Vulnerabilities > CVE-2017-3085 - Open Redirect vulnerability in multiple products

047910
CVSS 7.4 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
HIGH
Integrity impact
NONE
Availability impact
NONE
network
low complexity
adobe
redhat
CWE-601
nessus

Summary

Adobe Flash Player versions 26.0.0.137 and earlier have a security bypass vulnerability that leads to information disclosure when performing URL redirect.

Vulnerable Configurations

Part Description Count
Application
Adobe
74
OS
Microsoft
3
OS
Apple
1
OS
Linux
1
OS
Google
1
OS
Redhat
3

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Fake the Source of Data
    An adversary provides data under a falsified identity. The purpose of using the falsified identity may be to prevent traceability of the provided data or it might be an attempt by the adversary to assume the rights granted to another identity. One of the simplest forms of this attack would be the creation of an email message with a modified "From" field in order to appear that the message was sent from someone other than the actual sender. Results of the attack vary depending on the details of the attack, but common results include privilege escalation, obfuscation of other attacks, and data corruption/manipulation.

Nessus

  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2017-2457.NASL
    descriptionAn update for flash-plugin is now available for Red Hat Enterprise Linux 6 Supplementary. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash Player web browser plug-in. This update upgrades Flash Player to version 26.0.0.151. Security Fix(es) : * This update fixes multiple vulnerabilities in Adobe Flash Player. These vulnerabilities, detailed in the Adobe Security Bulletin listed in the References section, could allow an attacker to create a specially crafted SWF file that would cause flash-plugin to crash, execute arbitrary code, or disclose sensitive information when the victim loaded a page containing the malicious SWF content. (CVE-2017-3085, CVE-2017-3106)
    last seen2020-06-01
    modified2020-06-02
    plugin id102411
    published2017-08-11
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/102411
    titleRHEL 6 : flash-plugin (RHSA-2017:2457)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201709-16.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201709-16 (Adobe Flash Player: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in Adobe Flash Player. Please review the referenced CVE identifiers for details. Impact : A remote attacker could possibly execute arbitrary code with the privileges of the process or bypass security restrictions. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id103444
    published2017-09-25
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/103444
    titleGLSA-201709-16 : Adobe Flash Player: Multiple vulnerabilities
  • NASL familyWindows : Microsoft Bulletins
    NASL idSMB_NT_MS17_AUG_4034662.NASL
    descriptionThe remote Windows host is missing security update KB4034662. It is, therefore, affected by multiple vulnerabilities : - An information disclosure vulnerability exists due to an unspecified flaw. An unauthenticated, remote attacker can exploit this, by convincing a user to visit a website containing specially crafted Flash content, to disclose sensitive information. (CVE-2017-3085) - A remote code execution vulnerability exists due to improper validation of user-supplied input. An unauthenticated, remote attacker can exploit this, by convincing a user to visit a website containing specially crafted Flash content, to execute arbitrary code. (CVE-2017-3106)
    last seen2020-06-01
    modified2020-06-02
    plugin id102266
    published2017-08-08
    reporterThis script is Copyright (C) 2017-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/102266
    titleKB4034662: Security update for Adobe Flash Player (August 2017)
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_7E3D3E9A7D8F11E7A02BD43D7EF03AA6.NASL
    descriptionAdobe reports : - These updates resolve security bypass vulnerability that could lead to information disclosure (CVE-2017-3085). - These updates resolve type confusion vulnerability that could lead to remote code execution (CVE-2017-3106).
    last seen2020-06-01
    modified2020-06-02
    plugin id102331
    published2017-08-10
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/102331
    titleFreeBSD : Flash Player -- multiple vulnerabilities (7e3d3e9a-7d8f-11e7-a02b-d43d7ef03aa6)
  • NASL familyWindows
    NASL idFLASH_PLAYER_APSB17-23.NASL
    descriptionThe version of Adobe Flash Player installed on the remote Windows host is equal or prior to version 26.0.0.137. It is, therefore, affected by multiple vulnerabilities : - An information disclosure vulnerability exists due to an unspecified flaw. An unauthenticated, remote attacker can exploit this, by convincing a user to visit a website containing specially crafted Flash content, to disclose sensitive information. (CVE-2017-3085) - A remote code execution vulnerability exists due to improper validation of user-supplied input. An unauthenticated, remote attacker can exploit this, by convincing a user to visit a website containing specially crafted Flash content, to execute arbitrary code. (CVE-2017-3106)
    last seen2020-06-01
    modified2020-06-02
    plugin id102262
    published2017-08-08
    reporterThis script is Copyright (C) 2017-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/102262
    titleAdobe Flash Player <= 26.0.0.137 Multiple Vulnerabilities (APSB17-23)
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_FLASH_PLAYER_APSB17-23.NASL
    descriptionThe version of Adobe Flash Player installed on the remote macOS or Mac OS X host is equal or prior to version 26.0.0.137. It is, therefore, affected by multiple vulnerabilities : - An information disclosure vulnerability exists due to an unspecified flaw. An unauthenticated, remote attacker can exploit this, by convincing a user to visit a website containing specially crafted Flash content, to disclose sensitive information. (CVE-2017-3085) - A remote code execution vulnerability exists due to improper validation of user-supplied input. An unauthenticated, remote attacker can exploit this, by convincing a user to visit a website containing specially crafted Flash content, to execute arbitrary code. (CVE-2017-3106)
    last seen2020-06-01
    modified2020-06-02
    plugin id102263
    published2017-08-08
    reporterThis script is Copyright (C) 2017-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/102263
    titleAdobe Flash Player for Mac <= 26.0.0.137 Multiple Vulnerabilities (APSB17-23)

Redhat

advisories
rhsa
idRHSA-2017:2457
rpmsflash-plugin-0:26.0.0.151-1.el6_9