Executive Summary

Informations
Name CVE-2006-3588 First vendor Publication 2006-07-13
Vendor Cve Last vendor Modification 2018-10-12

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:N/C:N/I:N/A:P)
Cvss Base Score 2.6 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity High
Cvss Expoit Score 4.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Unspecified vulnerability in Adobe (Macromedia) Flash Player 8.0.24.0 allows remote attackers to cause a denial of service (browser crash) via a malformed, compressed .swf file, a different issue than CVE-2006-3587.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3588

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:432
 
Oval ID: oval:org.mitre.oval:def:432
Title: Malformed, Compressed .swf File Arbitrary Code Execution Vulnerability
Description: Unspecified vulnerability in Adobe (Macromedia) Flash Player 8.0.24.0 allows remote attackers to cause a denial of service (browser crash) via a malformed, compressed .swf file, a different issue than CVE-2006-3587.
Family: windows Class: vulnerability
Reference(s): CVE-2006-3588
Version: 4
Platform(s): Microsoft Windows XP
Product(s): Flash Player
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

OpenVAS Exploits

Date Description
2009-11-17 Name : Mac OS X Version
File : nvt/macosx_version.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200610-02 (Flash)
File : nvt/glsa_200610_02.nasl
2008-09-04 Name : FreeBSD Ports: linux-flashplugin
File : nvt/freebsd_linux-flashplugin0.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
28733 Adobe Flash Player Malformed SWF Processing Unspecified DoS

Adobe Flash Player contains a flaw that may allow a denial of service. The issue is triggered when a victim opens a malformed and compressed SWF file. This will result in the application hosting the flash player, typically a web browser, to crach.

Snort® IPS/IDS

Date Description
2014-01-10 Microsoft Office Excel url unicode overflow attempt
RuleID : 7025 - Revision : 16 - Type : FILE-OFFICE

Nessus® Vulnerability Scanner

Date Description
2013-01-24 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2006-0674.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_flash-player-2065.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_flash-player-2072.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote host is missing a vendor-supplied security patch
File : suse_SA_2006_053.nasl - Type : ACT_GATHER_INFO
2006-10-05 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200610-02.nasl - Type : ACT_GATHER_INFO
2006-09-29 Name : The remote host is missing a Mac OS X update which fixes a security issue.
File : macosx_10_4_8.nasl - Type : ACT_GATHER_INFO
2006-09-29 Name : The remote host is missing a Mac OS X update which fixes a security issue.
File : macosx_SecUpd2006-006.nasl - Type : ACT_GATHER_INFO
2006-09-14 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_7c75d48c429b11dbafae000c6ec775d9.nasl - Type : ACT_GATHER_INFO
2006-07-17 Name : The remote Windows host contains a browser plugin that is affected by multipl...
File : flash_player_9.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2006/Sep/msg00002.html
BID http://www.securityfocus.com/bid/18894
http://www.securityfocus.com/bid/19980
CERT http://www.us-cert.gov/cas/techalerts/TA06-318A.html
CONFIRM http://www.adobe.com/support/security/bulletins/apsb06-11.html
GENTOO http://security.gentoo.org/glsa/glsa-200610-02.xml
MISC http://www.fortinet.com/FortiGuardCenter/advisory/FG-2006-21.html
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06...
OSVDB http://www.osvdb.org/28733
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2006-0674.html
SECTRACK http://securitytracker.com/id?1016449
http://securitytracker.com/id?1016829
SECUNIA http://secunia.com/advisories/21865
http://secunia.com/advisories/21901
http://secunia.com/advisories/22054
http://secunia.com/advisories/22187
http://secunia.com/advisories/22268
http://secunia.com/advisories/22882
SUSE http://www.novell.com/linux/security/advisories/2006_53_flashplayer.html
VUPEN http://www.vupen.com/english/advisories/2006/2702
http://www.vupen.com/english/advisories/2006/3573
http://www.vupen.com/english/advisories/2006/3577
http://www.vupen.com/english/advisories/2006/3852
http://www.vupen.com/english/advisories/2006/4507
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/27602

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2021-05-04 12:04:18
  • Multiple Updates
2021-04-22 01:04:56
  • Multiple Updates
2020-05-23 00:18:05
  • Multiple Updates
2018-10-13 00:22:34
  • Multiple Updates
2017-10-11 09:23:43
  • Multiple Updates
2017-07-20 09:23:44
  • Multiple Updates
2016-06-28 15:52:33
  • Multiple Updates
2016-04-26 14:51:28
  • Multiple Updates
2014-02-17 10:36:28
  • Multiple Updates
2013-05-11 11:03:08
  • Multiple Updates