Executive Summary

Summary
Title Adobe Flash vulnerability affects Flash Player and other Adobe products
Informations
Name VU#259425 First vendor Publication 2009-07-22
Vendor VU-CERT Last vendor Modification 2009-08-07
Severity (Vendor) N/A Revision M

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability Note VU#259425

Adobe Flash vulnerability affects Flash Player and other Adobe products

Overview

Adobe Flash contains a vulnerability that may allow a remote, unauthenticated attacker to execute arbitrary code on a vulnerable system. Adobe Flash Player, Reader, Acrobat, and other products that include Flash support are affected.

I. Description

Adobe Flash is a widely deployed multimedia platform typically used to provide content in web sites. Adobe Flash Player, Reader, Acrobat, and other Adobe products include Flash support.

Adobe Flash Player contains a code execution vulnerability. An attacker may be able to trigger this vulnerability by convincing a user to open a specially crafted Flash (SWF) file. The SWF file could be hosted or embedded in a web page or contained in a Portable Document Format (PDF) file. If an attacker can take control of a website or web server, trusted sites may exploit this vulnerability.

This vulnerability affects Adobe Flash versions 9.0.159.0 and 10.0.22.87 and earlier 9.x and 10.x versions. Adobe Reader 9, Acrobat 9, and other Adobe products (including Photoshop CS3, PhotoShop Lightroom, Freehand MX, Fireworks) provide Flash support independent of Flash Player. As of 2009-07-22, Adobe Reader 9.1.2 includes Flash 9.0.155.0, which is likely vulnerable to issues addressed by Flash 9.0.159.0 (APSB09-01).

This vulnerability is being actively exploited.

II. Impact

By convincing a user to view a specially crafted HTML document (e.g., a web page or an HTML email message or attachment), PDF file, Microsoft Office document, or any other document that supports embedded SWF content, an attacker may be able to execute arbitrary code.

III. Solution

Apply an update

This issue is addressed in Flash Player 10.0.32.18. Please see Adobe Security Bulletin APSB09-10 for more details. Note that Microsoft Windows users should update both the ActiveX and Plug-in versions of Flash Player for increased protection.

Disable Flash in your web browser

Disable Flash or selectively enable Flash content as described in Securing Your Web Browser.

Disable Flash and 3D & Multimedia support in Adobe Reader 9

Flash and 3D & Multmedia support are implemented as plugin libraries in Adobe Reader. Disabling Flash in Adobe Reader will only mitigate attacks using a SWF embedded in a PDF file. Disabling 3D & Multimedia support does not directly address the vulnerability, but does provide additional mitigation and results in a more user-friendly error message instead of a crash.

To disable Flash and 3D & Multimedia support in Adobe Reader 9 on Microsoft Windows, delete or rename these files:

    "%ProgramFiles%AdobeReader 9.0Readerauthplay.dll"
    "%ProgramFiles%AdobeReader 9.0Reader t3d.dll"
For Apple Mac OS X, delete or rename these files:
    "/Applications/Adobe Reader 9/Adobe Reader.app/Contents/Frameworks/AuthPlayLib.bundle"
    "/Applications/Adobe Reader 9/Adobe Reader.app/Contents/Frameworks/Adobe3D.framework"
For GNU/Linux delete or rename these files (locations may vary among distributions):
    "/opt/Adobe/Reader9/Reader/intellinux/lib/libauthplay.so"
    "/opt/Adobe/Reader9/Reader/intellinux/lib/librt3d.so"
File locations may be different for Adobe Acrobat or other Adobe products that include Flash and 3D & Multimedia support. Disabling these plugins will reduce functionality, and will not protect against SWF files hosted on web sites. Depending on the update schedule for products other than Flash Player, consider leaving Flash and 3D & Multimedia support disabled unless they are absolutely required.

Remove Flash

Adobe has provided a TechNote with utilities for uninstalling the Flash Player plug-in and ActiveX control on Windows and Mac OS X systems. Removing these components can mitigate the web browser attack vector for this vulnerability. Note that this will not remove the instances of Flash Player that is installed with Adobe Reader 9 or other Adobe products.

Enable DEP in Microsoft Windows

Consider enabling Data Execution Prevention (DEP) in supported versions of Windows. DEP should not be treated as a complete workaround, but DEP can mitigate the execution of attacker-supplied code in some cases. Microsoft has published detailed technical information about DEP in Security Research & Defense blog posts "Understanding DEP as a mitigation technology" part 1 and part 2. Use of DEP should be considered in conjunction with the application of patches or other mitigations described in this document.

Systems Affected

VendorStatusDate NotifiedDate Updated
AdobeVulnerable2009-07-23

References

http://www.us-cert.gov/reading_room/securing_browser/
http://www.adobe.com/support/security/bulletins/apsb09-10.html
http://blogs.adobe.com/psirt/2009/07/potential_adobe_reader_and_fla.html
http://blogs.adobe.com/psirt/2009/07/update_on_adobe_reader_acrobat.html
http://www.adobe.com/support/security/advisories/apsa09-03.html
http://bugs.adobe.com/jira/browse/FP-1265
http://www.symantec.com/connect/blogs/next-generation-flash-vulnerability
http://kb2.adobe.com/cps/141/tn_14157.html
http://blog.fireeye.com/research/2009/07/actionscript_heap_spray.html
http://blogs.technet.com/srd/archive/2009/06/05/understanding-dep-as-a-mitigation-technology-part-1.aspx
http://blogs.technet.com/srd/archive/2009/06/12/understanding-dep-as-a-mitigation-technology-part-2.aspx

Credit

This vulnerability was reported on the Adobe PSIRT blog. Thanks to Department of Defense Cyber Crime Center/DCISE for information used in this document.

This document was written by Chris Taschner, Will Dormann, Chad Dougherty, and Art Manion.

Other Information

Date Public:2009-07-22
Date First Published:2009-07-22
Date Last Updated:2009-08-07
CERT Advisory: 
CVE-ID(s):CVE-2009-1862
NVD-ID(s):CVE-2009-1862
US-CERT Technical Alerts:TA09-204A
Metric:35.34
Document Revision:48

Original Source

Url : http://www.kb.cert.org/vuls/id/259425

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-94 Failure to Control Generation of Code ('Code Injection')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 4
Application 4
Application 22

SAINT Exploits

Description Link
Adobe Flash Player authplay.dll vulnerability More info here

OpenVAS Exploits

Date Description
2010-05-12 Name : Mac OS X Security Update 2009-005
File : nvt/macosx_secupd_2009-005.nasl
2010-05-12 Name : Mac OS X 10.6.1 Update
File : nvt/macosx_upd_10_6_1.nasl
2009-08-17 Name : RedHat Security Advisory RHSA-2009:1188
File : nvt/RHSA_2009_1188.nasl
2009-08-17 Name : RedHat Security Advisory RHSA-2009:1189
File : nvt/RHSA_2009_1189.nasl
2009-08-17 Name : Gentoo Security Advisory GLSA 200908-04 (adobe-flash acroread)
File : nvt/glsa_200908_04.nasl
2009-07-29 Name : Adobe Products '.pdf' and '.swf' Code Execution Vulnerability - July09 (Linux)
File : nvt/secpod_adobe_prdts_code_exec_vuln_jul09_lin.nasl
2009-07-29 Name : Adobe Products '.pdf' and '.swf' Code Execution Vulnerability - July09 (Win)
File : nvt/secpod_adobe_prdts_code_exec_vuln_jul09_win.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
56282 Adobe Multiple Products Flash Handling Unspecified Arbitrary Code Execution

Snort® IPS/IDS

Date Description
2014-01-10 Adobe Flash Player remote code execution attempt
RuleID : 28661 - Revision : 5 - Type : FILE-FLASH
2014-01-10 Adobe Flash Player remote code execution attempt
RuleID : 28660 - Revision : 5 - Type : FILE-FLASH
2014-01-10 attempted download of a PDF with embedded Flash over pop3
RuleID : 19280 - Revision : 4 - Type : FILE-PDF
2014-01-10 attempted download of a PDF with embedded Flash over pop3
RuleID : 19279 - Revision : 4 - Type : FILE-PDF
2014-01-10 attempted download of a PDF with embedded Flash over pop3
RuleID : 19278 - Revision : 4 - Type : FILE-PDF
2014-01-10 attempted download of a PDF with embedded Flash over pop3
RuleID : 19277 - Revision : 4 - Type : FILE-PDF
2014-01-10 attempted download of a PDF with embedded Flash over pop3
RuleID : 19276 - Revision : 4 - Type : FILE-PDF
2014-01-10 attempted download of a PDF with embedded Flash over pop3
RuleID : 19275 - Revision : 4 - Type : FILE-PDF
2014-01-10 attempted download of a PDF with embedded Flash over smtp
RuleID : 19274 - Revision : 4 - Type : FILE-PDF
2014-01-10 attempted download of a PDF with embedded Flash over smtp
RuleID : 19273 - Revision : 4 - Type : FILE-PDF
2014-01-10 attempted download of a PDF with embedded Flash over smtp
RuleID : 19272 - Revision : 4 - Type : FILE-PDF
2014-01-10 attempted download of a PDF with embedded Flash over smtp
RuleID : 19271 - Revision : 4 - Type : FILE-PDF
2014-01-10 attempted download of a PDF with embedded Flash over smtp
RuleID : 19270 - Revision : 4 - Type : FILE-PDF
2014-01-10 attempted download of a PDF with embedded Flash
RuleID : 19269 - Revision : 14 - Type : FILE-PDF
2014-01-10 attempted download of a PDF with embedded Flash
RuleID : 19268 - Revision : 14 - Type : FILE-PDF
2014-01-10 Possible Adobe Flash Player ActionScript byte_array heap spray attempt
RuleID : 15729 - Revision : 14 - Type : FILE-FLASH
2014-01-10 Possible Adobe Acrobat Reader ActionScript byte_array heap spray attempt
RuleID : 15728 - Revision : 15 - Type : FILE-PDF
2014-01-10 attempted download of a PDF with embedded Flash
RuleID : 15727 - Revision : 27 - Type : FILE-PDF

Nessus® Vulnerability Scanner

Date Description
2013-01-24 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2009-1188.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2009-1189.nasl - Type : ACT_GATHER_INFO
2011-01-27 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_flash-player-6386.nasl - Type : ACT_GATHER_INFO
2009-10-06 Name : The remote openSUSE host is missing a security update.
File : suse_flash-player-6387.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_flash-player-090731.nasl - Type : ACT_GATHER_INFO
2009-09-11 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_10_6_1.nasl - Type : ACT_GATHER_INFO
2009-09-11 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2009-005.nasl - Type : ACT_GATHER_INFO
2009-08-28 Name : The version of Adobe Acrobat on the remote Windows host is affected by a memo...
File : adobe_acrobat_913.nasl - Type : ACT_GATHER_INFO
2009-08-10 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200908-04.nasl - Type : ACT_GATHER_INFO
2009-08-05 Name : The PDF file viewer on the remote Windows host is affected by a memory corrup...
File : adobe_reader_913.nasl - Type : ACT_GATHER_INFO
2009-08-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_flash-player-090731.nasl - Type : ACT_GATHER_INFO
2009-08-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_flash-player-090731.nasl - Type : ACT_GATHER_INFO
2009-07-31 Name : The remote Windows host contains a version of Adobe AIR that is affected by m...
File : adobe_air_apsb09-10.nasl - Type : ACT_GATHER_INFO
2009-07-30 Name : The remote Windows host contains a browser plugin that is affected by multipl...
File : flash_player_apsb09_10.nasl - Type : ACT_GATHER_INFO