Executive Summary

Summary
Title Adobe Flash Player contains unspecified code execution vulnerability
Informations
Name VU#192052 First vendor Publication 2011-03-15
Vendor VU-CERT Last vendor Modification 2011-03-22
Severity (Vendor) N/A Revision M

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability Note VU#192052

Adobe Flash Player contains unspecified code execution vulnerability

Overview

Adobe Flash contains a vulnerability that can allow a remote, unauthenticated attacker to execute arbitrary code on a vulnerable system.

I. Description

The following versions of Adobe Flash versions contain an unspecified vulnerability that can result in memory corruption:
  • Adobe Flash Player 10.2.152.33 and earlier versions for Windows, Macintosh, Linux and Solaris operating systems
  • Adobe Flash Player 10.2.154.18 and earlier for Google Chrome users
  • Adobe Flash Player 10.1.106.16 and earlier for Android
  • The Authplay.dll component that ships with Adobe Reader and Acrobat X (10.0.1) and earlier 10.x and 9.x versions for Windows and Macintosh operating systems.
This vulnerability is being actively exploited in the wild.

Any application that supports Flash or provides its own runtime may be vulnerable. Updating Flash Player does not update the Flash runtime included in those products. Note that separate instances of Flash are provided in a variety of Adobe products, including Adobe Reader and Acrobat. Adobe states that Adobe Reader 9.x for UNIX, Adobe Reader for Android, and Adobe Reader and Acrobat 8.x are not affected by this issue.

II. Impact

By convincing a user to view a specially crafted HTML document (e.g., a web page or an HTML email message or attachment), PDF file, Microsoft Office document, or any other document that supports embedded SWF content, an attacker may be able to execute arbitrary code.

III. Solution

Apply an update

This issue is addressed in Adobe Security Bulletin APSB11-05. This bulletin describes Flash Player 10.2.153.1 for Windows, Macintosh, Linux, and Solaris, which addresses this issue. Adobe Reader X 10.0.2, which contains Flash 10.2.153.1Flash Player for Android, which contains Flash 10.2.156.12, and Google Chrome 10.0.648.134, which contains Flash 10.2.153.1, have also been released.

Workarounds

Adobe has published an advisory detailing several potential workarounds for this vulnerability. More details are available in Adobe Security Advisory APSA11-01.

Disable Flash in your web browser

Disable Flash or selectively enable Flash content as described in Securing Your Web Browser.

Disable Flash and 3D & Multimedia support in Adobe Reader 9 and later

Flash and 3D & Multimedia support are implemented as plug-in libraries in Adobe Reader. Disabling Flash in Adobe Reader will only mitigate attacks that use an SWF embedded in a PDF file. Disabling 3D & Multimedia support does not directly address the vulnerability, but it does provide additional mitigation and results not in a crash but in a more user-friendly error message.

To disable Flash and 3D & Multimedia support in Adobe Reader 9 on Microsoft Windows, delete or rename these files:

    "%ProgramFiles%AdobeReader 9.0Readerauthplay.dll"
    "%ProgramFiles%AdobeReader 9.0Reader t3d.dll"
For Apple Mac OS X, delete or rename these files:
    "/Applications/Adobe Reader 9/Adobe Reader.app/Contents/Frameworks/AuthPlayLib.bundle"
    "/Applications/Adobe Reader 9/Adobe Reader.app/Contents/Frameworks/Adobe3D.framework"
For GNU/Linux, delete or rename these files (locations may vary among distributions):
    "/opt/Adobe/Reader9/Reader/intellinux/lib/libauthplay.so"
    "/opt/Adobe/Reader9/Reader/intellinux/lib/librt3d.so"
NOTE: Adobe states that this particular vulnerability does not affect the authplay component supplied with Reader for Linux. The steps listed above are being provided for users who wish to proactively disable the 3D and multimedia support in the version of Reader for Linux.
For versions of Adobe Reader newer than 9, please adjust the above file paths accordingly. File locations may be different for Adobe Acrobat or other Adobe products that include Flash and 3D & Multimedia support. Disabling these plug-ins will reduce functionality and will not protect against SWF files hosted on websites. Depending on the update schedule for products other than Flash Player, consider leaving Flash and 3D & Multimedia support disabled unless they are absolutely required.

Remove Flash

Adobe has provided a TechNote with utilities for uninstalling the Flash Player plug-in and ActiveX control on Windows and Mac OS X systems. Removing these components can mitigate the web browser attack vector for this vulnerability. Note that this will not remove the instances of Flash Player that are installed with Adobe Reader or other Adobe products.

Disable JavaScript in Adobe Reader and Acrobat

Disabling JavaScript can help mitigate some techniques that use Adobe Reader as an attack vector.

To disable JavaScript in Adobe Reader:
  1. Open Adobe Acrobat Reader.
  2. Open the Edit menu.
  3. Choose the Preferences... option.
  4. Choose the JavaScript section.
  5. Uncheck the Enable Acrobat JavaScript checkbox.
Disabling JavaScript will not resolve the vulnerabilities, it will only disable the vulnerable JavaScript component. When JavaScript is disabled, Adobe Reader and Acrobat prompt to re-enable JavaScript when opening a PDF that contains JavaScript.

Prevent Internet Explorer from automatically opening PDF documents

The installer for Adobe Reader and Acrobat configures Internet Explorer to automatically open PDF files without any user interaction. This behavior can be reverted to the safer option of prompting the user by importing the following as a .REG file:
    Windows Registry Editor Version 5.00

    [HKEY_CLASSES_ROOTAcroExch.Document.7]
    "EditFlags"=hex:00,00,00,00
Disable the displaying of PDF documents in the web browser

Preventing PDF documents from opening inside a web browser reduces the attack surface. If this workaround is applied to updated versions of Adobe Reader and Acrobat, it may protect against future vulnerabilities.

To prevent PDF documents from automatically opening in a web browser with Adobe Reader:
  1. Open Adobe Acrobat Reader.
  2. Open the Edit menu.
  3. Choose the Preferences... option.
  4. Choose the Internet section.
  5. Uncheck the Display PDF in browser checkbox.
Enable DEP in Microsoft Windows

Consider enabling Data Execution Prevention (DEP) in supported versions of Windows. DEP should not be treated as a complete workaround, but it can mitigate the execution of attacker-supplied code in some cases. Microsoft has published detailed technical information about DEP in Security Research & Defense blog posts "Understanding DEP as a mitigation technology" part 1 and part 2. DEP should be used in conjunction with the application of patches or other mitigations described in this document.

Vendor Information

VendorStatusDate NotifiedDate Updated
AdobeAffected2011-03-22

References

http://www.adobe.com/support/security/advisories/apsa11-01.html
http://blogs.technet.com/b/mmpc/archive/2011/03/17/a-technical-analysis-on-the-cve-2011-0609-adobe-flash-player-vulnerability.aspx
http://bugix-security.blogspot.com/2011/03/cve-2011-0609-adobe-flash-player.html
http://www.adobe.com/support/security/bulletins/apsb11-05.html
http://www.adobe.com/support/security/bulletins/apsb11-06.html

Credit

Thanks to Adobe for reporting this vulnerability.

This document was written by Chad Dougherty.

Other Information

Date Public:2011-03-14
Date First Published:2011-03-15
Date Last Updated:2011-03-22
CERT Advisory: 
CVE-ID(s):CVE-2011-0609
NVD-ID(s):CVE-2011-0609
US-CERT Technical Alerts: 
Severity Metric:32.81
Document Revision:30

Original Source

Url : http://www.kb.cert.org/vuls/id/192052

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:14147
 
Oval ID: oval:org.mitre.oval:def:14147
Title: Unspecified vulnerability in Adobe Flash Player 10.2.154.13 and earlier on Windows, Mac OS X, Linux, and Solaris; 10.1.106.16 and earlier on Android; Adobe AIR 2.5.1 and earlier; and Authplay.dll (aka AuthPlayLib.bundle) in Adobe Reader and Acrobat 9.x through 9.4.2 and 10.x through 10.0.1 on Windows and Mac OS X, allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via crafted Flash content, as demonstrated by a .swf file embedded in an Excel spreadsheet, and as exploited in the wild in March 2011.
Description: Unspecified vulnerability in Adobe Flash Player 10.2.154.13 and earlier on Windows, Mac OS X, Linux, and Solaris; 10.1.106.16 and earlier on Android; Adobe AIR 2.5.1 and earlier; and Authplay.dll (aka AuthPlayLib.bundle) in Adobe Reader and Acrobat 9.x through 9.4.2 and 10.x through 10.0.1 on Windows and Mac OS X, allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via crafted Flash content, as demonstrated by a .swf file embedded in an Excel spreadsheet, and as exploited in the wild in March 2011.
Family: windows Class: vulnerability
Reference(s): CVE-2011-0609
Version: 22
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Microsoft Windows 2000
Microsoft Windows Server 2008 R2
Microsoft Windows 8
Microsoft Windows Server 2012
Microsoft Windows 8.1
Microsoft Windows Server 2012 R2
Product(s): Adobe Flash Player
Adobe Acrobat
Adobe Reader
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21939
 
Oval ID: oval:org.mitre.oval:def:21939
Title: RHSA-2011:0372: flash-plugin security update (Critical)
Description: Unspecified vulnerability in Adobe Flash Player 10.2.154.13 and earlier on Windows, Mac OS X, Linux, and Solaris; 10.1.106.16 and earlier on Android; Adobe AIR 2.5.1 and earlier; and Authplay.dll (aka AuthPlayLib.bundle) in Adobe Reader and Acrobat 9.x through 9.4.2 and 10.x through 10.0.1 on Windows and Mac OS X, allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via crafted Flash content, as demonstrated by a .swf file embedded in an Excel spreadsheet, and as exploited in the wild in March 2011.
Family: unix Class: patch
Reference(s): RHSA-2011:0372-01
CVE-2011-0609
Version: 4
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 6
Product(s): flash-plugin
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23028
 
Oval ID: oval:org.mitre.oval:def:23028
Title: DEPRECATED: ELSA-2011:0372: flash-plugin security update (Critical)
Description: Unspecified vulnerability in Adobe Flash Player 10.2.154.13 and earlier on Windows, Mac OS X, Linux, and Solaris; 10.1.106.16 and earlier on Android; Adobe AIR 2.5.1 and earlier; and Authplay.dll (aka AuthPlayLib.bundle) in Adobe Reader and Acrobat 9.x through 9.4.2 and 10.x through 10.0.1 on Windows and Mac OS X, allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via crafted Flash content, as demonstrated by a .swf file embedded in an Excel spreadsheet, and as exploited in the wild in March 2011.
Family: unix Class: patch
Reference(s): ELSA-2011:0372-01
CVE-2011-0609
Version: 7
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): flash-plugin
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23315
 
Oval ID: oval:org.mitre.oval:def:23315
Title: ELSA-2011:0372: flash-plugin security update (Critical)
Description: Unspecified vulnerability in Adobe Flash Player 10.2.154.13 and earlier on Windows, Mac OS X, Linux, and Solaris; 10.1.106.16 and earlier on Android; Adobe AIR 2.5.1 and earlier; and Authplay.dll (aka AuthPlayLib.bundle) in Adobe Reader and Acrobat 9.x through 9.4.2 and 10.x through 10.0.1 on Windows and Mac OS X, allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via crafted Flash content, as demonstrated by a .swf file embedded in an Excel spreadsheet, and as exploited in the wild in March 2011.
Family: unix Class: patch
Reference(s): ELSA-2011:0372-01
CVE-2011-0609
Version: 6
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): flash-plugin
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 16
Application 16
Application 116

SAINT Exploits

Description Link
Adobe Reader Flash AVM2 Memory Corruption More info here

ExploitDB Exploits

id Description
2011-03-23 Adobe Flash Player AVM Bytecode Verification

OpenVAS Exploits

Date Description
2012-02-12 Name : Gentoo Security Advisory GLSA 201110-11 (Adobe Flash Player)
File : nvt/glsa_201110_11.nasl
2011-05-12 Name : FreeBSD Ports: linux-flashplugin
File : nvt/freebsd_linux-flashplugin13.nasl
2011-03-25 Name : Adobe Flash Player Remote Memory Corruption Vulnerability (Linux)
File : nvt/secpod_adobe_flash_player_mem_crptn_vuln_lin.nasl
2011-03-25 Name : Adobe Products Remote Memory Corruption Vulnerability (Windows)
File : nvt/secpod_adobe_prdts_mem_crptn_vuln_win.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
71254 Adobe Flash AVM2 Action Script Virtual Machine Memory Corruption

A memory corruption flaw exists in Adobe Flash Player and AIR, and the Authplay.dll component in Reader and Acrobat. The ActionScript Virtual Machine 2 component fails to sanitize user-supplied input when handling certain instruction sequences, resulting in memory corruption. With a specially crafted .swf file, a context-dependent attacker can execute arbitrary code.

Snort® IPS/IDS

Date Description
2015-04-14 Adobe Flash Player memory corruption attempt
RuleID : 33824 - Revision : 3 - Type : FILE-FLASH
2014-01-18 Win.Trojan.Egobot variant outbound connection
RuleID : 28989 - Revision : 4 - Type : MALWARE-CNC
2014-01-10 Adobe Flash Player memory corruption attempt
RuleID : 28694 - Revision : 6 - Type : FILE-FLASH
2014-01-10 Adobe Flash Player memory corruption attempt
RuleID : 28693 - Revision : 6 - Type : FILE-FLASH
2014-01-10 Adobe Flash Player memory corruption attempt
RuleID : 28692 - Revision : 6 - Type : FILE-FLASH
2014-01-10 Adobe Flash Player memory corruption attempt
RuleID : 28691 - Revision : 6 - Type : FILE-FLASH
2014-01-10 Adobe Flash Player memory corruption attempt
RuleID : 28453 - Revision : 6 - Type : FILE-FLASH
2014-01-10 Adobe Flash Player memory corruption attempt
RuleID : 28452 - Revision : 7 - Type : FILE-FLASH
2014-01-10 Adobe Flash Player memory corruption attempt
RuleID : 28451 - Revision : 6 - Type : FILE-FLASH
2014-01-10 Adobe Flash Player memory corruption attempt
RuleID : 26113 - Revision : 6 - Type : FILE-PDF
2014-01-10 Adobe Flash Player memory corruption attempt
RuleID : 26112 - Revision : 6 - Type : FILE-FLASH
2014-01-10 Adobe Flash Player memory corruption attempt
RuleID : 26111 - Revision : 6 - Type : FILE-FLASH
2014-01-10 Adobe Flash Player memory corruption attempt
RuleID : 26110 - Revision : 6 - Type : FILE-FLASH
2014-01-10 Adobe Flash Player memory corruption attempt
RuleID : 24688 - Revision : 8 - Type : FILE-FLASH
2014-01-10 Adobe Flash Player memory corruption attempt
RuleID : 24687 - Revision : 8 - Type : FILE-FLASH
2014-01-10 Adobe Flash Player memory corruption attempt
RuleID : 19293 - Revision : 10 - Type : FILE-FLASH
2014-01-10 Adobe Flash Player memory corruption attempt
RuleID : 19083 - Revision : 10 - Type : FILE-FLASH
2014-01-10 Adobe Flash Player memory corruption attempt
RuleID : 19082 - Revision : 12 - Type : FILE-PDF
2014-01-10 Adobe Flash Player memory corruption attempt
RuleID : 19080 - Revision : 13 - Type : FILE-FLASH
2014-01-10 Adobe Flash Player memory corruption attempt
RuleID : 19071 - Revision : 11 - Type : FILE-FLASH
2014-01-10 embedded Shockwave dropper in email attachment
RuleID : 18544 - Revision : 17 - Type : FILE-FLASH
2014-01-10 Adobe Flash Player memory corruption attempt
RuleID : 18543 - Revision : 17 - Type : FILE-FLASH

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_flash-player-110321.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_flash-player-110328.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_flash-player-110321.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_flash-player-110328.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_flash-player-7398.nasl - Type : ACT_GATHER_INFO
2011-10-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201110-11.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_flash-player-110321.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_flash-player-110328.nasl - Type : ACT_GATHER_INFO
2011-03-25 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_501ee07a564011e0985a001b2134ef46.nasl - Type : ACT_GATHER_INFO
2011-03-25 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_flash-player-7391.nasl - Type : ACT_GATHER_INFO
2011-03-24 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_flash-player-110321.nasl - Type : ACT_GATHER_INFO
2011-03-23 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2011-0372.nasl - Type : ACT_GATHER_INFO
2011-03-22 Name : The remote Windows host contains a version of Adobe AIR that is affected by a...
File : adobe_air_apsb11-05.nasl - Type : ACT_GATHER_INFO
2011-03-15 Name : The version of Adobe Acrobat on the remote Windows host is affected by a memo...
File : adobe_acrobat_apsa11-01.nasl - Type : ACT_GATHER_INFO
2011-03-15 Name : The version of Adobe Reader on the remote Windows host is affected by a memor...
File : adobe_reader_apsa11-01.nasl - Type : ACT_GATHER_INFO
2011-03-15 Name : The remote Windows host contains a browser plug-in that is affected by a memo...
File : flash_player_apsa11-01.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 12:07:34
  • Multiple Updates