Executive Summary

Informations
Name CVE-2009-1866 First vendor Publication 2009-07-31
Vendor Cve Last vendor Modification 2017-09-29

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Stack-based buffer overflow in Adobe Flash Player before 9.0.246.0 and 10.x before 10.0.32.18, and Adobe AIR before 1.5.2, allows attackers to cause a denial of service (application crash) or possibly execute arbitrary code via unspecified vectors.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1866

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:16198
 
Oval ID: oval:org.mitre.oval:def:16198
Title: Adobe Flash Player and AIR Stack Buffer Overflow Vulnerability
Description: Stack-based buffer overflow in Adobe Flash Player before 9.0.246.0 and 10.x before 10.0.32.18, and Adobe AIR before 1.5.2, allows attackers to cause a denial of service (application crash) or possibly execute arbitrary code via unspecified vectors.
Family: macos Class: vulnerability
Reference(s): CVE-2009-1866
Version: 3
Platform(s): Apple Mac OS X
Product(s): Adobe Flash Player
Adobe AIR
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7271
 
Oval ID: oval:org.mitre.oval:def:7271
Title: Adobe Flash Player and AIR Stack Buffer Overflow Vulnerability
Description: Stack-based buffer overflow in Adobe Flash Player before 9.0.246.0 and 10.x before 10.0.32.18, and Adobe AIR before 1.5.2, allows attackers to cause a denial of service (application crash) or possibly execute arbitrary code via unspecified vectors.
Family: windows Class: vulnerability
Reference(s): CVE-2009-1866
Version: 12
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows 7
Microsoft Windows Server 2008 R2
Microsoft Windows 8
Microsoft Windows Server 2012
Microsoft Windows 8.1
Microsoft Windows Server 2012 R2
Product(s): Adobe Flash Player
Adobe AIR
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 6
Application 92
Application 1

OpenVAS Exploits

Date Description
2010-05-12 Name : Mac OS X Security Update 2009-005
File : nvt/macosx_secupd_2009-005.nasl
2010-05-12 Name : Mac OS X 10.6.1 Update
File : nvt/macosx_upd_10_6_1.nasl
2009-08-17 Name : RedHat Security Advisory RHSA-2009:1188
File : nvt/RHSA_2009_1188.nasl
2009-08-17 Name : RedHat Security Advisory RHSA-2009:1189
File : nvt/RHSA_2009_1189.nasl
2009-08-17 Name : Gentoo Security Advisory GLSA 200908-04 (adobe-flash acroread)
File : nvt/glsa_200908_04.nasl
2009-08-06 Name : Adobe Flash Player/Air Multiple DoS Vulnerabilities - Aug09 (Linux)
File : nvt/gb_adobe_prdts_mult_dos_vuln_aug09_lin.nasl
2009-08-06 Name : Adobe Flash Player/Air Multiple DoS Vulnerabilities - Aug09 (Win)
File : nvt/gb_adobe_prdts_mult_dos_vuln_aug09_win.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
56774 Adobe Multiple Products Unspecified Stack-based Overflow

Nessus® Vulnerability Scanner

Date Description
2013-01-24 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2009-1188.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2009-1189.nasl - Type : ACT_GATHER_INFO
2011-01-27 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_flash-player-6386.nasl - Type : ACT_GATHER_INFO
2009-10-06 Name : The remote openSUSE host is missing a security update.
File : suse_flash-player-6387.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_flash-player-090731.nasl - Type : ACT_GATHER_INFO
2009-09-11 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_10_6_1.nasl - Type : ACT_GATHER_INFO
2009-09-11 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2009-005.nasl - Type : ACT_GATHER_INFO
2009-08-10 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200908-04.nasl - Type : ACT_GATHER_INFO
2009-08-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_flash-player-090731.nasl - Type : ACT_GATHER_INFO
2009-08-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_flash-player-090731.nasl - Type : ACT_GATHER_INFO
2009-07-31 Name : The remote Windows host contains a version of Adobe AIR that is affected by m...
File : adobe_air_apsb09-10.nasl - Type : ACT_GATHER_INFO
2009-07-30 Name : The remote Windows host contains a browser plugin that is affected by multipl...
File : flash_player_apsb09_10.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2009/Sep/msg00003.html
http://lists.apple.com/archives/security-announce/2009/Sep/msg00004.html
BID http://www.securityfocus.com/bid/35890
http://www.securityfocus.com/bid/35901
CONFIRM http://support.apple.com/kb/HT3864
http://support.apple.com/kb/HT3865
http://www.adobe.com/support/security/bulletins/apsb09-10.html
http://www.adobe.com/support/security/bulletins/apsb09-13.html
GENTOO http://security.gentoo.org/glsa/glsa-200908-04.xml
OSVDB http://osvdb.org/56774
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECTRACK http://www.securitytracker.com/id?1022629
SECUNIA http://secunia.com/advisories/36193
http://secunia.com/advisories/36374
http://secunia.com/advisories/36701
SUNALERT http://sunsolve.sun.com/search/document.do?assetkey=1-66-266108-1
VUPEN http://www.vupen.com/english/advisories/2009/2086
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/52186

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
Date Informations
2021-05-04 12:09:38
  • Multiple Updates
2021-04-22 01:09:59
  • Multiple Updates
2020-05-23 01:40:28
  • Multiple Updates
2020-05-23 00:23:51
  • Multiple Updates
2018-10-30 12:02:57
  • Multiple Updates
2018-03-03 12:01:11
  • Multiple Updates
2017-09-29 09:24:14
  • Multiple Updates
2017-08-17 09:22:36
  • Multiple Updates
2016-06-28 17:42:54
  • Multiple Updates
2016-04-27 09:41:55
  • Multiple Updates
2016-04-26 18:51:56
  • Multiple Updates
2014-02-17 10:50:15
  • Multiple Updates
2013-11-04 21:20:44
  • Multiple Updates
2013-05-10 23:51:35
  • Multiple Updates