Vulnerabilities > CVE-2011-0628 - Numeric Errors vulnerability in Adobe Flash Player

047910
CVSS 9.3 - CRITICAL
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE

Summary

Integer overflow in Adobe Flash Player before 10.3.181.14 on Windows, Mac OS X, Linux, and Solaris and before 10.3.185.21 on Android allows remote attackers to execute arbitrary code via ActionScript that improperly handles a long array object.

Vulnerable Configurations

Part Description Count
Application
Adobe
105
OS
Apple
1
OS
Linux
1
OS
Microsoft
1
OS
Oracle
1
OS
Google
1

Common Weakness Enumeration (CWE)

Nessus

  • NASL familyWindows
    NASL idFLASH_PLAYER_APSB11-12.NASL
    descriptionSeveral critical vulnerabilities exist in versions of Flash Player earlier than 10.3.181.14 : - An unspecified information disclosure vulnerability exists. (CVE-2011-0579) - An unspecified integer overflow vulnerability exists. (CVE-2011-0618, CVE-2011-0628) - Unspecified memory corruption vulnerabilities exist. (CVE-2011-0619, CVE-2011-0620, CVE-2011-0621, CVE-2011-0622, CVE-2011-0627) - Unspecified boundary-checking errors exist. (CVE-2011-0623, CVE-2011-0624, CVE-2011-0625, CVE-2011-0626)
    last seen2020-06-01
    modified2020-06-02
    plugin id54299
    published2011-05-18
    reporterThis script is Copyright (C) 2011-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/54299
    titleFlash Player < 10.3.181.14 Multiple Vulnerabilities (APSB11-12)
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_ADOBE_READER_APSB11-16.NASL
    descriptionThe version of Adobe Reader installed on the remote Mac OS X host is prior to 10.1, 9.4.5, or 8.3. It is, therefore, affected by the following vulnerabilities : - Multiple buffer overflow conditions exist that allow an attacker to execute arbitrary code. (CVE-2011-2094, CVE-2011-2095, CVE-2011-2097) - A heap overflow condition exists that allows an attacker to execute arbitrary code. (CVE-2011-2096) - Multiple memory corruption issues exist that allow an attacker to execute arbitrary code. (CVE-2011-2098, CVE-2011-2099, CVE-2011-2103, CVE-2011-2105, CVE-2011-2106) - Multiple memory corruption issues exist that allow an attacker to crash the application. (CVE-2011-2104, CVE-2011-2105) - A DLL loading vulnerability exists that allows an attacker to execute arbitrary code. (CVE-2011-2100) - A cross-document script execution vulnerability exists that allows an attacker to execute arbitrary code. (CVE-2011-2101) - A unspecified vulnerability exists that allows an attacker to bypass security restrictions. (CVE-2011-2102) Note that Nessus has not tested for these issues but has instead relied only on the application
    last seen2020-06-01
    modified2020-06-02
    plugin id55421
    published2011-06-24
    reporterThis script is Copyright (C) 2011-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/55421
    titleAdobe Reader < 10.1 / 9.4.5 / 8.3 Multiple Vulnerabilities (APSB11-12, APSB11-12, APSB11-16) (Mac OS X)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201110-11.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201110-11 (Adobe Flash Player: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in Adobe Flash Player. Please review the CVE identifiers and Adobe Security Advisories and Bulletins referenced below for details. Impact : By enticing a user to open a specially crafted SWF file a remote attacker could cause a Denial of Service or the execution of arbitrary code with the privileges of the user running the application. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id56504
    published2011-10-14
    reporterThis script is Copyright (C) 2011-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/56504
    titleGLSA-201110-11 : Adobe Flash Player: Multiple vulnerabilities
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2011-0511.NASL
    descriptionAn updated Adobe Flash Player package that fixes multiple security issues is now available for Red Hat Enterprise Linux 5 and 6 Supplementary. The Red Hat Security Response Team has rated this update as having critical security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash Player web browser plug-in. This update fixes multiple vulnerabilities in Adobe Flash Player. These vulnerabilities are detailed on the Adobe security page APSB11-12, listed in the References section. Multiple security flaws were found in the way flash-plugin displayed certain SWF content. An attacker could use these flaws to create a specially crafted SWF file that would cause flash-plugin to crash or, potentially, execute arbitrary code when the victim loaded a page containing the specially crafted SWF content. (CVE-2011-0618, CVE-2011-0619, CVE-2011-0620, CVE-2011-0621, CVE-2011-0622, CVE-2011-0623, CVE-2011-0624, CVE-2011-0625, CVE-2011-0626, CVE-2011-0627) This update also fixes an information disclosure flaw in flash-plugin. (CVE-2011-0579) All users of Adobe Flash Player should install this updated package, which upgrades Flash Player to version 10.3.181.14.
    last seen2020-06-01
    modified2020-06-02
    plugin id53911
    published2011-05-16
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/53911
    titleRHEL 5 / 6 : flash-plugin (RHSA-2011:0511)

Oval

  • accepted2015-08-03T04:00:29.329-04:00
    classvulnerability
    contributors
    • nameAharon Chernin
      organizationDTCC
    • nameShane Shaffer
      organizationG2, Inc.
    • nameMaria Kedovskaya
      organizationALTX-SOFT
    • nameMaria Kedovskaya
      organizationALTX-SOFT
    • nameMaria Kedovskaya
      organizationALTX-SOFT
    • nameMaria Mikhno
      organizationALTX-SOFT
    • nameMaria Mikhno
      organizationALTX-SOFT
    • nameMaria Mikhno
      organizationALTX-SOFT
    • nameMaria Mikhno
      organizationALTX-SOFT
    • nameMaria Mikhno
      organizationALTX-SOFT
    definition_extensions
    • commentAdobe Flash Player 10 is installed
      ovaloval:org.mitre.oval:def:7610
    • commentAdobe Flash Player 9 is installed
      ovaloval:org.mitre.oval:def:7402
    • commentAdobe Flash Player is installed
      ovaloval:org.mitre.oval:def:6700
    • commentAdobe Flash Player is installed
      ovaloval:org.mitre.oval:def:6700
    • commentAdobe Flash Player is installed
      ovaloval:org.mitre.oval:def:6700
    • commentActiveX Control is installed
      ovaloval:org.mitre.oval:def:26707
    descriptionInteger overflow in Adobe Flash Player before 10.3.181.14 on Windows, Mac OS X, Linux, and Solaris and before 10.3.185.21 on Android allows remote attackers to execute arbitrary code via ActionScript that improperly handles a long array object.
    familywindows
    idoval:org.mitre.oval:def:13994
    statusaccepted
    submitted2011-11-04T14:33:08.000-05:00
    titleInteger overflow in Adobe Flash Player before 10.3.181.14 on Windows, Mac OS X, Linux, and Solaris and before 10.3.185.21 on Android allows remote attackers to execute arbitrary code via ActionScript that improperly handles a long array object.
    version69
  • accepted2013-02-04T04:00:09.971-05:00
    classvulnerability
    contributors
    nameShane Shaffer
    organizationG2, Inc.
    definition_extensions
    commentAdobe Flash Player is Installed
    ovaloval:org.mitre.oval:def:12319
    descriptionInteger overflow in Adobe Flash Player before 10.3.181.14 on Windows, Mac OS X, Linux, and Solaris and before 10.3.185.21 on Android allows remote attackers to execute arbitrary code via ActionScript that improperly handles a long array object.
    familymacos
    idoval:org.mitre.oval:def:15639
    statusaccepted
    submitted2012-12-20T15:35:55.661-05:00
    titleInteger overflow in Adobe Flash Player before 10.3.181.14 on Windows, Mac OS X, Linux, and Solaris and before 10.3.185.21 on Android allows remote attackers to execute arbitrary code via ActionScript that improperly handles a long array object.
    version4

Redhat

rpms
  • flash-plugin-0:10.3.181.14-1.el5
  • flash-plugin-0:10.3.181.14-1.el6

Seebug

bulletinFamilyexploit
descriptionBugtraq ID: 47961 CVE ID:CVE-2011-0628 Adobe Flash Player是一款Flash文件处理程序。 Adobe Flash Player存在远程整数溢出漏洞,远程攻击者可以构建恶意flash文件,诱使用户解析,以应用程序上下文执行任意代码。 Adobe Flash Player 10.1.53 .64 Adobe Flash Player 10.1.51 .66 Adobe Flash Player 10.0.45 2 Adobe Flash Player 10.0.45 2 Adobe Flash Player 10.0.45 2 Adobe Flash Player 10.0.32 18 Adobe Flash Player 10.0.22 .87 Adobe Flash Player 10.0.15 .3 Adobe Flash Player 10.0.12 .36 Adobe Flash Player 10.0.12 .35 Adobe Flash Player 9.0.262 Adobe Flash Player 9.0.246 0 Adobe Flash Player 9.0.152 .0 Adobe Flash Player 9.0.151 .0 Adobe Flash Player 9.0.124 .0 Adobe Flash Player 9.0.48.0 Adobe Flash Player 9.0.47.0 Adobe Flash Player 9.0.45.0 Adobe Flash Player 9.0.31.0 Adobe Flash Player 9.0.289.0 Adobe Flash Player 9.0.280 Adobe Flash Player 9.0.28.0 Adobe Flash Player 9.0.277.0 Adobe Flash Player 9.0.260.0 Adobe Flash Player 9.0.246.0 Adobe Flash Player 9.0.159.0 Adobe Flash Player 9.0.115.0 Adobe Flash Player 9 Adobe Flash Player 10.2.159.1 Adobe Flash Player 10.2.157.51 Adobe Flash Player 10.2.156.12 Adobe Flash Player 10.2.154.28 Adobe Flash Player 10.2.154.27 Adobe Flash Player 10.2.154.25 Adobe Flash Player 10.2.154.24 Adobe Flash Player 10.2.154.18 Adobe Flash Player 10.2.154.13 Adobe Flash Player 10.2.153.1 Adobe Flash Player 10.2.152.33 Adobe Flash Player 10.2.152.21 Adobe Flash Player 10.1.95.2 Adobe Flash Player 10.1.95.1 Adobe Flash Player 10.1.92.10 Adobe Flash Player 10.1.92.10 Adobe Flash Player 10.1.85.3 Adobe Flash Player 10.1.82.76 Adobe Flash Player 10.1.106.16 Adobe Flash Player 10.1.105.6 Adobe Flash Player 10.1.102.65 Adobe Flash Player 10.1.102.64 Adobe Flash Player 10.1 Release Candida Adobe Flash Player 10.0.42.34 Adobe Flash Player 10.0.32.18 Adobe Flash Player 10 Adobe Flash CS5 Professional 厂商解决方案 Adobe Flash Player 10.3.185.21和10.3.181.14已经修复此漏洞,建议用户下载使用: http://www.adobe.com/
idSSV:20583
last seen2017-11-19
modified2011-05-26
published2011-05-26
reporterRoot
titleAdobe Flash Player CVE-2011-0628远程整数溢出漏洞