Vulnerabilities > CVE-2011-2428 - Improper Input Validation vulnerability in Adobe Flash Player

047910
CVSS 9.3 - CRITICAL
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE

Summary

Adobe Flash Player before 10.3.183.10 on Windows, Mac OS X, Linux, and Solaris, and before 10.3.186.7 on Android, allows attackers to execute arbitrary code or cause a denial of service (browser crash) via unspecified vectors, related to a "logic error issue."

Vulnerable Configurations

Part Description Count
Application
Adobe
145
OS
Apple
1
OS
Linux
1
OS
Microsoft
1
OS
Sun
1
OS
Google
1

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Server Side Include (SSI) Injection
    An attacker can use Server Side Include (SSI) Injection to send code to a web application that then gets executed by the web server. Doing so enables the attacker to achieve similar results to Cross Site Scripting, viz., arbitrary code execution and information disclosure, albeit on a more limited scale, since the SSI directives are nowhere near as powerful as a full-fledged scripting language. Nonetheless, the attacker can conveniently gain access to sensitive files, such as password files, and execute shell commands.
  • Cross Zone Scripting
    An attacker is able to cause a victim to load content into their web-browser that bypasses security zone controls and gain access to increased privileges to execute scripting code or other web objects such as unsigned ActiveX controls or applets. This is a privilege elevation attack targeted at zone-based web-browser security. In a zone-based model, pages belong to one of a set of zones corresponding to the level of privilege assigned to that page. Pages in an untrusted zone would have a lesser level of access to the system and/or be restricted in the types of executable content it was allowed to invoke. In a cross-zone scripting attack, a page that should be assigned to a less privileged zone is granted the privileges of a more trusted zone. This can be accomplished by exploiting bugs in the browser, exploiting incorrect configuration in the zone controls, through a cross-site scripting attack that causes the attackers' content to be treated as coming from a more trusted page, or by leveraging some piece of system functionality that is accessible from both the trusted and less trusted zone. This attack differs from "Restful Privilege Escalation" in that the latter correlates to the inadequate securing of RESTful access methods (such as HTTP DELETE) on the server, while cross-zone scripting attacks the concept of security zones as implemented by a browser.
  • Cross Site Scripting through Log Files
    An attacker may leverage a system weakness where logs are susceptible to log injection to insert scripts into the system's logs. If these logs are later viewed by an administrator through a thin administrative interface and the log data is not properly HTML encoded before being written to the page, the attackers' scripts stored in the log will be executed in the administrative interface with potentially serious consequences. This attack pattern is really a combination of two other attack patterns: log injection and stored cross site scripting.
  • Command Line Execution through SQL Injection
    An attacker uses standard SQL injection methods to inject data into the command line for execution. This could be done directly through misuse of directives such as MSSQL_xp_cmdshell or indirectly through injection of data into the database that would be interpreted as shell commands. Sometime later, an unscrupulous backend application (or could be part of the functionality of the same application) fetches the injected data stored in the database and uses this data as command line arguments without performing proper validation. The malicious data escapes that data plane by spawning new commands to be executed on the host.

Nessus

  • NASL familyWindows
    NASL idHP_SYSTEMS_INSIGHT_MANAGER_700_MULTIPLE_VULNS.NASL
    descriptionThe version of HP Systems Insight Manager installed on the remote Windows host is affected by vulnerabilities in the following components : - TLS and SSL protocols - Apache Tomcat - Java - Flash Player - BlazeDS/GraniteDS - Adobe LiveCycle - Adobe Flex SDK - Systems Insight Manager
    last seen2020-06-01
    modified2020-06-02
    plugin id59684
    published2012-06-15
    reporterThis script is Copyright (C) 2012-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/59684
    titleHP Systems Insight Manager < 7.0 Multiple Vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(59684);
      script_version("1.19");
      script_cvs_date("Date: 2018/11/15 20:50:27");
    
      script_cve_id(
        "CVE-2009-3555",
        "CVE-2010-2227",
        "CVE-2010-4470",
        "CVE-2010-4476",
        "CVE-2011-0611",
        "CVE-2011-0786",
        "CVE-2011-0788",
        "CVE-2011-0802",
        "CVE-2011-0814",
        "CVE-2011-0815",
        "CVE-2011-0817",
        "CVE-2011-0862",
        "CVE-2011-0863",
        "CVE-2011-0864",
        "CVE-2011-0865",
        "CVE-2011-0866",
        "CVE-2011-0867",
        "CVE-2011-0868",
        "CVE-2011-0869",
        "CVE-2011-0871",
        "CVE-2011-0872",
        "CVE-2011-0873",
        "CVE-2011-2092",
        "CVE-2011-2093",
        "CVE-2011-2130",
        "CVE-2011-2134",
        "CVE-2011-2135",
        "CVE-2011-2136",
        "CVE-2011-2137",
        "CVE-2011-2138",
        "CVE-2011-2139",
        "CVE-2011-2140",
        "CVE-2011-2414",
        "CVE-2011-2415",
        "CVE-2011-2416",
        "CVE-2011-2417",
        "CVE-2011-2425",
        "CVE-2011-2426",
        "CVE-2011-2427",
        "CVE-2011-2428",
        "CVE-2011-2429",
        "CVE-2011-2430",
        "CVE-2011-2444",
        "CVE-2011-2445",
        "CVE-2011-2450",
        "CVE-2011-2451",
        "CVE-2011-2452",
        "CVE-2011-2453",
        "CVE-2011-2454",
        "CVE-2011-2455",
        "CVE-2011-2456",
        "CVE-2011-2457",
        "CVE-2011-2458",
        "CVE-2011-2459",
        "CVE-2011-2460",
        "CVE-2011-2461",
        "CVE-2011-3556",
        "CVE-2011-3557",
        "CVE-2011-3558",
        "CVE-2012-1995",
        "CVE-2012-1996",
        "CVE-2012-1997",
        "CVE-2012-1998",
        "CVE-2012-1999"
      );
      script_bugtraq_id(
        36935,
        41544,
        42817,
        46091,
        46387,
        47314,
        48133,
        48134,
        48135,
        48136,
        48137,
        48138,
        48139,
        48140,
        48141,
        48142,
        48143,
        48144,
        48145,
        48146,
        48147,
        48148,
        48149,
        48267,
        48279,
        49073,
        49074,
        49075,
        49076,
        49077,
        49079,
        49080,
        49081,
        49082,
        49083,
        49084,
        49085,
        49086,
        49710,
        49714,
        49715,
        49716,
        49717,
        49718,
        50618,
        50619,
        50620,
        50621,
        50622,
        50623,
        50624,
        50625,
        50626,
        50627,
        50628,
        50629,
        50869,
        53315
      );
      script_xref(name:"HP", value:"HPSBMU02769");
      script_xref(name:"HP", value:"SSRT100846");
      script_xref(name:"HP", value:"SSRT100093");
      script_xref(name:"HP", value:"SSRT090028");
      script_xref(name:"HP", value:"SSRT100110");
      script_xref(name:"HP", value:"SSRT100373");
      script_xref(name:"HP", value:"SSRT100426");
      script_xref(name:"HP", value:"SSRT100514");
      script_xref(name:"HP", value:"SSRT100562");
      script_xref(name:"HP", value:"SSRT100639");
      script_xref(name:"HP", value:"SSRT100702");
      script_xref(name:"HP", value:"SSRT100819");
    
      script_name(english:"HP Systems Insight Manager < 7.0 Multiple Vulnerabilities");
      script_summary(english:"Checks the version of HP Systems Insight Manager.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote Windows host contains software that is affected by multiple
    vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The version of HP Systems Insight Manager installed on the remote
    Windows host is affected by vulnerabilities in the following
    components :
    
      - TLS and SSL protocols
      - Apache Tomcat
      - Java
      - Flash Player
      - BlazeDS/GraniteDS
      - Adobe LiveCycle
      - Adobe Flex SDK
      - Systems Insight Manager");
    
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?72e42ec4");
      script_set_attribute(attribute:"solution", value:"Upgrade to HP Systems Insight Manager 7.0 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
      script_set_attribute(attribute:"metasploit_name", value:'Java RMI Server Insecure Default Configuration Java Code Execution');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
      script_cwe_id(310);
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2009/11/09"); 
      script_set_attribute(attribute:"patch_publication_date", value:"2012/04/30");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/06/15");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:hp:systems_insight_manager");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows");
    
      script_copyright(english:"This script is Copyright (C) 2012-2018 Tenable Network Security, Inc.");
    
      script_dependencies("hp_systems_insight_manager_installed.nasl");
      script_require_keys("installed_sw/HP Systems Insight Manager");
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("install_func.inc");
    include("misc_func.inc");
    
    app_name = "HP Systems Insight Manager";
    get_install_count(app_name:app_name, exit_if_zero:TRUE);
    
    install = get_single_install(app_name:app_name);
    path = install['path'];
    version = install['version'];
    
    if (version =~ '^(([A-Z]\\.)?0[0-5]\\.|([A-C]\\.)?0[0-6]\\.[0-9\\.]+)')
    {
      set_kb_item(name:'www/0/XSS', value:TRUE);
      set_kb_item(name:'www/0/XSRF', value:TRUE);
    
      port = get_kb_item('SMB/transport');
      if (!port) port = 445;
    
      if (report_verbosity > 0)
      {
        report =
          '\n  Path              : ' + path +
          '\n  Installed version : ' + version +
          '\n  Fixed version     : C.07.00.00.00' +
          '\n';
        security_hole(port:port, extra:report);
      }
      else security_hole(port);
    }
    else audit(AUDIT_INST_PATH_NOT_VULN, app_name, version, path);
    
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_FLASH_PLAYER_10_3_183_10.NASL
    descriptionAccording to its version, the instance of Flash Player installed on the remote Mac OS X host is 10.3.183.7 or earlier. It is therefore reportedly affected by several critical vulnerabilities : - Multiple AVM stack overflow vulnerabilities could lead to code execution. (CVE-2011-2426, CVE-2011-2427) - A logic error issue could lead to code execution or a browser crash. (CVE-2011-2428) - A Flash Player security control bypass vulnerability could lead to information disclosure. (CVE-2011-2429) - A streaming media logic error vulnerability could lead to code execution. (CVE-2011-2430) - A universal cross-site scripting vulnerability could be abused to take actions on a user
    last seen2020-06-01
    modified2020-06-02
    plugin id56258
    published2011-09-22
    reporterThis script is Copyright (C) 2011-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/56258
    titleFlash Player for Mac <= 10.3.183.7 Multiple Vulnerabilities (APSB11-26)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2011-1434.NASL
    descriptionUpdated acroread packages that fix multiple security issues are now available for Red Hat Enterprise Linux 4 Extras and Red Hat Enterprise Linux 5 and 6 Supplementary. The Red Hat Security Response Team has rated this update as having critical security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Adobe Reader allows users to view and print documents in Portable Document Format (PDF). This update fixes multiple security flaws in Adobe Reader. These flaws are detailed on the Adobe security page APSB11-24, listed in the References section. A specially crafted PDF file could cause Adobe Reader to crash or, potentially, execute arbitrary code as the user running Adobe Reader when opened. (CVE-2011-2431, CVE-2011-2432, CVE-2011-2433, CVE-2011-2434, CVE-2011-2435, CVE-2011-2436, CVE-2011-2437, CVE-2011-2438, CVE-2011-2439, CVE-2011-2440, CVE-2011-2442) This update also fixes multiple security flaws in Adobe Flash Player embedded in Adobe Reader. These flaws are detailed on the Adobe security pages APSB11-21 and APSB11-26, listed in the References section. A PDF file with an embedded, specially crafted SWF file could cause Adobe Reader to crash or, potentially, execute arbitrary code as the user running Adobe Reader when opened. (CVE-2011-2130, CVE-2011-2134, CVE-2011-2135, CVE-2011-2136, CVE-2011-2137, CVE-2011-2138, CVE-2011-2139, CVE-2011-2140, CVE-2011-2414, CVE-2011-2415, CVE-2011-2416, CVE-2011-2417, CVE-2011-2424, CVE-2011-2425, CVE-2011-2426, CVE-2011-2427, CVE-2011-2428, CVE-2011-2430) A flaw in Adobe Flash Player could allow an attacker to conduct cross-site scripting (XSS) attacks if a victim were tricked into visiting a specially crafted web page. (CVE-2011-2444) This update also fixes an information disclosure flaw in Adobe Flash Player. (CVE-2011-2429) All Adobe Reader users should install these updated packages. They contain Adobe Reader version 9.4.6, which is not vulnerable to these issues. All running instances of Adobe Reader must be restarted for the update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id56740
    published2011-11-09
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/56740
    titleRHEL 4 / 5 / 6 : acroread (RHSA-2011:1434)
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_53E531A7E55911E0B481001B2134EF46.NASL
    descriptionAdobe Product Security Incident Response Team reports : Critical vulnerabilities have been identified in Adobe Flash Player 10.3.183.7 and earlier versions for Windows, Macintosh, Linux and Solaris, and Adobe Flash Player 10.3.186.6 and earlier versions for Android. These vulnerabilities could cause a crash and potentially allow an attacker to take control of the affected system. There are reports that one of these vulnerabilities (CVE-2011-2444) is being exploited in the wild in active targeted attacks designed to trick the user into clicking on a malicious link delivered in an email message. This universal cross-site scripting issue could be used to take actions on a user
    last seen2020-06-01
    modified2020-06-02
    plugin id56277
    published2011-09-23
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/56277
    titleFreeBSD : linux-flashplugin -- multiple vulnerabilities (53e531a7-e559-11e0-b481-001b2134ef46)
  • NASL familyWindows
    NASL idFLASH_PLAYER_APSB11-26.NASL
    descriptionAccording to its version, the instance of Flash Player installed on the remote Windows host is 10.3.183.7 or earlier. It is, therefore, reportedly affected by several critical vulnerabilities : - Multiple AVM stack overflow vulnerabilities could lead to code execution. (CVE-2011-2426, CVE-2011-2427) - A logic error issue could lead to code execution or a browser crash. (CVE-2011-2428) - A Flash Player security control bypass vulnerability could lead to information disclosure. (CVE-2011-2429) - A streaming media logic error vulnerability could lead to code execution. (CVE-2011-2430) - A universal cross-site scripting vulnerability could be abused to take actions on a user
    last seen2020-06-01
    modified2020-06-02
    plugin id56259
    published2011-09-22
    reporterThis script is Copyright (C) 2011-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/56259
    titleFlash Player <= 10.3.183.7 Multiple Vulnerabilities (APSB11-26)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_FLASH-PLAYER-110921.NASL
    descriptionThis update resolves - a universal cross-site scripting issue that could be used to take actions on a user
    last seen2020-06-01
    modified2020-06-02
    plugin id57101
    published2011-12-13
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/57101
    titleSuSE 11.1 Security Update : flash-player (SAT Patch Number 5184)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201110-11.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201110-11 (Adobe Flash Player: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in Adobe Flash Player. Please review the CVE identifiers and Adobe Security Advisories and Bulletins referenced below for details. Impact : By enticing a user to open a specially crafted SWF file a remote attacker could cause a Denial of Service or the execution of arbitrary code with the privileges of the user running the application. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id56504
    published2011-10-14
    reporterThis script is Copyright (C) 2011-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/56504
    titleGLSA-201110-11 : Adobe Flash Player: Multiple vulnerabilities
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2011-1333.NASL
    descriptionAn updated Adobe Flash Player package that fixes multiple security issues is now available for Red Hat Enterprise Linux 5 and 6 Supplementary. The Red Hat Security Response Team has rated this update as having critical security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash Player web browser plug-in. This update fixes multiple vulnerabilities in Adobe Flash Player. These vulnerabilities are detailed on the Adobe security page APSB11-26, listed in the References section. Multiple security flaws were found in the way flash-plugin displayed certain SWF content. An attacker could use these flaws to create a specially crafted SWF file that would cause flash-plugin to crash or, potentially, execute arbitrary code when the victim loaded a page containing the specially crafted SWF content. (CVE-2011-2426, CVE-2011-2427, CVE-2011-2428, CVE-2011-2430) A flaw in flash-plugin could allow an attacker to conduct cross-site scripting (XSS) attacks if a victim were tricked into visiting a specially crafted web page. (CVE-2011-2444) This update also fixes an information disclosure flaw in flash-plugin. (CVE-2011-2429) All users of Adobe Flash Player should install this updated package, which upgrades Flash Player to version 10.3.183.10.
    last seen2020-06-01
    modified2020-06-02
    plugin id56278
    published2011-09-23
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/56278
    titleRHEL 5 / 6 : flash-plugin (RHSA-2011:1333)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_FLASH-PLAYER-7763.NASL
    descriptionThis update resolves - a universal cross-site scripting issue that could be used to take actions on a user
    last seen2020-06-01
    modified2020-06-02
    plugin id57194
    published2011-12-13
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/57194
    titleSuSE 10 Security Update : flash-player (ZYPP Patch Number 7763)
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_ADOBE_READER_APSB11-24.NASL
    descriptionThe version of Adobe Reader installed on the remote Mac OS X host is prior to 10.1.1, 9.4.6, or 8.3.1. It is, therefore, affected by the following vulnerabilities : - An unspecified error exists that allows an attacker to bypass security restrictions, resulting in code execution. (CVE-2011-2431) - Multiple buffer overflow conditions exists that allow an attacker to execute arbitrary code. (CVE-2011-2432, CVE-2011-2435) - Multiple heap overflow conditions exist that allow an attacker to execute arbitrary code. (CVE-2011-2433, CVE-2011-2434, CVE-2011-2436, CVE-2011-2437) - Multiple stack overflow conditions exist that allow an attacker to execute arbitrary code. (CVE-2011-2438) - An error exists related to memory leak issues that allows an attacker to execute arbitrary code. (CVE-2011-2439) - A use-after-free error exists that allows an attacker to execute arbitrary code. (CVE-2011-2440) - Multiple errors exist in the CoolType.dll library that can allow stack overflow conditions, resulting in code execution. (CVE-2011-2441) - A logic error exists that allows an attacker to execute arbitrary code. (CVE-2011-2442) - Multiple vulnerabilities exist, as noted in APSB11-21, that can allow an attacker to take control of the affected system or cause the application to crash. (CVE-2011-2130, CVE-2011-2134, CVE-2011-2135, CVE-2011-2136, CVE-2011-2137, CVE-2011-2138, CVE-2011-2139, CVE-2011-2140, CVE-2011-2414, CVE-2011-2415, CVE-2011-2416, CVE-2011-2417, CVE-2011-2425, CVE-2011-2424) Note that Nessus has not tested for these issues but has instead relied only on the application
    last seen2020-06-01
    modified2020-06-02
    plugin id56199
    published2011-09-14
    reporterThis script is Copyright (C) 2011-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/56199
    titleAdobe Reader < 10.1.1 / 9.4.6 / 8.3.1 Multiple Vulnerabilities (APSB11-21, APSB11-24, APSB11-26) (Mac OS X)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_4_FLASH-PLAYER-110921.NASL
    descriptionThis update resolves a universal cross-site scripting issue that could be used to take actions on a user
    last seen2020-06-01
    modified2020-06-02
    plugin id75838
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/75838
    titleopenSUSE Security Update : flash-player (openSUSE-SU-2011:1060-1)

Oval

  • accepted2015-08-03T04:00:27.524-04:00
    classvulnerability
    contributors
    • nameScott Quint
      organizationDTCC
    • nameJosh Turpin
      organizationSymantec Corporation
    • nameShane Shaffer
      organizationG2, Inc.
    • nameMaria Kedovskaya
      organizationALTX-SOFT
    • nameMaria Kedovskaya
      organizationALTX-SOFT
    • nameMaria Kedovskaya
      organizationALTX-SOFT
    • nameMaria Mikhno
      organizationALTX-SOFT
    • nameMaria Mikhno
      organizationALTX-SOFT
    • nameMaria Mikhno
      organizationALTX-SOFT
    • nameMaria Mikhno
      organizationALTX-SOFT
    • nameMaria Mikhno
      organizationALTX-SOFT
    definition_extensions
    • commentAdobe Flash Player 10 is installed
      ovaloval:org.mitre.oval:def:7610
    • commentAdobe Flash Player 9 is installed
      ovaloval:org.mitre.oval:def:7402
    • commentAdobe Flash Player is installed
      ovaloval:org.mitre.oval:def:6700
    • commentAdobe Flash Player is installed
      ovaloval:org.mitre.oval:def:6700
    • commentAdobe Flash Player is installed
      ovaloval:org.mitre.oval:def:6700
    • commentActiveX Control is installed
      ovaloval:org.mitre.oval:def:26707
    descriptionAdobe Flash Player before 10.3.183.10 on Windows, Mac OS X, Linux, and Solaris, and before 10.3.186.7 on Android, allows attackers to execute arbitrary code or cause a denial of service (browser crash) via unspecified vectors, related to a "logic error issue."
    familywindows
    idoval:org.mitre.oval:def:13945
    statusaccepted
    submitted2011-11-04T14:33:45.000-05:00
    titleAdobe Flash Player before 10.3.183.10 on Windows, Mac OS X, Linux, and Solaris, and before 10.3.186.7 on Android, allows attackers to execute arbitrary code or cause a denial of service (browser crash) via unspecified vectors, related to a "logic error issue."
    version71
  • accepted2013-02-04T04:00:49.759-05:00
    classvulnerability
    contributors
    nameShane Shaffer
    organizationG2, Inc.
    definition_extensions
    commentAdobe Flash Player is Installed
    ovaloval:org.mitre.oval:def:12319
    descriptionAdobe Flash Player before 10.3.183.10 on Windows, Mac OS X, Linux, and Solaris, and before 10.3.186.7 on Android, allows attackers to execute arbitrary code or cause a denial of service (browser crash) via unspecified vectors, related to a "logic error issue."
    familymacos
    idoval:org.mitre.oval:def:16181
    statusaccepted
    submitted2012-12-20T15:35:55.661-05:00
    titleAdobe Flash Player before 10.3.183.10 on Windows, Mac OS X, Linux, and Solaris, and before 10.3.186.7 on Android, allows attackers to execute arbitrary code or cause a denial of service (browser crash) via unspecified vectors, related to a "logic error issue."
    version4

Redhat

advisories
rhsa
idRHSA-2011:1333
rpms
  • flash-plugin-0:10.3.183.10-1.el5
  • flash-plugin-0:10.3.183.10-1.el6
  • acroread-0:9.4.6-1.el4
  • acroread-0:9.4.6-1.el5
  • acroread-0:9.4.6-1.el6
  • acroread-plugin-0:9.4.6-1.el4
  • acroread-plugin-0:9.4.6-1.el5
  • acroread-plugin-0:9.4.6-1.el6

Seebug

bulletinFamilyexploit
descriptionBUGTRAQ ID: 49716 CVE ID: CVE-2011-2428 Adobe Flash Player是一个集成的多媒体播放器。 Adobe Flash Player在实现上存在逻辑错误,远程攻击者可利用此漏洞执行任意代码 Adobe Flash Player 9.x Adobe Flash Player 10.x 厂商补丁: Adobe ----- Adobe已经为此发布了一个安全公告(APSB11-26)以及相应补丁: APSB11-26:Security update available for Adobe Flash Player 链接:http://www.adobe.com/support/security/bulletins/apsb11-26.html
idSSV:20946
last seen2017-11-19
modified2011-09-23
published2011-09-23
reporterRoot
titleAdobe Flash Player逻辑错误远程代码执行漏洞