SWF content. An attacker could use these flaws to create a specially crafted SWF file that would cause flash-plugin to crash or, potentially, execute arbitrary code when the victim loaded a page containing the specially crafted SWF content. (CVE-2011-0618, CVE-2011-0619, CVE-2011-0620, CVE-2011-0621, CVE-2011-0622, CVE-2011-0623, CVE-2011-0624, CVE-2011-0625, CVE-2011-0626, CVE-2011-0627) This update also fixes an information disclosure flaw in flash-plugin. (CVE-2011-0579) All users of Adobe Flash Player should install this updated package, which upgrades Flash Player to version 10.3.181.14.
    last seen2020-06-01
    modified2020-06-02
    plugin id53911
    published2011-05-16
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/53911
    titleRHEL 5 / 6 : flash-plugin (RHSA-2011:0511)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_4_FLASH-PLAYER-110513.NASL
    descriptionFlash Player has been updated to version 10.3, fixing bugs and security issues. More information can be found on: http://www.adobe.com/support/security/bulletins/apsb11-12.html
    last seen2020-06-01
    modified2020-06-02
    plugin id75834
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/75834
    titleopenSUSE Security Update : flash-player (openSUSE-SU-2011:0492-1)
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_D226626C857F11E095CC001B2134EF46.NASL
    descriptionAdobe Product Security Incident Response Team reports : Critical vulnerabilities have been identified in Adobe Flash Player 10.2.159.1 and earlier versions (Adobe Flash Player 10.2.154.28 and earlier for Chrome users) for Windows, Macintosh, Linux and Solaris, and Adobe Flash Player 10.2.157.51 and earlier versions for Android. These vulnerabilities could cause the application to crash and could potentially allow an attacker to take control of the affected system. There are reports of malware attempting to exploit one of the vulnerabilities, CVE-2011-0627, in the wild via a Flash (.swf) file embedded in a Microsoft Word (.doc) or Microsoft Excel (.xls) file delivered as an email attachment targeting the Windows platform. However, to date, Adobe has not obtained a sample that successfully completes an attack.
    last seen2020-06-01
    modified2020-06-02
    plugin id54624
    published2011-05-24
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/54624
    titleFreeBSD : linux-flashplugin -- multiple vulnerabilities (d226626c-857f-11e0-95cc-001b2134ef46)

Oval

  • accepted2015-08-03T04:00:41.222-04:00
    classvulnerability
    contributors
    • nameScott Quint
      organizationDTCC
    • nameShane Shaffer
      organizationG2, Inc.
    • nameMaria Kedovskaya
      organizationALTX-SOFT
    • nameMaria Kedovskaya
      organizationALTX-SOFT
    • nameMaria Kedovskaya
      organizationALTX-SOFT
    • nameMaria Mikhno
      organizationALTX-SOFT
    • nameMaria Mikhno
      organizationALTX-SOFT
    • nameMaria Mikhno
      organizationALTX-SOFT
    • nameMaria Mikhno
      organizationALTX-SOFT
    • nameMaria Mikhno
      organizationALTX-SOFT
    definition_extensions
    • commentAdobe Flash Player 10 is installed
      ovaloval:org.mitre.oval:def:7610
    • commentAdobe Flash Player 9 is installed
      ovaloval:org.mitre.oval:def:7402
    • commentAdobe Flash Player is installed
      ovaloval:org.mitre.oval:def:6700
    • commentAdobe Flash Player is installed
      ovaloval:org.mitre.oval:def:6700
    • commentAdobe Flash Player is installed
      ovaloval:org.mitre.oval:def:6700
    • commentActiveX Control is installed
      ovaloval:org.mitre.oval:def:26707
    descriptionAdobe Flash Player before 10.3.181.14 on Windows, Mac OS X, Linux, and Solaris and before 10.3.185.21 on Android allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2011-0619, CVE-2011-0620, and CVE-2011-0622.
    familywindows
    idoval:org.mitre.oval:def:14160
    statusaccepted
    submitted2011-11-04T14:33:01.000-05:00
    titleAdobe Flash Player before 10.3.181.14 on Windows, Mac OS X, Linux, and Solaris and before 10.3.185.21 on Android allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2011-0619, CVE-2011-0620, and CVE-2011-0622.
    version68
  • accepted2013-02-04T04:00:11.607-05:00
    classvulnerability
    contributors
    nameShane Shaffer
    organizationG2, Inc.
    definition_extensions
    commentAdobe Flash Player is Installed
    ovaloval:org.mitre.oval:def:12319
    descriptionAdobe Flash Player before 10.3.181.14 on Windows, Mac OS X, Linux, and Solaris and before 10.3.185.21 on Android allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2011-0619, CVE-2011-0620, and CVE-2011-0622.
    familymacos
    idoval:org.mitre.oval:def:15739
    statusaccepted
    submitted2012-12-20T15:35:55.661-05:00
    titleAdobe Flash Player before 10.3.181.14 on Windows, Mac OS X, Linux, and Solaris and before 10.3.185.21 on Android allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2011-0619, CVE-2011-0620, and CVE-2011-0622.
    version4

Redhat

rpms
  • flash-plugin-0:10.3.181.14-1.el5
  • flash-plugin-0:10.3.181.14-1.el6

Seebug

bulletinFamilyexploit
descriptionBugtraq ID: 47815,47814,47813,47812,47811,47810,47809,47808,47807,47806 CVE ID:CVE-2011-0589, CVE-2011-0618, CVE-2011-0619, CVE-2011-0620, CVE-2011-0621, CVE-2011-0622, CVE-2011-0623, CVE-2011-0624, CVE-2011-0625, CVE-2011-0626, CVE-2011-0627 Adobe Flash Player是一款Flash文件处理程序。 Windows, Macintosh, Linux和Solaris操作系统下的Adobe Flash Player 10.2.159.1和之前版本(Adobe Flash Player 10.2.154.28和用于Chrome用户的早期版本),Android下的Adobe Flash Player 10.2.157.51及早期版本,这些漏洞可导致应用程序崩溃并且允许攻击者完全控制受影响系统。根据报告有恶意软件有尝试利用此这些漏洞的其中一个CVE-2011-0627, 把恶意FLASH(.swf)文件嵌入到Microsoft Word(.doc)或者Microsoft Excel (.xls)文件,并通过Email附件载体进行攻击。但是目前为止,Adobe没有获取成功攻击的样本。 -存在一个设计缺陷可导致信息泄露(CVE-2011-0579)。 -存在一个整数溢出可导致任意代码执行(CVE-2011-0618)。 -存在一个内存破坏漏洞可导致任意代码执行(CVE-2011-0619)。 -存在一个内存破坏漏洞可导致任意代码执行(CVE-2011-0620)。 -存在一个内存破坏漏洞可导致任意代码执行(CVE-2011-0621)。 -存在一个内存破坏漏洞可导致任意代码执行(CVE-2011-0622)。 -存在边界检查错误可导致任意代码执行(CVE-2011-0623)。 -存在边界检查错误可导致任意代码执行(CVE-2011-0624)。 -存在边界检查错误可导致任意代码执行(CVE-2011-0625)。 -存在边界检查错误可导致任意代码执行(CVE-2011-066)。 -存在一个内存破坏漏洞可导致任意代码执行(CVE-2011-0627) Adobe Flash Player 10.1.53 .64 Adobe Flash Player 10.1.51 .66 Adobe Flash Player 10.0.45 2 Adobe Flash Player 10.0.45 2 Adobe Flash Player 10.0.45 2 Adobe Flash Player 10.0.32 18 Adobe Flash Player 10.0.22 .87 Adobe Flash Player 10.0.15 .3 Adobe Flash Player 10.0.12 .36 Adobe Flash Player 10.0.12 .35 Adobe Flash Player 9.0.262 Adobe Flash Player 9.0.246 0 Adobe Flash Player 9.0.152 .0 Adobe Flash Player 9.0.151 .0 Adobe Flash Player 9.0.124 .0 Adobe Flash Player 9.0.48.0 Adobe Flash Player 9.0.47.0 Adobe Flash Player 9.0.45.0 Adobe Flash Player 9.0.31.0 Adobe Flash Player 9.0.289.0 Adobe Flash Player 9.0.280 Adobe Flash Player 9.0.28.0 Adobe Flash Player 9.0.277.0 Adobe Flash Player 9.0.260.0 Adobe Flash Player 9.0.246.0 Adobe Flash Player 9.0.159.0 Adobe Flash Player 9.0.115.0 Adobe Flash Player 9 Adobe Flash Player 10.2.159.1 Adobe Flash Player 10.2.157.51 Adobe Flash Player 10.2.156.12 Adobe Flash Player 10.2.154.28 Adobe Flash Player 10.2.154.27 Adobe Flash Player 10.2.154.25 Adobe Flash Player 10.2.154.24 Adobe Flash Player 10.2.154.18 Adobe Flash Player 10.2.154.13 Adobe Flash Player 10.2.153.1 Adobe Flash Player 10.2.152.33 Adobe Flash Player 10.2.152.21 Adobe Flash Player 10.1.95.2 Adobe Flash Player 10.1.95.1 Adobe Flash Player 10.1.92.10 Adobe Flash Player 10.1.92.10 Adobe Flash Player 10.1.85.3 Adobe Flash Player 10.1.82.76 Adobe Flash Player 10.1.106.16 Adobe Flash Player 10.1.105.6 Adobe Flash Player 10.1.102.65 Adobe Flash Player 10.1.102.64 Adobe Flash Player 10.1 Release Candida Adobe Flash Player 10.0.42.34 Adobe Flash Player 10.0.32.18 Adobe Flash Player 10 厂商解决方案 用户可参考如下供应商提供的安全公告获得补丁信息: http://www.adobe.com/support/security/bulletins/apsb11-12.html
idSSV:20557
last seen2017-11-19
modified2011-05-13
published2011-05-13
reporterRoot
titleAdobe Flash Player多个缓冲区溢出和内存破坏漏洞