Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Adobe Flash Player: Multiple vulnerabilities
Informations
Name GLSA-201209-01 First vendor Publication 2012-09-05
Vendor Gentoo Last vendor Modification 2012-09-05
Severity (Vendor) Normal Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities have been found in Adobe Flash Player, the worst of which could result in execution of arbitrary code.

Background

The Adobe Flash Player is a renderer for the SWF file format, which is commonly used to provide interactive websites.

Description

Multiple unspecified vulnerabilities have been discovered in Adobe Flash Player. Please review the CVE identifiers referenced below for details.

Impact

A remote attacker could entice a user to open specially crafted SWF content, possibly resulting in execution of arbitrary code with the privileges of the process, or a Denial of Service condition.
Furthermore, a remote attacker may be able to obtain sensitive information.

Workaround

There is no known workaround at this time.

Resolution

All Adobe Flash Player users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot -v ">=www-plugins/adobe-flash-11.2.202.238"

References

[ 1 ] CVE-2012-1535 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1535
[ 2 ] CVE-2012-4163 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4163
[ 3 ] CVE-2012-4164 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4164
[ 4 ] CVE-2012-4165 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4165
[ 5 ] CVE-2012-4166 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4166
[ 6 ] CVE-2012-4167 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4167
[ 7 ] CVE-2012-4168 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4168

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201209-01.xml

Original Source

Url : http://security.gentoo.org/glsa/glsa-201209-01.xml

CWE : Common Weakness Enumeration

% Id Name
60 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
20 % CWE-200 Information Exposure
20 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:19949
 
Oval ID: oval:org.mitre.oval:def:19949
Title: Integer overflow in Adobe Flash Player before 10.3.183.23 and 11.x before 11.4.402.265 and Adobe AIR before 3.4.0.2540 on Windows, allows attackers to execute arbitrary code via unspecified vectors
Description: Integer overflow in Adobe Flash Player before 10.3.183.23 and 11.x before 11.4.402.265 on Windows and Mac OS X, before 10.3.183.23 and 11.x before 11.2.202.238 on Linux, before 11.1.111.16 on Android 2.x and 3.x, and before 11.1.115.17 on Android 4.x; Adobe AIR before 3.4.0.2540; and Adobe AIR SDK before 3.4.0.2540 allows attackers to execute arbitrary code via unspecified vectors.
Family: windows Class: vulnerability
Reference(s): CVE-2012-4167
Version: 10
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows 8.1
Microsoft Windows Server 2012
Microsoft Windows Server 2012 R2
Product(s): Adobe Flash Player
Adobe Air
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20318
 
Oval ID: oval:org.mitre.oval:def:20318
Title: Unspecified vulnerability in Adobe Flash Player before 11.3.300.271 on Windows allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via crafted SWF content
Description: Unspecified vulnerability in Adobe Flash Player before 11.3.300.271 on Windows and Mac OS X and before 11.2.202.238 on Linux allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via crafted SWF content, as exploited in the wild in August 2012 with SWF content in a Word document.
Family: windows Class: vulnerability
Reference(s): CVE-2012-1535
Version: 10
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows 8.1
Microsoft Windows Server 2012
Microsoft Windows Server 2012 R2
Product(s): Adobe Flash Player
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20651
 
Oval ID: oval:org.mitre.oval:def:20651
Title: Adobe Flash Player before 10.3.183.23 and 11.x before 11.4.402.265 and Adobe AIR before 3.4.0.2540 on Windows, allow remote attackers to read content from a different domain via a crafted web site
Description: Adobe Flash Player before 10.3.183.23 and 11.x before 11.4.402.265 on Windows and Mac OS X, before 10.3.183.23 and 11.x before 11.2.202.238 on Linux, before 11.1.111.16 on Android 2.x and 3.x, and before 11.1.115.17 on Android 4.x; Adobe AIR before 3.4.0.2540; and Adobe AIR SDK before 3.4.0.2540 allow remote attackers to read content from a different domain via a crafted web site.
Family: windows Class: vulnerability
Reference(s): CVE-2012-4168
Version: 10
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows 8.1
Microsoft Windows Server 2012
Microsoft Windows Server 2012 R2
Product(s): Adobe Flash Player
Adobe Air
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20693
 
Oval ID: oval:org.mitre.oval:def:20693
Title: Adobe Flash Player before 10.3.183.23 and 11.x before 11.4.402.265 and Adobe AIR before 3.4.0.2540 on Windows, allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2012-4164 and CVE-2012-4165
Description: Adobe Flash Player before 10.3.183.23 and 11.x before 11.4.402.265 on Windows and Mac OS X, before 10.3.183.23 and 11.x before 11.2.202.238 on Linux, before 11.1.111.16 on Android 2.x and 3.x, and before 11.1.115.17 on Android 4.x; Adobe AIR before 3.4.0.2540; and Adobe AIR SDK before 3.4.0.2540 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2012-4164 and CVE-2012-4165.
Family: windows Class: vulnerability
Reference(s): CVE-2012-4163
Version: 10
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows 8.1
Microsoft Windows Server 2012
Microsoft Windows Server 2012 R2
Product(s): Adobe Flash Player
Adobe Air
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20795
 
Oval ID: oval:org.mitre.oval:def:20795
Title: Adobe Flash Player before 10.3.183.23 and 11.x before 11.4.402.265 and Adobe AIR before 3.4.0.2540 on Windows, allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors (CVE-2012-4164)
Description: Adobe Flash Player before 10.3.183.23 and 11.x before 11.4.402.265 on Windows and Mac OS X, before 10.3.183.23 and 11.x before 11.2.202.238 on Linux, before 11.1.111.16 on Android 2.x and 3.x, and before 11.1.115.17 on Android 4.x; Adobe AIR before 3.4.0.2540; and Adobe AIR SDK before 3.4.0.2540 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2012-4163 and CVE-2012-4165.
Family: windows Class: vulnerability
Reference(s): CVE-2012-4164
apsb12-19
Version: 10
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows 8.1
Microsoft Windows Server 2012
Product(s): Adobe Flash Player
Adobe Air
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20873
 
Oval ID: oval:org.mitre.oval:def:20873
Title: Adobe Flash Player before 10.3.183.23 and 11.x before 11.4.402.265 and Adobe AIR before 3.4.0.2540 on Windows, allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2012-4163 and CVE-2012-4164
Description: Adobe Flash Player before 10.3.183.23 and 11.x before 11.4.402.265 on Windows and Mac OS X, before 10.3.183.23 and 11.x before 11.2.202.238 on Linux, before 11.1.111.16 on Android 2.x and 3.x, and before 11.1.115.17 on Android 4.x; Adobe AIR before 3.4.0.2540; and Adobe AIR SDK before 3.4.0.2540 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2012-4163 and CVE-2012-4164.
Family: windows Class: vulnerability
Reference(s): CVE-2012-4165
Version: 11
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows 8.1
Microsoft Windows Server 2012
Microsoft Windows Server 2012 R2
Product(s): Adobe Flash Player
Adobe Air
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 266
Application 2
Os 49

SAINT Exploits

Description Link
Adobe Flash Player OpenType Font Integer Overflow More info here

ExploitDB Exploits

id Description
2012-08-20 Adobe Flash Player 11.3 Font Parsing Code Execution

OpenVAS Exploits

Date Description
2012-12-13 Name : SuSE Update for flash-player openSUSE-SU-2012:0996-1 (flash-player)
File : nvt/gb_suse_2012_0996_1.nasl
2012-09-15 Name : Gentoo Security Advisory GLSA 201209-01 (adobe-flash)
File : nvt/glsa_201209_01.nasl
2012-09-03 Name : Adobe Flash Player Multiple Vulnerabilities - Sep12 (Linux)
File : nvt/gb_adobe_flash_player_mult_vuln_sep12_lin.nasl
2012-08-24 Name : Adobe Flash Player Multiple Vulnerabilities -01 August 12 (Mac OS X)
File : nvt/gb_adobe_prdts_mult_vuln01_aug12_macosx.nasl
2012-08-24 Name : Adobe Flash Player Multiple Vulnerabilities -01 August 12 (Windows)
File : nvt/gb_adobe_prdts_mult_vuln01_aug12_win.nasl
2012-08-20 Name : Adobe Flash Player Font Parsing Code Execution Vulnerability - (Linux)
File : nvt/gb_adobe_flash_player_font_parsing_code_exec_vuln_lin.nasl
2012-08-20 Name : Adobe Flash Player Font Parsing Code Execution Vulnerability - (Mac OS X)
File : nvt/gb_adobe_flash_player_font_parsing_code_exec_vuln_macosx.nasl
2012-08-20 Name : Adobe Flash Player Font Parsing Code Execution Vulnerability - (Windows)
File : nvt/gb_adobe_flash_player_font_parsing_code_exec_vuln_win.nasl

Snort® IPS/IDS

Date Description
2014-01-10 Adobe Flash OpenType font memory corruption attempt
RuleID : 28708 - Revision : 6 - Type : FILE-FLASH
2014-01-10 Adobe Flash OpenType font memory corruption attempt
RuleID : 28707 - Revision : 6 - Type : FILE-FLASH
2014-01-10 Adobe Flash OpenType font memory corruption attempt
RuleID : 28706 - Revision : 6 - Type : FILE-FLASH
2014-01-10 Adobe Flash OpenType font memory corruption attempt
RuleID : 28705 - Revision : 6 - Type : FILE-FLASH
2014-01-10 Nailed exploit kit flash remote code execution exploit download - autopwn
RuleID : 27082 - Revision : 2 - Type : EXPLOIT-KIT
2014-01-10 Adobe Flash Player stsz box heap overflow attempt
RuleID : 24415 - Revision : 7 - Type : FILE-FLASH
2014-01-10 Adobe Flash Player stsz box heap overflow attempt
RuleID : 24414 - Revision : 6 - Type : FILE-FLASH
2014-01-10 Adobe Flash malformed record stack exhaustion attempt
RuleID : 24367 - Revision : 6 - Type : FILE-FLASH
2014-01-10 Adobe Flash malformed record stack exhaustion attempt
RuleID : 24366 - Revision : 5 - Type : FILE-FLASH
2014-01-10 Adobe Flash null reference JIT compilation attempt
RuleID : 24365 - Revision : 6 - Type : FILE-FLASH
2014-01-10 Adobe Flash null reference JIT compilation attempt
RuleID : 24364 - Revision : 6 - Type : FILE-FLASH
2014-01-10 Adobe Flash null reference JIT compilation attempt
RuleID : 24363 - Revision : 5 - Type : FILE-FLASH
2014-01-10 Adobe Flash null reference JIT compilation attempt
RuleID : 24362 - Revision : 5 - Type : FILE-FLASH
2014-01-10 Adobe Flash OpenType font memory corruption attempt - compressed
RuleID : 23967 - Revision : 10 - Type : FILE-FLASH
2014-01-10 Win.Trojan.C0D0SO0 variant outbound traffic
RuleID : 23942 - Revision : 3 - Type : MALWARE-CNC
2014-01-10 DNS request for known malware domain publicnews.mooo.com - Backdoor.Briba
RuleID : 23904 - Revision : 7 - Type : BLACKLIST
2014-01-10 Adobe Flash OpenType font memory corruption attempt
RuleID : 23854 - Revision : 8 - Type : FILE-FLASH
2014-01-10 Adobe Flash OpenType font memory corruption attempt
RuleID : 23853 - Revision : 9 - Type : FILE-FLASH

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-518.nasl - Type : ACT_GATHER_INFO
2014-03-12 Name : The remote Windows host contains software that is affected by multiple vulner...
File : hp_systems_insight_manager_72_multiple_vulns.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_flash-player-120815.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2012-1203.nasl - Type : ACT_GATHER_INFO
2012-09-21 Name : The remote host has an ActiveX control installed with multiple vulnerabilities.
File : smb_kb2755399.nasl - Type : ACT_GATHER_INFO
2012-09-05 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201209-01.nasl - Type : ACT_GATHER_INFO
2012-08-22 Name : The remote Windows host contains a version of Adobe AIR that is affected by m...
File : adobe_air_apsb12-19.nasl - Type : ACT_GATHER_INFO
2012-08-22 Name : The remote Windows host has a browser plugin that is affected by multiple vul...
File : flash_player_apsb12-19.nasl - Type : ACT_GATHER_INFO
2012-08-22 Name : The remote Mac OS X host contains a version of Adobe AIR that is affected by ...
File : macosx_adobe_air_3_4_0_2540.nasl - Type : ACT_GATHER_INFO
2012-08-22 Name : The remote Mac OS X host has a browser plugin that is affected by a remote co...
File : macosx_flash_player_11_4_402_265.nasl - Type : ACT_GATHER_INFO
2012-08-20 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_flash-player-8249.nasl - Type : ACT_GATHER_INFO
2012-08-16 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2012-1173.nasl - Type : ACT_GATHER_INFO
2012-08-15 Name : The remote Windows host has a browser plugin that is affected by a remote cod...
File : flash_player_apsb12-18.nasl - Type : ACT_GATHER_INFO
2012-08-15 Name : The remote Mac OS X host has a browser plugin that is affected by a remote co...
File : macosx_flash_player_11_3_300_271.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:37:31
  • Multiple Updates