Executive Summary

Informations
Name CVE-2009-3796 First vendor Publication 2009-12-10
Vendor Cve Last vendor Modification 2018-10-30

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Adobe Flash Player before 10.0.42.34 and Adobe AIR before 1.5.3 might allow attackers to execute arbitrary code via unspecified vectors, related to a "data injection vulnerability."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3796

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-94 Failure to Control Generation of Code ('Code Injection')

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:16216
 
Oval ID: oval:org.mitre.oval:def:16216
Title: Adobe Flash Player and AIR Data Injection Remote Code Execution Vulnerability
Description: Adobe Flash Player before 10.0.42.34 and Adobe AIR before 1.5.3 might allow attackers to execute arbitrary code via unspecified vectors, related to a "data injection vulnerability."
Family: macos Class: vulnerability
Reference(s): CVE-2009-3796
Version: 3
Platform(s): Apple Mac OS X
Product(s): Adobe Flash Player
Adobe AIR
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7460
 
Oval ID: oval:org.mitre.oval:def:7460
Title: Adobe Flash Player and AIR Data Injection Remote Code Execution Vulnerability
Description: Adobe Flash Player before 10.0.42.34 and Adobe AIR before 1.5.3 might allow attackers to execute arbitrary code via unspecified vectors, related to a "data injection vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2009-3796
Version: 14
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows 7
Microsoft Windows Server 2008 R2
Microsoft Windows 8
Microsoft Windows Server 2012
Microsoft Windows 8.1
Microsoft Windows Server 2012 R2
Product(s): Adobe Flash Player
Adobe AIR
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7763
 
Oval ID: oval:org.mitre.oval:def:7763
Title: Multiple Security Vulnerabilities in the Adobe Flash Player for Solaris May Lead to a Denial of Service (DoS) or Arbitrary Code Execution (Adobe Security Bulletin APSB09-19)
Description: Adobe Flash Player before 10.0.42.34 and Adobe AIR before 1.5.3 might allow attackers to execute arbitrary code via unspecified vectors, related to a "data injection vulnerability."
Family: unix Class: vulnerability
Reference(s): CVE-2009-3796
Version: 2
Platform(s): Sun Solaris 10
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 13
Application 93

OpenVAS Exploits

Date Description
2010-04-06 Name : Mac OS X Security Update 2010-001
File : nvt/macosx_secupd_2010-001.nasl
2010-01-07 Name : Gentoo Security Advisory GLSA 201001-02 (adobe-flash)
File : nvt/glsa_201001_02.nasl
2009-12-30 Name : SuSE Security Advisory SUSE-SA:2009:062 (flash-player)
File : nvt/suse_sa_2009_062.nasl
2009-12-17 Name : Adobe Flash Player/Air Multiple Vulnerabilities - dec09 (Linux)
File : nvt/gb_adobe_prdts_mult_vuln_dec09_lin.nasl
2009-12-17 Name : Adobe Flash Player/Air Multiple Vulnerabilities - dec09 (Win)
File : nvt/gb_adobe_prdts_mult_vuln_dec09_win.nasl
2009-12-14 Name : RedHat Security Advisory RHSA-2009:1657
File : nvt/RHSA_2009_1657.nasl
2009-12-14 Name : RedHat Security Advisory RHSA-2009:1658
File : nvt/RHSA_2009_1658.nasl
2009-12-14 Name : FreeBSD Ports: linux-flashplugin
File : nvt/freebsd_linux-flashplugin5.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
60886 Adobe Flash Player / AIR Unspecified Data Injection Arbitrary Code Execution

Nessus® Vulnerability Scanner

Date Description
2013-01-24 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2009-1657.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2009-1658.nasl - Type : ACT_GATHER_INFO
2011-01-27 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_flash-player-6766.nasl - Type : ACT_GATHER_INFO
2011-01-27 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_flash-player-6769.nasl - Type : ACT_GATHER_INFO
2010-02-25 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201001-02.nasl - Type : ACT_GATHER_INFO
2010-01-20 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2010-001.nasl - Type : ACT_GATHER_INFO
2010-01-12 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_flash-player-100111.nasl - Type : ACT_GATHER_INFO
2009-12-22 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_flash-player-091216.nasl - Type : ACT_GATHER_INFO
2009-12-22 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_flash-player-091211.nasl - Type : ACT_GATHER_INFO
2009-12-22 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_flash-player-091215.nasl - Type : ACT_GATHER_INFO
2009-12-10 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_3c1a672ee50811de9f4a001b2134ef46.nasl - Type : ACT_GATHER_INFO
2009-12-09 Name : The remote Windows host contains a version of Adobe AIR that is affected by m...
File : adobe_air_apsb09-19.nasl - Type : ACT_GATHER_INFO
2009-12-09 Name : The remote Windows host contains a browser plug-in that is affected by multip...
File : flash_player_apsb09_19.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2010/Jan/msg00000.html
BID http://www.securityfocus.com/bid/37199
CERT http://www.us-cert.gov/cas/techalerts/TA09-343A.html
CONFIRM http://support.apple.com/kb/HT4004
http://www.adobe.com/support/security/bulletins/apsb09-19.html
https://bugzilla.redhat.com/show_bug.cgi?id=543857
OSVDB http://osvdb.org/60886
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2009-1657.html
http://www.redhat.com/support/errata/RHSA-2009-1658.html
SECTRACK http://securitytracker.com/id?1023306
http://securitytracker.com/id?1023307
SECUNIA http://secunia.com/advisories/37584
http://secunia.com/advisories/37902
http://secunia.com/advisories/38241
SUNALERT http://sunsolve.sun.com/search/document.do?assetkey=1-77-1021716.1-1
SUSE http://lists.opensuse.org/opensuse-security-announce/2009-12/msg00003.html
VUPEN http://www.vupen.com/english/advisories/2009/3456
http://www.vupen.com/english/advisories/2010/0173
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/54632

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
Date Informations
2021-05-04 12:10:22
  • Multiple Updates
2021-04-22 01:10:49
  • Multiple Updates
2020-05-23 01:41:01
  • Multiple Updates
2020-05-23 00:24:30
  • Multiple Updates
2018-12-15 12:02:17
  • Multiple Updates
2018-10-31 00:19:59
  • Multiple Updates
2018-10-30 12:03:06
  • Multiple Updates
2018-03-03 12:01:18
  • Multiple Updates
2017-09-19 09:23:28
  • Multiple Updates
2017-08-17 09:22:45
  • Multiple Updates
2016-06-28 17:52:42
  • Multiple Updates
2016-04-26 19:13:28
  • Multiple Updates
2014-02-17 10:52:08
  • Multiple Updates
2013-11-04 21:20:46
  • Multiple Updates
2013-05-10 23:59:56
  • Multiple Updates