Executive Summary

Summary
Title Macromedia Security Bulletin: MPSB05-07 Flash Player 7 Improper Memory Access Vulnerability
Informations
Name KB910550 First vendor Publication 2005-11-09
Vendor Microsoft Last vendor Modification 2006-05-11
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Microsoft has completed the investigation into a public report of a vulnerability. We have issued a security bulletin to address this issue. For more information about this issue, including download links for an available security update, please review the security bulletin. The vulnerability addressed is the “Flash Player Vulnerability - CVE-2005-2628”.


Original Source

Url : http://www.microsoft.com/technet/security/advisory/910550.mspx

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:1557
 
Oval ID: oval:org.mitre.oval:def:1557
Title: Remote Code Execution Vulnerability in Flash Player 6&7 (XP,SP2)
Description: Macromedia Flash 6 and 7 (Flash.ocx) allows remote attackers to execute arbitrary code via a SWF file with a modified frame type identifier that is used as an out-of-bounds array index to a function pointer.
Family: windows Class: vulnerability
Reference(s): CVE-2005-2628
Version: 5
Platform(s): Microsoft Windows XP
Product(s): Flash Player
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:1987
 
Oval ID: oval:org.mitre.oval:def:1987
Title: Remote Code Execution Vulnerability in Flash Player 6 and 7 (XP,SP1)
Description: Macromedia Flash 6 and 7 (Flash.ocx) allows remote attackers to execute arbitrary code via a SWF file with a modified frame type identifier that is used as an out-of-bounds array index to a function pointer.
Family: windows Class: vulnerability
Reference(s): CVE-2005-2628
Version: 6
Platform(s): Microsoft Windows XP
Product(s): Adobe Flash Player
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 8

OpenVAS Exploits

Date Description
2009-11-17 Name : Mac OS X Version
File : nvt/macosx_version.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200511-21 (Flash)
File : nvt/glsa_200511_21.nasl
2008-09-04 Name : FreeBSD Ports: linux-flashplugin6
File : nvt/freebsd_linux-flashplugin6.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
20867 Macromedia Flash Player Flash.ocx ActionDefineFunction Function Arbitrary Cod...

18825 Macromedia Flash Player Flash.ocx Unspecified Function Arbitrary Code Execution

Flash.ocx, part of Macromedia Flash Player, fails to perform proper validation of the frame type identifier from SWF files. The frame type identifier is used as an index into an array of function pointers. With a specially crafted SWF file, a remote attacker can cause arbitrary code execution, resulting in a loss of integrity.

Snort® IPS/IDS

Date Description
2014-01-10 Adobe Flash frame type identifier memory corruption attempt
RuleID : 28672 - Revision : 5 - Type : FILE-FLASH
2014-01-10 Adobe Flash frame type identifier memory corruption attempt
RuleID : 28671 - Revision : 5 - Type : FILE-FLASH
2014-01-10 Adobe Flash frame type identifier memory corruption attempt
RuleID : 28670 - Revision : 5 - Type : FILE-FLASH
2014-01-10 Adobe Flash ActionDefineFunction memory access exploit attempt
RuleID : 28669 - Revision : 5 - Type : FILE-FLASH
2014-01-10 Adobe Flash ActionDefineFunction memory access exploit attempt
RuleID : 28668 - Revision : 5 - Type : FILE-FLASH
2014-01-10 Adobe Flash ActionDefineFunction memory access exploit attempt
RuleID : 28667 - Revision : 5 - Type : FILE-FLASH
2014-01-10 Adobe Flash frame type identifier memory corruption attempt
RuleID : 17658 - Revision : 17 - Type : FILE-FLASH
2014-01-10 Adobe Flash ActionDefineFunction memory access exploit attempt
RuleID : 17457 - Revision : 13 - Type : FILE-FLASH

Nessus® Vulnerability Scanner

Date Description
2013-01-24 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2005-835.nasl - Type : ACT_GATHER_INFO
2006-05-12 Name : The remote operating system is missing a vendor-supplied patch.
File : macosx_SecUpd2006-003.nasl - Type : ACT_GATHER_INFO
2005-12-07 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200511-21.nasl - Type : ACT_GATHER_INFO
2005-11-07 Name : The remote host contains an application that is affected by remote code execu...
File : flash_player_memory_access.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2013-05-11 12:20:20
  • Multiple Updates