Executive Summary
This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary | |
---|---|
Title | Sun Alert 266108 Multiple Security Vulnerabilities in the Flash Player for Solaris 10 (Adobe Security Bulletin APSB09-10) |
Informations | |||
---|---|---|---|
Name | SUN-266108 | First vendor Publication | 2009-08-21 |
Vendor | Sun | Last vendor Modification | 2009-08-31 |
Severity (Vendor) | N/A | Revision | N/A |
Security-Database Scoring CVSS v3
Cvss vector : N/A | |||
---|---|---|---|
Overall CVSS Score | NA | ||
Base Score | NA | Environmental Score | NA |
impact SubScore | NA | Temporal Score | NA |
Exploitabality Sub Score | NA | ||
Calculate full CVSS 3.0 Vectors scores |
Security-Database Scoring CVSS v2
Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C) | |||
---|---|---|---|
Cvss Base Score | 9.3 | Attack Range | Network |
Cvss Impact Score | 10 | Attack Complexity | Medium |
Cvss Expoit Score | 8.6 | Authentication | None Required |
Calculate full CVSS 2.0 Vectors scores |
Detail
Product: Solaris 10 Operating System OpenSolaris Multiple security vulnerabilities in Adobe Flash Player 9.0.159.0 and earlier 9.x versions and 10.0.22.87 and earlier 10.x versions may allow remote unprivileged users to execute arbitrary code with the privileges of a local user on the system or to cause Adobe Flash Player to crash which is a type of Denial of Service (DoS). Also a clickjacking vulnerability in the Adobe Flash Player may allow a remote user to trick a user into selecting a link or completing a dialog. In addition, a local sandbox vulnerability in the Adobe Flash Player may allow a remote user to obtain sensitive information via vectors involving saving a malicious SWF file to a hard drive. These issues are also described in the following documents: APSA09-03 at: http://www.adobe.com/support/security/advisories/apsa09-03.html APSB09-10 at: http://www.adobe.com/support/security/bulletins/apsb09-10.html CVE-2009-1862 at: http://www.security-database.com/detail.php?cve=CVE-2009-1862 CVE-2009-1864 at: http://www.security-database.com/detail.php?cve=CVE-2009-1864 CVE-2009-1865 at: http://www.security-database.com/detail.php?cve=CVE-2009-1865 CVE-2009-1866 at: http://www.security-database.com/detail.php?cve=CVE-2009-1866 CVE-2009-1867 at: http://www.security-database.com/detail.php?cve=CVE-2009-1867 CVE-2009-1868 at: http://www.security-database.com/detail.php?cve=CVE-2009-1868 CVE-2009-1869 at: http://www.security-database.com/detail.php?cve=CVE-2009-1869 CVE-2009-1870 at: http://www.security-database.com/detail.php?cve=CVE-2009-1870 State: Resolved First released: 21-Aug-2009 |
Original Source
Url : http://blogs.sun.com/security/entry/sun_alert_266108_multiple_security |
CWE : Common Weakness Enumeration
% | Id | Name |
---|---|---|
27 % | CWE-119 | Failure to Constrain Operations within the Bounds of a Memory Buffer |
18 % | CWE-264 | Permissions, Privileges, and Access Controls |
18 % | CWE-200 | Information Exposure |
9 % | CWE-787 | Out-of-bounds Write (CWE/SANS Top 25) |
9 % | CWE-189 | Numeric Errors (CWE/SANS Top 25) |
9 % | CWE-94 | Failure to Control Generation of Code ('Code Injection') |
9 % | CWE-59 | Improper Link Resolution Before File Access ('Link Following') |
OVAL Definitions
Definition Id: oval:org.mitre.oval:def:15430 | |||
Oval ID: | oval:org.mitre.oval:def:15430 | ||
Title: | Adobe Flash Player and AIR Unspecified Clickjacking Vulnerability | ||
Description: | Adobe Flash Player before 9.0.246.0 and 10.x before 10.0.32.18, and Adobe AIR before 1.5.2, allows attackers to trick a user into (1) selecting a link or (2) completing a dialog, related to a "clickjacking vulnerability." | ||
Family: | macos | Class: | vulnerability |
Reference(s): | CVE-2009-1867 | Version: | 3 |
Platform(s): | Apple Mac OS X | Product(s): | Adobe Flash Player Adobe AIR |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:15887 | |||
Oval ID: | oval:org.mitre.oval:def:15887 | ||
Title: | Adobe Flash Player and AIR Sandbox Bypass Information Disclosure Vulnerability | ||
Description: | Adobe Flash Player before 9.0.246.0 and 10.x before 10.0.32.18, and Adobe AIR before 1.5.2, allows attackers to obtain sensitive information via vectors involving saving an SWF file to a hard drive, related to a "local sandbox vulnerability." | ||
Family: | macos | Class: | vulnerability |
Reference(s): | CVE-2009-1870 | Version: | 3 |
Platform(s): | Apple Mac OS X | Product(s): | Adobe Flash Player Adobe AIR |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:15955 | |||
Oval ID: | oval:org.mitre.oval:def:15955 | ||
Title: | Adobe Flash Player and AIR URI Parsing Heap Buffer Overflow Vulnerability | ||
Description: | Heap-based buffer overflow in Adobe Flash Player before 9.0.246.0 and 10.x before 10.0.32.18, and Adobe AIR before 1.5.2, allows attackers to cause a denial of service (application crash) or possibly execute arbitrary code via unspecified vectors involving URL parsing. | ||
Family: | macos | Class: | vulnerability |
Reference(s): | CVE-2009-1868 | Version: | 3 |
Platform(s): | Apple Mac OS X | Product(s): | Adobe Flash Player Adobe AIR |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:15994 | |||
Oval ID: | oval:org.mitre.oval:def:15994 | ||
Title: | Adobe Flash Player and AIR 'intf_count' Integer Overflow Vulnerability | ||
Description: | Integer overflow in the ActionScript Virtual Machine 2 (AVM2) abcFile parser in Adobe Flash Player before 9.0.246.0 and 10.x before 10.0.32.18, and Adobe AIR before 1.5.2, allows attackers to cause a denial of service (application crash) or possibly execute arbitrary code via an AVM2 file with a large intrf_count value that triggers a dereference of an out-of-bounds pointer. | ||
Family: | macos | Class: | vulnerability |
Reference(s): | CVE-2009-1869 | Version: | 3 |
Platform(s): | Apple Mac OS X | Product(s): | Adobe Flash Player Adobe AIR |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:16133 | |||
Oval ID: | oval:org.mitre.oval:def:16133 | ||
Title: | Adobe Flash Player and AIR Loader Object Heap Memory Corruption Vulnerability | ||
Description: | Heap-based buffer overflow in Adobe Flash Player before 9.0.246.0 and 10.x before 10.0.32.18, and Adobe AIR before 1.5.2, allows attackers to cause a denial of service (application crash) or possibly execute arbitrary code via unspecified vectors. | ||
Family: | macos | Class: | vulnerability |
Reference(s): | CVE-2009-1864 | Version: | 3 |
Platform(s): | Apple Mac OS X | Product(s): | Adobe Flash Player Adobe AIR |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:16198 | |||
Oval ID: | oval:org.mitre.oval:def:16198 | ||
Title: | Adobe Flash Player and AIR Stack Buffer Overflow Vulnerability | ||
Description: | Stack-based buffer overflow in Adobe Flash Player before 9.0.246.0 and 10.x before 10.0.32.18, and Adobe AIR before 1.5.2, allows attackers to cause a denial of service (application crash) or possibly execute arbitrary code via unspecified vectors. | ||
Family: | macos | Class: | vulnerability |
Reference(s): | CVE-2009-1866 | Version: | 3 |
Platform(s): | Apple Mac OS X | Product(s): | Adobe Flash Player Adobe AIR |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:16338 | |||
Oval ID: | oval:org.mitre.oval:def:16338 | ||
Title: | Adobe Flash Player and AIR NULL Pointer Exception Remote Code Execution Vulnerability | ||
Description: | Adobe Flash Player before 9.0.246.0 and 10.x before 10.0.32.18, and Adobe AIR before 1.5.2, allows attackers to cause a denial of service (application crash) or possibly execute arbitrary code via unspecified vectors, related to a "null pointer vulnerability." | ||
Family: | macos | Class: | vulnerability |
Reference(s): | CVE-2009-1865 | Version: | 3 |
Platform(s): | Apple Mac OS X | Product(s): | Adobe Flash Player Adobe AIR |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:16391 | |||
Oval ID: | oval:org.mitre.oval:def:16391 | ||
Title: | Adobe Flash Player and AIR Unspecified Privilege Escalation Vulnerability | ||
Description: | Unspecified vulnerability in Adobe Flash Player before 9.0.246.0 and 10.x before 10.0.32.18, and Adobe AIR before 1.5.2, allows attackers to cause a denial of service (application crash) or possibly execute arbitrary code via unknown vectors, related to a "privilege escalation vulnerability." | ||
Family: | macos | Class: | vulnerability |
Reference(s): | CVE-2009-1863 | Version: | 3 |
Platform(s): | Apple Mac OS X | Product(s): | Adobe Flash Player Adobe AIR |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:22658 | |||
Oval ID: | oval:org.mitre.oval:def:22658 | ||
Title: | ELSA-2009:1188: flash-plugin security update (Critical) | ||
Description: | Adobe Flash Player before 9.0.246.0 and 10.x before 10.0.32.18, and Adobe AIR before 1.5.2, allows attackers to obtain sensitive information via vectors involving saving an SWF file to a hard drive, related to a "local sandbox vulnerability." | ||
Family: | unix | Class: | patch |
Reference(s): | ELSA-2009:1188-01 CVE-2009-1862 CVE-2009-1863 CVE-2009-1864 CVE-2009-1865 CVE-2009-1866 CVE-2009-1867 CVE-2009-1868 CVE-2009-1869 CVE-2009-1870 | Version: | 41 |
Platform(s): | Oracle Linux 5 | Product(s): | flash-plugin |
Definition Synopsis: | |||
Definition Id: oval:org.mitre.oval:def:6245 | |||
Oval ID: | oval:org.mitre.oval:def:6245 | ||
Title: | ATL COM Initialization Vulnerability | ||
Description: | The Active Template Library (ATL) in Microsoft Visual Studio .NET 2003 SP1, Visual Studio 2005 SP1 and 2008 Gold and SP1, and Visual C++ 2005 SP1 and 2008 Gold and SP1; and Windows 2000 SP4, XP SP2 and SP3, Server 2003 SP2, Vista Gold, SP1, and SP2, and Server 2008 Gold and SP2; does not properly restrict use of OleLoadFromStream in instantiating objects from data streams, which allows remote attackers to execute arbitrary code via a crafted HTML document with an ATL (1) component or (2) control, related to ATL headers and bypassing security policies, aka "ATL COM Initialization Vulnerability." | ||
Family: | windows | Class: | vulnerability |
Reference(s): | CVE-2009-2493 | Version: | 8 |
Platform(s): | Microsoft Windows 2000 Microsoft Windows XP Microsoft Windows Server 2003 Microsoft Windows Vista Microsoft Windows Server 2008 | Product(s): | Microsoft Outlook Express Windows Media Player Windows ATL Component DHTML Editing Component ActiveX Control |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:6289 | |||
Oval ID: | oval:org.mitre.oval:def:6289 | ||
Title: | ATL Uninitialized Object Vulnerability | ||
Description: | The Active Template Library (ATL) in Microsoft Visual Studio .NET 2003 SP1, Visual Studio 2005 SP1 and 2008 Gold, and Visual C++ 2005 SP1 and 2008 Gold and SP1; and Windows 2000 SP4, XP SP2 and SP3, Server 2003 SP2, Vista Gold, SP1, and SP2, and Server 2008 Gold and SP2; does not prevent VariantClear calls on an uninitialized VARIANT, which allows remote attackers to execute arbitrary code via a malformed stream to an ATL (1) component or (2) control, related to ATL headers and error handling, aka "ATL Uninitialized Object Vulnerability." | ||
Family: | windows | Class: | vulnerability |
Reference(s): | CVE-2009-0901 | Version: | 8 |
Platform(s): | Microsoft Windows 2000 Microsoft Windows XP Microsoft Windows Server 2003 Microsoft Windows Vista Microsoft Windows Server 2008 | Product(s): | Microsoft Outlook Express Windows Media Player Windows ATL Component DHTML Editing Component ActiveX Control |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:6304 | |||
Oval ID: | oval:org.mitre.oval:def:6304 | ||
Title: | ATL COM Initialization Vulnerability | ||
Description: | The Active Template Library (ATL) in Microsoft Visual Studio .NET 2003 SP1, Visual Studio 2005 SP1 and 2008 Gold and SP1, and Visual C++ 2005 SP1 and 2008 Gold and SP1; and Windows 2000 SP4, XP SP2 and SP3, Server 2003 SP2, Vista Gold, SP1, and SP2, and Server 2008 Gold and SP2; does not properly restrict use of OleLoadFromStream in instantiating objects from data streams, which allows remote attackers to execute arbitrary code via a crafted HTML document with an ATL (1) component or (2) control, related to ATL headers and bypassing security policies, aka "ATL COM Initialization Vulnerability." | ||
Family: | windows | Class: | vulnerability |
Reference(s): | CVE-2009-2493 | Version: | 13 |
Platform(s): | Microsoft Windows 2000 Microsoft Windows XP Microsoft Windows Server 2003 Microsoft Windows Vista Microsoft Windows Server 2008 | Product(s): | Microsoft Visual Studio .NET 2003 Microsoft Visual Studio 2005 Microsoft Visual Studio 2008 Microsoft Visual C++ 2005 Redistributable Package Microsoft Visual C++ 2008 Redistributable Package |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:6305 | |||
Oval ID: | oval:org.mitre.oval:def:6305 | ||
Title: | ATL Null String Vulnerability | ||
Description: | The Active Template Library (ATL) in Microsoft Visual Studio .NET 2003 SP1, Visual Studio 2005 SP1 and 2008 Gold and SP1, and Visual C++ 2005 SP1 and 2008 Gold and SP1 does not properly enforce string termination, which allows remote attackers to obtain sensitive information via a crafted HTML document with an ATL (1) component or (2) control that triggers a buffer over-read, related to ATL headers and buffer allocation, aka "ATL Null String Vulnerability." | ||
Family: | windows | Class: | vulnerability |
Reference(s): | CVE-2009-2495 | Version: | 15 |
Platform(s): | Microsoft Windows 2000 Microsoft Windows XP Microsoft Windows Server 2003 Microsoft Windows Vista Microsoft Windows Server 2008 | Product(s): | Microsoft Visual Studio .NET 2003 Microsoft Visual Studio 2005 Microsoft Visual Studio 2008 Microsoft Visual C++ 2005 Redistributable Package Microsoft Visual C++ 2008 Redistributable Package |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:6311 | |||
Oval ID: | oval:org.mitre.oval:def:6311 | ||
Title: | ATL Uninitialized Object Vulnerability | ||
Description: | The Active Template Library (ATL) in Microsoft Visual Studio .NET 2003 SP1, Visual Studio 2005 SP1 and 2008 Gold, and Visual C++ 2005 SP1 and 2008 Gold and SP1; and Windows 2000 SP4, XP SP2 and SP3, Server 2003 SP2, Vista Gold, SP1, and SP2, and Server 2008 Gold and SP2; does not prevent VariantClear calls on an uninitialized VARIANT, which allows remote attackers to execute arbitrary code via a malformed stream to an ATL (1) component or (2) control, related to ATL headers and error handling, aka "ATL Uninitialized Object Vulnerability." | ||
Family: | windows | Class: | vulnerability |
Reference(s): | CVE-2009-0901 | Version: | 13 |
Platform(s): | Microsoft Windows 2000 Microsoft Windows XP Microsoft Windows Server 2003 Microsoft Windows Vista Microsoft Windows Server 2008 | Product(s): | Microsoft Visual Studio .NET 2003 Microsoft Visual Studio 2005 Microsoft Visual Studio 2008 Microsoft Visual C++ 2005 Redistributable Package Microsoft Visual C++ 2008 Redistributable Package |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:6373 | |||
Oval ID: | oval:org.mitre.oval:def:6373 | ||
Title: | ATL Uninitialized Object Vulnerability | ||
Description: | The Active Template Library (ATL) in Microsoft Visual Studio .NET 2003 SP1, Visual Studio 2005 SP1 and 2008 Gold, and Visual C++ 2005 SP1 and 2008 Gold and SP1; and Windows 2000 SP4, XP SP2 and SP3, Server 2003 SP2, Vista Gold, SP1, and SP2, and Server 2008 Gold and SP2; does not prevent VariantClear calls on an uninitialized VARIANT, which allows remote attackers to execute arbitrary code via a malformed stream to an ATL (1) component or (2) control, related to ATL headers and error handling, aka "ATL Uninitialized Object Vulnerability." | ||
Family: | windows | Class: | vulnerability |
Reference(s): | CVE-2009-0901 | Version: | 2 |
Platform(s): | Microsoft Windows 2000 Microsoft Windows XP Microsoft Windows Vista Microsoft Windows Server 2003 | Product(s): | Microsoft Outlook 2002 Microsoft Outlook 2003 Microsoft Outlook 2007 Microsoft Visio Viewer 2002 Microsoft Office Visio Viewer 2003 Microsoft Office Visio Viewer 2007 |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:6473 | |||
Oval ID: | oval:org.mitre.oval:def:6473 | ||
Title: | ATL COM Initialization Vulnerability | ||
Description: | The Active Template Library (ATL) in Microsoft Visual Studio .NET 2003 SP1, Visual Studio 2005 SP1 and 2008 Gold and SP1, and Visual C++ 2005 SP1 and 2008 Gold and SP1; and Windows 2000 SP4, XP SP2 and SP3, Server 2003 SP2, Vista Gold, SP1, and SP2, and Server 2008 Gold and SP2; does not properly restrict use of OleLoadFromStream in instantiating objects from data streams, which allows remote attackers to execute arbitrary code via a crafted HTML document with an ATL (1) component or (2) control, related to ATL headers and bypassing security policies, aka "ATL COM Initialization Vulnerability." | ||
Family: | windows | Class: | vulnerability |
Reference(s): | CVE-2009-2493 | Version: | 2 |
Platform(s): | Microsoft Windows 2000 Microsoft Windows XP Microsoft Windows Vista Microsoft Windows Server 2003 | Product(s): | Microsoft Outlook 2002 Microsoft Outlook 2003 Microsoft Outlook 2007 Microsoft Visio Viewer 2002 Microsoft Office Visio Viewer 2003 Microsoft Office Visio Viewer 2007 |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:6478 | |||
Oval ID: | oval:org.mitre.oval:def:6478 | ||
Title: | ATL Null String Vulnerability | ||
Description: | The Active Template Library (ATL) in Microsoft Visual Studio .NET 2003 SP1, Visual Studio 2005 SP1 and 2008 Gold and SP1, and Visual C++ 2005 SP1 and 2008 Gold and SP1 does not properly enforce string termination, which allows remote attackers to obtain sensitive information via a crafted HTML document with an ATL (1) component or (2) control that triggers a buffer over-read, related to ATL headers and buffer allocation, aka "ATL Null String Vulnerability." | ||
Family: | windows | Class: | vulnerability |
Reference(s): | CVE-2009-2495 | Version: | 3 |
Platform(s): | Microsoft Windows 2000 Microsoft Windows XP Microsoft Windows Vista Microsoft Windows Server 2003 | Product(s): | Microsoft Outlook 2002 Microsoft Outlook 2003 Microsoft Outlook 2007 Microsoft Visio Viewer 2002 Microsoft Office Visio Viewer 2003 Microsoft Office Visio Viewer 2007 |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:6621 | |||
Oval ID: | oval:org.mitre.oval:def:6621 | ||
Title: | ATL COM Initialization Vulnerability (CVE-2009-2493) | ||
Description: | The Active Template Library (ATL) in Microsoft Visual Studio .NET 2003 SP1, Visual Studio 2005 SP1 and 2008 Gold and SP1, and Visual C++ 2005 SP1 and 2008 Gold and SP1; and Windows 2000 SP4, XP SP2 and SP3, Server 2003 SP2, Vista Gold, SP1, and SP2, and Server 2008 Gold and SP2; does not properly restrict use of OleLoadFromStream in instantiating objects from data streams, which allows remote attackers to execute arbitrary code via a crafted HTML document with an ATL (1) component or (2) control, related to ATL headers and bypassing security policies, aka "ATL COM Initialization Vulnerability." | ||
Family: | windows | Class: | vulnerability |
Reference(s): | CVE-2009-2493 | Version: | 1 |
Platform(s): | Microsoft Windows 2000 Microsoft Windows XP Microsoft Windows Server 2003 | Product(s): | Microsoft Internet Explorer |
Definition Synopsis: | |||
Definition Id: oval:org.mitre.oval:def:6648 | |||
Oval ID: | oval:org.mitre.oval:def:6648 | ||
Title: | Adobe Flash Player and AIR Sandbox Bypass Information Disclosure Vulnerability | ||
Description: | Adobe Flash Player before 9.0.246.0 and 10.x before 10.0.32.18, and Adobe AIR before 1.5.2, allows attackers to obtain sensitive information via vectors involving saving an SWF file to a hard drive, related to a "local sandbox vulnerability." | ||
Family: | windows | Class: | vulnerability |
Reference(s): | CVE-2009-1870 | Version: | 12 |
Platform(s): | Microsoft Windows XP Microsoft Windows Vista Microsoft Windows Server 2003 Microsoft Windows Server 2008 Microsoft Windows 7 Microsoft Windows Server 2008 R2 Microsoft Windows 8 Microsoft Windows Server 2012 Microsoft Windows 8.1 Microsoft Windows Server 2012 R2 | Product(s): | Adobe Flash Player Adobe AIR |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:6660 | |||
Oval ID: | oval:org.mitre.oval:def:6660 | ||
Title: | Adobe Flash Player and AIR Loader Object Heap Memory Corruption Vulnerability | ||
Description: | Heap-based buffer overflow in Adobe Flash Player before 9.0.246.0 and 10.x before 10.0.32.18, and Adobe AIR before 1.5.2, allows attackers to cause a denial of service (application crash) or possibly execute arbitrary code via unspecified vectors. | ||
Family: | windows | Class: | vulnerability |
Reference(s): | CVE-2009-1864 | Version: | 12 |
Platform(s): | Microsoft Windows XP Microsoft Windows Vista Microsoft Windows Server 2003 Microsoft Windows Server 2008 Microsoft Windows 7 Microsoft Windows Server 2008 R2 Microsoft Windows 8 Microsoft Windows Server 2012 Microsoft Windows 8.1 Microsoft Windows Server 2012 R2 | Product(s): | Adobe Flash Player Adobe AIR |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:6694 | |||
Oval ID: | oval:org.mitre.oval:def:6694 | ||
Title: | Adobe Flash Player and AIR Unspecified Clickjacking Vulnerability | ||
Description: | Adobe Flash Player before 9.0.246.0 and 10.x before 10.0.32.18, and Adobe AIR before 1.5.2, allows attackers to trick a user into (1) selecting a link or (2) completing a dialog, related to a "clickjacking vulnerability." | ||
Family: | windows | Class: | vulnerability |
Reference(s): | CVE-2009-1867 | Version: | 12 |
Platform(s): | Microsoft Windows XP Microsoft Windows Vista Microsoft Windows Server 2003 Microsoft Windows Server 2008 Microsoft Windows 7 Microsoft Windows Server 2008 R2 Microsoft Windows 8 Microsoft Windows Server 2012 Microsoft Windows 8.1 Microsoft Windows Server 2012 R2 | Product(s): | Adobe Flash Player Adobe AIR |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:6865 | |||
Oval ID: | oval:org.mitre.oval:def:6865 | ||
Title: | Adobe Flash Player and AIR URI Parsing Heap Buffer Overflow Vulnerability | ||
Description: | Heap-based buffer overflow in Adobe Flash Player before 9.0.246.0 and 10.x before 10.0.32.18, and Adobe AIR before 1.5.2, allows attackers to cause a denial of service (application crash) or possibly execute arbitrary code via unspecified vectors involving URL parsing. | ||
Family: | windows | Class: | vulnerability |
Reference(s): | CVE-2009-1868 | Version: | 12 |
Platform(s): | Microsoft Windows XP Microsoft Windows Vista Microsoft Windows Server 2003 Microsoft Windows Server 2008 Microsoft Windows 7 Microsoft Windows Server 2008 R2 Microsoft Windows 8 Microsoft Windows Server 2012 Microsoft Windows 8.1 Microsoft Windows Server 2012 R2 | Product(s): | Adobe Flash Player Adobe AIR |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:6961 | |||
Oval ID: | oval:org.mitre.oval:def:6961 | ||
Title: | Adobe Flash Player and AIR Unspecified Privilege Escalation Vulnerability | ||
Description: | Unspecified vulnerability in Adobe Flash Player before 9.0.246.0 and 10.x before 10.0.32.18, and Adobe AIR before 1.5.2, allows attackers to cause a denial of service (application crash) or possibly execute arbitrary code via unknown vectors, related to a "privilege escalation vulnerability." | ||
Family: | windows | Class: | vulnerability |
Reference(s): | CVE-2009-1863 | Version: | 12 |
Platform(s): | Microsoft Windows XP Microsoft Windows Vista Microsoft Windows Server 2003 Microsoft Windows Server 2008 Microsoft Windows 7 Microsoft Windows Server 2008 R2 Microsoft Windows 8 Microsoft Windows Server 2012 Microsoft Windows 8.1 Microsoft Windows Server 2012 R2 | Product(s): | Adobe Flash Player Adobe AIR |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:6998 | |||
Oval ID: | oval:org.mitre.oval:def:6998 | ||
Title: | Adobe Flash Player and AIR 'intf_count' Integer Overflow Vulnerability | ||
Description: | Integer overflow in the ActionScript Virtual Machine 2 (AVM2) abcFile parser in Adobe Flash Player before 9.0.246.0 and 10.x before 10.0.32.18, and Adobe AIR before 1.5.2, allows attackers to cause a denial of service (application crash) or possibly execute arbitrary code via an AVM2 file with a large intrf_count value that triggers a dereference of an out-of-bounds pointer. | ||
Family: | windows | Class: | vulnerability |
Reference(s): | CVE-2009-1869 | Version: | 12 |
Platform(s): | Microsoft Windows XP Microsoft Windows Vista Microsoft Windows Server 2003 Microsoft Windows Server 2008 Microsoft Windows 7 Microsoft Windows Server 2008 R2 Microsoft Windows 8 Microsoft Windows Server 2012 Microsoft Windows 8.1 Microsoft Windows Server 2012 R2 | Product(s): | Adobe Flash Player Adobe AIR |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:7011 | |||
Oval ID: | oval:org.mitre.oval:def:7011 | ||
Title: | Adobe Flash Player and AIR NULL Pointer Exception Remote Code Execution Vulnerability | ||
Description: | Adobe Flash Player before 9.0.246.0 and 10.x before 10.0.32.18, and Adobe AIR before 1.5.2, allows attackers to cause a denial of service (application crash) or possibly execute arbitrary code via unspecified vectors, related to a "null pointer vulnerability." | ||
Family: | windows | Class: | vulnerability |
Reference(s): | CVE-2009-1865 | Version: | 12 |
Platform(s): | Microsoft Windows XP Microsoft Windows Vista Microsoft Windows Server 2003 Microsoft Windows Server 2008 Microsoft Windows 7 Microsoft Windows Server 2008 R2 Microsoft Windows 8 Microsoft Windows Server 2012 Microsoft Windows 8.1 Microsoft Windows Server 2012 R2 | Product(s): | Adobe Flash Player Adobe AIR |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:7271 | |||
Oval ID: | oval:org.mitre.oval:def:7271 | ||
Title: | Adobe Flash Player and AIR Stack Buffer Overflow Vulnerability | ||
Description: | Stack-based buffer overflow in Adobe Flash Player before 9.0.246.0 and 10.x before 10.0.32.18, and Adobe AIR before 1.5.2, allows attackers to cause a denial of service (application crash) or possibly execute arbitrary code via unspecified vectors. | ||
Family: | windows | Class: | vulnerability |
Reference(s): | CVE-2009-1866 | Version: | 12 |
Platform(s): | Microsoft Windows 2000 Microsoft Windows XP Microsoft Windows Vista Microsoft Windows Server 2003 Microsoft Windows Server 2008 Microsoft Windows 7 Microsoft Windows Server 2008 R2 Microsoft Windows 8 Microsoft Windows Server 2012 Microsoft Windows 8.1 Microsoft Windows Server 2012 R2 | Product(s): | Adobe Flash Player Adobe AIR |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:7573 | |||
Oval ID: | oval:org.mitre.oval:def:7573 | ||
Title: | ATL Null String Vulnerability | ||
Description: | The Active Template Library (ATL) in Microsoft Visual Studio .NET 2003 SP1, Visual Studio 2005 SP1 and 2008 Gold and SP1, and Visual C++ 2005 SP1 and 2008 Gold and SP1 does not properly enforce string termination, which allows remote attackers to obtain sensitive information via a crafted HTML document with an ATL (1) component or (2) control that triggers a buffer over-read, related to ATL headers and buffer allocation, aka "ATL Null String Vulnerability." | ||
Family: | windows | Class: | vulnerability |
Reference(s): | CVE-2009-2495 | Version: | 24 |
Platform(s): | Microsoft Windows XP Microsoft Windows Server 2003 Microsoft Windows Vista Microsoft Windows Server 2008 | Product(s): | Microsoft Outlook 2002 Microsoft Outlook 2003 Microsoft Outlook 2007 Microsoft Visio Viewer 2002 Microsoft Office Visio Viewer 2003 Microsoft Office Visio Viewer 2007 Microsoft Visual Studio .NET 2003 Microsoft Visual Studio 2005 Microsoft Visual Studio 2008 Microsoft Visual C++ 2005 Redistributable Package Microsoft Visual C++ 2008 Redistributable Package |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:7581 | |||
Oval ID: | oval:org.mitre.oval:def:7581 | ||
Title: | ATL Uninitialized Object Vulnerability | ||
Description: | The Active Template Library (ATL) in Microsoft Visual Studio .NET 2003 SP1, Visual Studio 2005 SP1 and 2008 Gold, and Visual C++ 2005 SP1 and 2008 Gold and SP1; and Windows 2000 SP4, XP SP2 and SP3, Server 2003 SP2, Vista Gold, SP1, and SP2, and Server 2008 Gold and SP2; does not prevent VariantClear calls on an uninitialized VARIANT, which allows remote attackers to execute arbitrary code via a malformed stream to an ATL (1) component or (2) control, related to ATL headers and error handling, aka "ATL Uninitialized Object Vulnerability." | ||
Family: | windows | Class: | vulnerability |
Reference(s): | CVE-2009-0901 | Version: | 35 |
Platform(s): | Microsoft Windows 2000 Microsoft Windows XP Microsoft Windows Server 2003 Microsoft Windows Vista Microsoft Windows Server 2008 | Product(s): | Microsoft Outlook 2002 Microsoft Outlook 2003 Microsoft Outlook 2007 Microsoft Visio Viewer 2002 Microsoft Office Visio Viewer 2003 Microsoft Office Visio Viewer 2007 Microsoft Visual Studio .NET 2003 Microsoft Visual Studio 2005 Microsoft Visual Studio 2008 Microsoft Visual C++ 2005 Redistributable Package Microsoft Visual C++ 2008 Redistributable Package Microsoft Outlook Express 5.5 Microsoft Outlook Express 6.0 Windows Media Player 9 Windows Media Player 10 Windows Media Player 11 |
Definition Synopsis: | |||
|
CPE : Common Platform Enumeration
SAINT Exploits
Description | Link |
---|---|
Adobe Flash Player authplay.dll vulnerability | More info here |
Visual Studio Active Template Library uninitialized object | More info here |
OpenVAS Exploits
Date | Description |
---|---|
2010-05-12 | Name : Mac OS X Security Update 2009-005 File : nvt/macosx_secupd_2009-005.nasl |
2010-05-12 | Name : Mac OS X 10.6.1 Update File : nvt/macosx_upd_10_6_1.nasl |
2010-03-16 | Name : FreeBSD Ports: openoffice.org File : nvt/freebsd_openoffice.org.nasl |
2009-12-04 | Name : MS Internet Explorer 'Style' Object Remote Code Execution Vulnerability File : nvt/gb_ms_ie_style_object_remote_code_exec_vuln.nasl |
2009-11-11 | Name : SLES11: Security update for IBM Java 1.6.0 File : nvt/sles11_java-1_6_0-ibm1.nasl |
2009-10-14 | Name : Microsoft Windows ATL COM Initialization Code Execution Vulnerability (973525) File : nvt/secpod_ms09-055.nasl |
2009-10-14 | Name : MS ATL ActiveX Controls for MS Office Could Allow Remote Code Execution (973965) File : nvt/secpod_ms09-060.nasl |
2009-08-17 | Name : RedHat Security Advisory RHSA-2009:1188 File : nvt/RHSA_2009_1188.nasl |
2009-08-17 | Name : RedHat Security Advisory RHSA-2009:1189 File : nvt/RHSA_2009_1189.nasl |
2009-08-17 | Name : Gentoo Security Advisory GLSA 200908-04 (adobe-flash acroread) File : nvt/glsa_200908_04.nasl |
2009-08-14 | Name : Vulnerabilities in Microsoft ATL Could Allow Remote Code Execution (973908) File : nvt/secpod_ms09-037.nasl |
2009-08-06 | Name : Adobe Flash Player/Air Multiple DoS Vulnerabilities - Aug09 (Linux) File : nvt/gb_adobe_prdts_mult_dos_vuln_aug09_lin.nasl |
2009-08-06 | Name : Adobe Flash Player/Air Multiple DoS Vulnerabilities - Aug09 (Win) File : nvt/gb_adobe_prdts_mult_dos_vuln_aug09_win.nasl |
2009-08-03 | Name : Microsoft Visual Studio ATL Remote Code Execution Vulnerability (969706) File : nvt/secpod_ms09-035.nasl |
2009-07-29 | Name : Adobe Products '.pdf' and '.swf' Code Execution Vulnerability - July09 (Linux) File : nvt/secpod_adobe_prdts_code_exec_vuln_jul09_lin.nasl |
2009-07-29 | Name : Adobe Products '.pdf' and '.swf' Code Execution Vulnerability - July09 (Win) File : nvt/secpod_adobe_prdts_code_exec_vuln_jul09_win.nasl |
Open Source Vulnerability Database (OSVDB)
Id | Description |
---|---|
56778 | Adobe Multiple Products SWF File Saving Unspecified Information Disclosure |
56777 | Adobe Multiple Products AVM2 intf_count Integer Overflow |
56776 | Adobe Multiple Products URL Parsing Heap-based Overflow |
56775 | Adobe Multiple Products Unspecified Clickjacking |
56774 | Adobe Multiple Products Unspecified Stack-based Overflow |
56773 | Adobe Multiple Products Unspecified Null Pointer Arbitrary Code Execution |
56772 | Adobe Multiple Products Shockwave Flash Processing Object Re-use Arbitrary Co... |
56771 | Adobe Flash Player on Mac OS X Unspecified Local Privilege Escalation |
56699 | Microsoft Visual Studio Active Template Library (ATL) String Manipulation Arb... |
56698 | Microsoft Visual Studio Active Template Library (ATL) Data Stream Object Inst... |
56696 | Microsoft Visual Studio Active Template Library (ATL) Headers VariantClear Co... |
56282 | Adobe Multiple Products Flash Handling Unspecified Arbitrary Code Execution |
Information Assurance Vulnerability Management (IAVM)
Date | Description |
---|---|
2009-10-15 | IAVM : 2009-A-0097 - Multiple Vulnerabilities in Microsoft Active Template Library Severity : Category II - VMSKEY : V0021756 |
2009-08-13 | IAVM : 2009-A-0067 - Multiple Vulnerabilities in Microsoft Active Template Library Severity : Category II - VMSKEY : V0019882 |
2009-07-30 | IAVM : 2009-B-0033 - Multiple Vulnerabilities in Visual Studio Active Template Library Severity : Category II - VMSKEY : V0019798 |
Snort® IPS/IDS
Date | Description |
---|---|
2014-01-10 | Adobe Flash Player remote code execution attempt RuleID : 28661 - Revision : 5 - Type : FILE-FLASH |
2014-01-10 | Adobe Flash Player remote code execution attempt RuleID : 28660 - Revision : 5 - Type : FILE-FLASH |
2014-01-10 | attempted download of a PDF with embedded Flash over pop3 RuleID : 19280 - Revision : 4 - Type : FILE-PDF |
2014-01-10 | attempted download of a PDF with embedded Flash over pop3 RuleID : 19279 - Revision : 4 - Type : FILE-PDF |
2014-01-10 | attempted download of a PDF with embedded Flash over pop3 RuleID : 19278 - Revision : 4 - Type : FILE-PDF |
2014-01-10 | attempted download of a PDF with embedded Flash over pop3 RuleID : 19277 - Revision : 4 - Type : FILE-PDF |
2014-01-10 | attempted download of a PDF with embedded Flash over pop3 RuleID : 19276 - Revision : 4 - Type : FILE-PDF |
2014-01-10 | attempted download of a PDF with embedded Flash over pop3 RuleID : 19275 - Revision : 4 - Type : FILE-PDF |
2014-01-10 | attempted download of a PDF with embedded Flash over smtp RuleID : 19274 - Revision : 4 - Type : FILE-PDF |
2014-01-10 | attempted download of a PDF with embedded Flash over smtp RuleID : 19273 - Revision : 4 - Type : FILE-PDF |
2014-01-10 | attempted download of a PDF with embedded Flash over smtp RuleID : 19272 - Revision : 4 - Type : FILE-PDF |
2014-01-10 | attempted download of a PDF with embedded Flash over smtp RuleID : 19271 - Revision : 4 - Type : FILE-PDF |
2014-01-10 | attempted download of a PDF with embedded Flash over smtp RuleID : 19270 - Revision : 4 - Type : FILE-PDF |
2014-01-10 | attempted download of a PDF with embedded Flash RuleID : 19269 - Revision : 14 - Type : FILE-PDF |
2014-01-10 | attempted download of a PDF with embedded Flash RuleID : 19268 - Revision : 14 - Type : FILE-PDF |
2014-01-10 | Microsoft Excel Add-in for SQL Analysis Services 4 ActiveX clsid unicode access RuleID : 16166 - Revision : 6 - Type : WEB-ACTIVEX |
2014-01-10 | Microsoft Office Excel Add-in for SQL Analysis Services 4 ActiveX clsid access RuleID : 16165 - Revision : 13 - Type : BROWSER-PLUGINS |
2014-01-10 | Microsoft Excel Add-in for SQL Analysis Services 3 ActiveX clsid unicode access RuleID : 16164 - Revision : 6 - Type : WEB-ACTIVEX |
2014-01-10 | Microsoft Office Excel Add-in for SQL Analysis Services 3 ActiveX clsid access RuleID : 16163 - Revision : 13 - Type : BROWSER-PLUGINS |
2014-01-10 | Microsoft Excel Add-in for SQL Analysis Services 2 ActiveX clsid unicode access RuleID : 16162 - Revision : 6 - Type : WEB-ACTIVEX |
2014-01-10 | Microsoft Office Excel Add-in for SQL Analysis Services 2 ActiveX clsid access RuleID : 16161 - Revision : 13 - Type : BROWSER-PLUGINS |
2014-01-10 | Microsoft Excel Add-in for SQL Analysis Services 1 ActiveX clsid unicode access RuleID : 16160 - Revision : 6 - Type : WEB-ACTIVEX |
2014-01-10 | Microsoft Office Excel Add-in for SQL Analysis Services 1 ActiveX clsid access RuleID : 16159 - Revision : 13 - Type : BROWSER-PLUGINS |
2014-01-10 | Adobe Flash Player ActionScript intrf_count integer overflow attempt RuleID : 15993 - Revision : 16 - Type : FILE-FLASH |
2014-01-10 | Microsoft Video 6 ActiveX function call unicode access RuleID : 15905 - Revision : 6 - Type : WEB-ACTIVEX |
2014-01-10 | Microsoft Video 6 ActiveX function call access RuleID : 15904 - Revision : 6 - Type : WEB-ACTIVEX |
2014-01-10 | Possible Adobe Flash Player ActionScript byte_array heap spray attempt RuleID : 15729 - Revision : 14 - Type : FILE-FLASH |
2014-01-10 | Possible Adobe Acrobat Reader ActionScript byte_array heap spray attempt RuleID : 15728 - Revision : 15 - Type : FILE-PDF |
2014-01-10 | attempted download of a PDF with embedded Flash RuleID : 15727 - Revision : 27 - Type : FILE-PDF |
2014-01-10 | Microsoft Video 6 ActiveX function call RuleID : 15671 - Revision : 15 - Type : BROWSER-PLUGINS |
2014-01-10 | Microsoft Video 6 ActiveX clsid access RuleID : 15670 - Revision : 18 - Type : BROWSER-PLUGINS |
2014-01-10 | Microsoft Video 32 ActiveX clsid unicode access RuleID : 15639 - Revision : 10 - Type : WEB-ACTIVEX |
2014-01-10 | Microsoft Video 32 ActiveX clsid access RuleID : 15638 - Revision : 18 - Type : BROWSER-PLUGINS |
Nessus® Vulnerability Scanner
Date | Description |
---|---|
2013-01-24 | Name : The remote Red Hat host is missing a security update. File : redhat-RHSA-2009-1189.nasl - Type : ACT_GATHER_INFO |
2013-01-24 | Name : The remote Red Hat host is missing a security update. File : redhat-RHSA-2009-1188.nasl - Type : ACT_GATHER_INFO |
2011-01-27 | Name : The remote SuSE 10 host is missing a security-related patch. File : suse_flash-player-6386.nasl - Type : ACT_GATHER_INFO |
2010-10-11 | Name : The remote SuSE 10 host is missing a security-related patch. File : suse_java-1_5_0-ibm-6741.nasl - Type : ACT_GATHER_INFO |
2010-03-01 | Name : The remote FreeBSD host is missing one or more security-related updates. File : freebsd_pkg_c97d7a37223311df96dd001b2134ef46.nasl - Type : ACT_GATHER_INFO |
2010-02-12 | Name : The remote Windows host has a program affected by multiple buffer overflows. File : openoffice_32.nasl - Type : ACT_GATHER_INFO |
2010-01-08 | Name : The remote SuSE 10 host is missing a security-related patch. File : suse_java-1_5_0-ibm-6740.nasl - Type : ACT_GATHER_INFO |
2009-12-27 | Name : The remote SuSE 9 host is missing a security-related patch. File : suse9_12564.nasl - Type : ACT_GATHER_INFO |
2009-12-08 | Name : Arbitrary code can be executed on the remote host through a web browser. File : smb_nt_ms09-072.nasl - Type : ACT_GATHER_INFO |
2009-11-05 | Name : The remote SuSE 11 host is missing one or more security updates. File : suse_11_java-1_6_0-ibm-091102.nasl - Type : ACT_GATHER_INFO |
2009-10-14 | Name : Arbitrary code can be executed on the remote host through Microsoft Office Ac... File : smb_nt_ms09-060.nasl - Type : ACT_GATHER_INFO |
2009-10-13 | Name : The remote Windows host has multiple ActiveX controls that are affected by mu... File : smb_nt_ms09-055.nasl - Type : ACT_GATHER_INFO |
2009-10-06 | Name : The remote openSUSE host is missing a security update. File : suse_flash-player-6387.nasl - Type : ACT_GATHER_INFO |
2009-09-24 | Name : The remote SuSE 11 host is missing a security update. File : suse_11_flash-player-090731.nasl - Type : ACT_GATHER_INFO |
2009-09-11 | Name : The remote host is missing a Mac OS X update that fixes various security issues. File : macosx_10_6_1.nasl - Type : ACT_GATHER_INFO |
2009-09-11 | Name : The remote host is missing a Mac OS X update that fixes various security issues. File : macosx_SecUpd2009-005.nasl - Type : ACT_GATHER_INFO |
2009-08-28 | Name : The version of Adobe Acrobat on the remote Windows host is affected by a memo... File : adobe_acrobat_913.nasl - Type : ACT_GATHER_INFO |
2009-08-11 | Name : Arbitrary code can be executed on the remote host through Microsoft Active Te... File : smb_nt_ms09-037.nasl - Type : ACT_GATHER_INFO |
2009-08-10 | Name : The remote Gentoo host is missing one or more security-related patches. File : gentoo_GLSA-200908-04.nasl - Type : ACT_GATHER_INFO |
2009-08-05 | Name : The remote openSUSE host is missing a security update. File : suse_11_0_flash-player-090731.nasl - Type : ACT_GATHER_INFO |
2009-08-05 | Name : The remote openSUSE host is missing a security update. File : suse_11_1_flash-player-090731.nasl - Type : ACT_GATHER_INFO |
2009-08-05 | Name : The PDF file viewer on the remote Windows host is affected by a memory corrup... File : adobe_reader_913.nasl - Type : ACT_GATHER_INFO |
2009-07-31 | Name : The remote Windows host contains a version of Adobe AIR that is affected by m... File : adobe_air_apsb09-10.nasl - Type : ACT_GATHER_INFO |
2009-07-30 | Name : Arbitrary code can be executed on the remote host through Microsoft Active Te... File : smb_nt_ms09-035.nasl - Type : ACT_GATHER_INFO |
2009-07-30 | Name : The remote Windows host contains a browser plugin that is affected by multipl... File : flash_player_apsb09_10.nasl - Type : ACT_GATHER_INFO |
2009-07-29 | Name : The remote Windows host contains an Internet Explorer plugin which uses a vul... File : shockwave_player_apsb09_11.nasl - Type : ACT_GATHER_INFO |