Executive Summary

Informations
Name CVE-2008-5499 First vendor Publication 2008-12-17
Vendor Cve Last vendor Modification 2017-08-08

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Unspecified vulnerability in Adobe Flash Player for Linux 10.0.12.36, and 9.0.151.0 and earlier, allows remote attackers to execute arbitrary code via a crafted SWF file.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5499

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-94 Failure to Control Generation of Code ('Code Injection')

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:22605
 
Oval ID: oval:org.mitre.oval:def:22605
Title: ELSA-2008:1047: flash-plugin security update (Critical)
Description: Unspecified vulnerability in Adobe Flash Player for Linux 10.0.12.36, and 9.0.151.0 and earlier, allows remote attackers to execute arbitrary code via a crafted SWF file.
Family: unix Class: patch
Reference(s): ELSA-2008:1047-01
CVE-2008-5499
Version: 6
Platform(s): Oracle Linux 5
Product(s): flash-plugin
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 6

SAINT Exploits

Description Link
Adobe Flash Player ActionScript launch command execution More info here

ExploitDB Exploits

id Description
2012-04-20 Adobe Flash Player ActionScript Launch Command Execution Vulnerability

OpenVAS Exploits

Date Description
2009-03-13 Name : Gentoo Security Advisory GLSA 200903-23 (netscape-flash)
File : nvt/glsa_200903_23.nasl
2009-01-23 Name : SuSE Update for flash-player SUSE-SA:2008:059
File : nvt/gb_suse_2008_059.nasl
2008-12-19 Name : Adobe Flash Player for Linux SWF Processing Vulnerability
File : nvt/gb_adobe_flash_player_swf_proc_vuln.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
50796 Adobe Flash Player on Linux SWF File Handling Arbitrary Code Execution

Information Assurance Vulnerability Management (IAVM)

Date Description
2009-01-08 IAVM : 2009-B-0001 - Adobe Flash Player for Linux Remote Code Execution Vulnerability
Severity : Category II - VMSKEY : V0017978

Snort® IPS/IDS

Date Description
2015-03-31 Adobe Flash Player ASnative command execution attempt
RuleID : 33585 - Revision : 2 - Type : FILE-FLASH
2015-03-31 Adobe Flash Player ASnative command execution attempt
RuleID : 33584 - Revision : 2 - Type : FILE-FLASH
2014-01-10 Adobe Flash Player ASnative command execution attempt
RuleID : 28686 - Revision : 2 - Type : FILE-FLASH
2014-01-10 Adobe Flash Player ASnative command execution attempt
RuleID : 28685 - Revision : 5 - Type : FILE-FLASH
2014-01-10 Adobe Flash Player ASnative command execution attempt
RuleID : 28684 - Revision : 5 - Type : FILE-FLASH
2014-01-10 Adobe Flash Player ASnative command execution attempt
RuleID : 28683 - Revision : 5 - Type : FILE-FLASH
2014-01-10 Adobe Flash Player ASnative command execution attempt
RuleID : 28682 - Revision : 5 - Type : FILE-FLASH
2014-01-10 Adobe Flash Player ASnative command execution attempt
RuleID : 28681 - Revision : 5 - Type : FILE-FLASH
2014-01-10 Adobe Flash Player ASnative command execution attempt
RuleID : 28680 - Revision : 5 - Type : FILE-FLASH
2014-01-10 Adobe Flash Player ASnative command execution attempt
RuleID : 28679 - Revision : 5 - Type : FILE-FLASH
2014-01-10 Adobe Flash Player ASnative command execution attempt
RuleID : 28678 - Revision : 2 - Type : FILE-FLASH
2014-01-10 Adobe Flash Player ASnative command execution attempt
RuleID : 28677 - Revision : 2 - Type : FILE-FLASH
2014-01-10 Adobe Flash Player ASnative command execution attempt
RuleID : 17606 - Revision : 11 - Type : FILE-FLASH
2014-01-10 Adobe Flash Player ASnative command execution attempt
RuleID : 15869 - Revision : 14 - Type : FILE-FLASH

Metasploit Database

id Description
2008-12-17 Adobe Flash Player ActionScript Launch Command Execution Vulnerability

Nessus® Vulnerability Scanner

Date Description
2011-01-27 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_flash-player-5877.nasl - Type : ACT_GATHER_INFO
2009-08-24 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2008-1047.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_flash-player-081218.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_flash-player-081218.nasl - Type : ACT_GATHER_INFO
2009-03-11 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200903-23.nasl - Type : ACT_GATHER_INFO
2008-12-21 Name : The remote openSUSE host is missing a security update.
File : suse_flash-player-5878.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/32896
CONFIRM http://www.adobe.com/support/security/bulletins/apsb08-24.html
GENTOO http://security.gentoo.org/glsa/glsa-200903-23.xml
OSVDB http://osvdb.org/50796
REDHAT http://www.redhat.com/support/errata/RHSA-2008-1047.html
SECTRACK http://www.securitytracker.com/id?1021458
SECUNIA http://secunia.com/advisories/33221
http://secunia.com/advisories/33267
http://secunia.com/advisories/33294
http://secunia.com/advisories/34226
SUSE http://lists.opensuse.org/opensuse-security-announce/2008-12/msg00006.html
VUPEN http://www.vupen.com/english/advisories/2008/3449
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/47445

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2020-05-24 01:05:08
  • Multiple Updates
2020-05-23 13:16:51
  • Multiple Updates
2020-05-23 00:22:43
  • Multiple Updates
2017-08-08 09:24:33
  • Multiple Updates
2016-06-28 17:22:27
  • Multiple Updates
2016-04-26 18:07:21
  • Multiple Updates
2015-03-31 21:26:18
  • Multiple Updates
2014-02-17 10:47:37
  • Multiple Updates
2014-01-19 21:25:28
  • Multiple Updates
2013-11-11 12:38:08
  • Multiple Updates
2013-05-11 00:32:36
  • Multiple Updates