Executive Summary

Summary
Title Sun Alert 254909 Multiple Security Vulnerabilities in the Adobe Flash Player for Solaris 10 (Adobe Security Bulletin APSB09-01)
Informations
Name SUN-254909 First vendor Publication 2009-03-16
Vendor Sun Last vendor Modification 2009-04-06
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Product: Solaris 10 Operating System OpenSolaris

Multiple security vulnerabilities in Adobe Flash Player distributed with Solaris may allow a remote unprivileged user to execute arbitrary commands with the privileges of a local user on the system, or cause the web browser to crash if a malicious Shockwave Flash (SWF) file is loaded with the affected plugin. Being able to crash a web browser is a type of Denial of Service (DoS).

In addition, a 'clickjacking' vulnerability in the Adobe Flash Player Settings Manager may allow a remote user to obtain sensitive information or execute arbitrary code on the system if a local user clicks on misleading Adobe Flash Player dialogues.

These issues are described in the following documents:


State: Resolved
First released: 16-Mar-2009

Original Source

Url : http://blogs.sun.com/security/entry/sun_alert_254909_multiple_security

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
50 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:15837
 
Oval ID: oval:org.mitre.oval:def:15837
Title: Adobe Flash Player Unspecified Remote Denial of Service Vulnerability
Description: Unspecified vulnerability in Adobe Flash Player 9.x before 9.0.159.0 and 10.x before 10.0.22.87 allows remote attackers to cause a denial of service (browser crash) or possibly execute arbitrary code via a crafted Shockwave Flash (aka .swf) file.
Family: macos Class: vulnerability
Reference(s): CVE-2009-0519
Version: 3
Platform(s): Apple Mac OS X
Product(s): Adobe Flash Player
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:16057
 
Oval ID: oval:org.mitre.oval:def:16057
Title: Adobe Flash Player Invalid Object Reference Remote Code Execution
Description: Adobe Flash Player 9.x before 9.0.159.0 and 10.x before 10.0.22.87 does not properly remove references to destroyed objects during Shockwave Flash file processing, which allows remote attackers to execute arbitrary code via a crafted file, related to a "buffer overflow issue."
Family: macos Class: vulnerability
Reference(s): CVE-2009-0520
Version: 3
Platform(s): Apple Mac OS X
Product(s): Adobe Flash Player
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:16419
 
Oval ID: oval:org.mitre.oval:def:16419
Title: Adobe Flash Player Settings Manager May Let Remote Users Conduct Clickjacking Attacks
Description: Unspecified vulnerability in the Settings Manager in Adobe Flash Player 9.x before 9.0.159.0 and 10.x before 10.0.22.87, and possibly other versions, allows remote attackers to trick a user into visiting an arbitrary URL via unknown vectors, related to "a potential Clickjacking issue variant."
Family: macos Class: vulnerability
Reference(s): CVE-2009-0114
Version: 3
Platform(s): Apple Mac OS X
Product(s): Adobe Flash Player
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6470
 
Oval ID: oval:org.mitre.oval:def:6470
Title: Adobe Flash Player Unspecified Remote Denial of Service Vulnerability
Description: Unspecified vulnerability in Adobe Flash Player 9.x before 9.0.159.0 and 10.x before 10.0.22.87 allows remote attackers to cause a denial of service (browser crash) or possibly execute arbitrary code via a crafted Shockwave Flash (aka .swf) file.
Family: windows Class: vulnerability
Reference(s): CVE-2009-0519
Version: 12
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows 7
Product(s): Adobe Flash Player
Adobe AIR
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6593
 
Oval ID: oval:org.mitre.oval:def:6593
Title: Adobe Flash Player Invalid Object Reference Remote Code Execution
Description: Adobe Flash Player 9.x before 9.0.159.0 and 10.x before 10.0.22.87 does not properly remove references to destroyed objects during Shockwave Flash file processing, which allows remote attackers to execute arbitrary code via a crafted file, related to a "buffer overflow issue."
Family: windows Class: vulnerability
Reference(s): CVE-2009-0520
Version: 12
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows 7
Product(s): Adobe Flash Player
Adobe AIR
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6662
 
Oval ID: oval:org.mitre.oval:def:6662
Title: Adobe Flash Player Settings Manager May Let Remote Users Conduct Clickjacking Attacks
Description: Unspecified vulnerability in the Settings Manager in Adobe Flash Player 9.x before 9.0.159.0 and 10.x before 10.0.22.87, and possibly other versions, allows remote attackers to trick a user into visiting an arbitrary URL via unknown vectors, related to "a potential Clickjacking issue variant."
Family: windows Class: vulnerability
Reference(s): CVE-2009-0114
Version: 12
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows 7
Product(s): Adobe Flash Player
Adobe AIR
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 90
Application 7
Application 1

OpenVAS Exploits

Date Description
2010-05-12 Name : Mac OS X 10.5.7 Update / Mac OS X Security Update 2009-002
File : nvt/macosx_upd_10_5_7_secupd_2009-002.nasl
2009-11-17 Name : Mac OS X Version
File : nvt/macosx_version.nasl
2009-08-17 Name : SuSE Security Advisory SUSE-SA:2009:041 (flash-player)
File : nvt/suse_sa_2009_041.nasl
2009-06-05 Name : Ubuntu USN-723-1 (git-core)
File : nvt/ubuntu_723_1.nasl
2009-03-13 Name : Gentoo Security Advisory GLSA 200903-23 (netscape-flash)
File : nvt/glsa_200903_23.nasl
2009-03-10 Name : Adobe Flash Player Multiple Vulnerabilities - Mar09 (Linux)
File : nvt/gb_adobe_flash_player_mult_vuln_mar09_lin.nasl
2009-03-10 Name : Adobe Flash Player Multiple Vulnerabilities - Mar09 (Win)
File : nvt/gb_adobe_flash_player_mult_vuln_mar09_win.nasl
2009-03-02 Name : RedHat Security Advisory RHSA-2009:0332
File : nvt/RHSA_2009_0332.nasl
2009-03-02 Name : RedHat Security Advisory RHSA-2009:0334
File : nvt/RHSA_2009_0334.nasl
2009-03-02 Name : SuSE Security Advisory SUSE-SA:2009:011 (flash-player)
File : nvt/suse_sa_2009_011.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
52749 Adobe Flash Player Settings Manager Unspecified Clickjacking

52748 Adobe Flash Player Crafted SWF File Handling Arbitrary Code Execution

52747 Adobe Flash Player Shockwave Flash File Processing Destroyed Object Handling ...

Snort® IPS/IDS

Date Description
2016-03-22 Adobe Flash Player invalid object reference code execution attempt
RuleID : 37690 - Revision : 2 - Type : FILE-FLASH
2014-01-10 Adobe Flash Player invalid object reference code execution attempt
RuleID : 15478 - Revision : 13 - Type : FILE-FLASH

Nessus® Vulnerability Scanner

Date Description
2013-01-24 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2009-0332.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2009-0334.nasl - Type : ACT_GATHER_INFO
2011-01-27 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_flash-player-6020.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_flash-player-090316.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_flash-player-090226.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_flash-player-090225.nasl - Type : ACT_GATHER_INFO
2009-05-13 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_10_5_7.nasl - Type : ACT_GATHER_INFO
2009-05-13 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2009-002.nasl - Type : ACT_GATHER_INFO
2009-03-11 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200903-23.nasl - Type : ACT_GATHER_INFO
2009-02-27 Name : The remote openSUSE host is missing a security update.
File : suse_flash-player-6022.nasl - Type : ACT_GATHER_INFO
2009-02-26 Name : The remote Windows host contains a browser plugin that is affected by multipl...
File : flash_player_apsb09_01.nasl - Type : ACT_GATHER_INFO