Executive Summary

Summary
Title Adobe Flash unspecified code execution vulnerability
Informations
Name VU#275289 First vendor Publication 2010-09-13
Vendor VU-CERT Last vendor Modification 2010-09-21
Severity (Vendor) N/A Revision M

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability Note VU#275289

Adobe Flash unspecified code execution vulnerability

Overview

Adobe Flash contains an unspecified vulnerability that can allow a remote, unauthenticated attacker to execute arbitrary code.

I. Description

Adobe Flash contains a vulnerability that can result in memory corruption, which can allow arbitrary code execution. See also Adobe Security Advisory APSA10-03 and Adobe Security Bulletin APSB10-22.

Note that separate instances of Flash are provided in a variety of Adobe products, including Adobe Reader and Acrobat. Updating Flash Player does not update the Flash runtime included in other products.

II. Impact

By convincing a user to view a specially crafted HTML document (e.g., a web page or an HTML email message or attachment), PDF file, Microsoft Office document, or any other document that supports embedded SWF content, an attacker may be able to execute arbitrary code. The vulnerability reportedly affects Flash Player 10.1.82.76 and earlier versions for Windows, Macintosh, Linux, and Solaris, Flash Player 10.1.92.10 for Android, and Adobe Reader and Acrobat 9.3.4 and earlier.

III. Solution

Apply an update

This issue is addressed in Adobe Security Bulletin APSB10-22. This bulletin describes Flash Player 10.1.85.3 for Windows, Macintosh, Linux, and Solaris, Flash Player 10.1.92.10 for Android, and Google Chrome 6.0.472.62, which address this issue.

Disable Flash in your web browser

Disable Flash or selectively enable Flash content as described in Securing Your Web Browser.

Disable Flash and 3D & Multimedia support in Adobe Reader 9

Flash and 3D & Multimedia support are implemented as plug-in libraries in Adobe Reader. Disabling Flash in Adobe Reader will only mitigate attacks that use an SWF embedded in a PDF file. Disabling 3D & Multimedia support does not directly address the vulnerability, but it does provide additional mitigation and results not in a crash but in a more user-friendly error message.

To disable Flash and 3D & Multimedia support in Adobe Reader 9 on Microsoft Windows, delete or rename these files:

    "%ProgramFiles%AdobeReader 9.0Readerauthplay.dll"
    "%ProgramFiles%AdobeReader 9.0Reader t3d.dll"
For Apple Mac OS X, delete or rename these files:
    "/Applications/Adobe Reader 9/Adobe Reader.app/Contents/Frameworks/AuthPlayLib.bundle"
    "/Applications/Adobe Reader 9/Adobe Reader.app/Contents/Frameworks/Adobe3D.framework"
For GNU/Linux, delete or rename these files (locations may vary among distributions):
    "/opt/Adobe/Reader9/Reader/intellinux/lib/libauthplay.so"
    "/opt/Adobe/Reader9/Reader/intellinux/lib/librt3d.so"
File locations may be different for Adobe Acrobat or other Adobe products that include Flash and 3D & Multimedia support. Disabling these plug-ins will reduce functionality and will not protect against SWF files hosted on websites. Depending on the update schedule for products other than Flash Player, consider leaving Flash and 3D & Multimedia support disabled unless they are absolutely required.

Remove Flash

Adobe has provided a TechNote with utilities for uninstalling the Flash Player plug-in and ActiveX control on Windows and Mac OS X systems. Removing these components can mitigate the web browser attack vector for this vulnerability. Note that this will not remove the instances of Flash Player that are installed with Adobe Reader or other Adobe products.

Disable JavaScript in Adobe Reader and Acrobat

Disabling JavaScript can help mitigate some techniques that use Adobe Reader as an attack vector.

To disable JavaScript in Adobe Reader:
  1. Open Adobe Acrobat Reader.
  2. Open the Edit menu.
  3. Choose the Preferences... option.
  4. Choose the JavaScript section.
  5. Uncheck the Enable Acrobat JavaScript checkbox.
Disabling JavaScript will not resolve the vulnerabilities, it will only disable the vulnerable JavaScript component. When JavaScript is disabled, Adobe Reader and Acrobat prompt to re-enable JavaScript when opening a PDF that contains JavaScript.

Prevent Internet Explorer from automatically opening PDF documents

The installer for Adobe Reader and Acrobat configures Internet Explorer to automatically open PDF files without any user interaction. This behavior can be reverted to the safer option of prompting the user by importing the following as a .REG file:
    Windows Registry Editor Version 5.00

    [HKEY_CLASSES_ROOTAcroExch.Document.7]
    "EditFlags"=hex:00,00,00,00
Disable the displaying of PDF documents in the web browser

Preventing PDF documents from opening inside a web browser reduces the attack surface. If this workaround is applied to updated versions of Adobe Reader and Acrobat, it may protect against future vulnerabilities.

To prevent PDF documents from automatically opening in a web browser with Adobe Reader:
  1. Open Adobe Acrobat Reader.
  2. Open the Edit menu.
  3. Choose the Preferences... option.
  4. Choose the Internet section.
  5. Uncheck the Display PDF in browser checkbox.
Enable DEP in Microsoft Windows

Consider enabling Data Execution Prevention (DEP) in supported versions of Windows. DEP should not be treated as a complete workaround, but it can mitigate the execution of attacker-supplied code in some cases. Microsoft has published detailed technical information about DEP in Security Research & Defense blog posts "Understanding DEP as a mitigation technology" part 1 and part 2. DEP should be used in conjunction with the application of patches or other mitigations described in this document.

Vendor Information

VendorStatusDate NotifiedDate Updated
AdobeAffected2010-09-102010-09-21
GoogleAffected2010-09-21

References

http://www.adobe.com/support/security/advisories/apsa10-03.html
http://blogs.adobe.com/psirt/2010/09/security-advisory-for-adobe-flash-player-apsa10-03.html

Credit

The vendor credits Bo Qu of Palo Alto Networks.

This document was written by Will Dormann.

Other Information

Date Public:2010-09-13
Date First Published:2010-09-13
Date Last Updated:2010-09-21
CERT Advisory: 
CVE-ID(s):CVE-2010-2884
NVD-ID(s):CVE-2010-2884
US-CERT Technical Alerts: 
Metric:31.59
Document Revision:14

Original Source

Url : http://www.kb.cert.org/vuls/id/275289

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:21982
 
Oval ID: oval:org.mitre.oval:def:21982
Title: RHSA-2010:0706: flash-plugin security update (Critical)
Description: Adobe Flash Player 10.1.82.76 and earlier on Windows, Mac OS X, Linux, and Solaris and 10.1.92.10 on Android; authplay.dll in Adobe Reader and Acrobat 9.x before 9.4; and authplay.dll in Adobe Reader and Acrobat 8.x before 8.2.5 on Windows and Mac OS X allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, as exploited in the wild in September 2010.
Family: unix Class: patch
Reference(s): RHSA-2010:0706-01
CVE-2010-2884
Version: 4
Platform(s): Red Hat Enterprise Linux 5
Product(s): flash-plugin
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23120
 
Oval ID: oval:org.mitre.oval:def:23120
Title: ELSA-2010:0706: flash-plugin security update (Critical)
Description: Adobe Flash Player 10.1.82.76 and earlier on Windows, Mac OS X, Linux, and Solaris and 10.1.92.10 on Android; authplay.dll in Adobe Reader and Acrobat 9.x before 9.4; and authplay.dll in Adobe Reader and Acrobat 8.x before 8.2.5 on Windows and Mac OS X allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, as exploited in the wild in September 2010.
Family: unix Class: patch
Reference(s): ELSA-2010:0706-01
CVE-2010-2884
Version: 6
Platform(s): Oracle Linux 5
Product(s): flash-plugin
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6852
 
Oval ID: oval:org.mitre.oval:def:6852
Title: Adobe Flash Player, Acrobat Reader, and Acrobat Remote Code Execution Vulnerability
Description: Adobe Flash Player 10.1.82.76 and earlier on Windows, Mac OS X, Linux, and Solaris and 10.1.92.10 on Android; authplay.dll in Adobe Reader and Acrobat 9.x before 9.4; and authplay.dll in Adobe Reader and Acrobat 8.x before 8.2.5 on Windows and Mac OS X allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, as exploited in the wild in September 2010.
Family: windows Class: vulnerability
Reference(s): CVE-2010-2884
Version: 27
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows 7
Microsoft Windows Server 2008 R2
Microsoft Windows 8
Microsoft Windows Server 2012
Microsoft Windows 8.1
Microsoft Windows Server 2012 R2
Product(s): Adobe Flash Player
Adobe Reader
Adobe Acrobat
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 88
Application 101

OpenVAS Exploits

Date Description
2011-09-07 Name : Mac OS X v10.6.4 Multiple Vulnerabilities (2010-007)
File : nvt/gb_macosx_su10-007.nasl
2011-03-09 Name : Gentoo Security Advisory GLSA 201101-08 (acroread)
File : nvt/glsa_201101_08.nasl
2011-03-09 Name : Gentoo Security Advisory GLSA 201101-09 (adobe-flash)
File : nvt/glsa_201101_09.nasl
2010-10-19 Name : SuSE Update for acroread SUSE-SA:2010:048
File : nvt/gb_suse_2010_048.nasl
2010-10-18 Name : Adobe Acrobat and Reader Multiple Vulnerabilities -Oct10 (Windows)
File : nvt/gb_adobe_prdts_mult_vuln_oct10_win.nasl
2010-10-10 Name : FreeBSD Ports: linux-flashplugin
File : nvt/freebsd_linux-flashplugin10.nasl
2010-10-01 Name : SuSE Update for flash-player SUSE-SA:2010:042
File : nvt/gb_suse_2010_042.nasl
2010-09-21 Name : Adobe Reader/Flash Player Content Code Execution Vulnerability (Linux)
File : nvt/secpod_adobe_prdts_content_code_execution_vuln_lin.nasl
2010-09-21 Name : Adobe Products Content Code Execution Vulnerability (Windows)
File : nvt/secpod_adobe_prdts_content_code_execution_vuln_win.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
68024 Adobe Flash Player Unspecified Code Execution

Adobe Flash Player contains a flaw that may allow an attacker to run arbitrary code. The issue is triggered when a specially crafted .SWF file is viewed using a standalone player or within a Flash browser plugin.

Snort® IPS/IDS

Date Description
2014-01-10 Teletubbies exploit kit payload download
RuleID : 27887 - Revision : 2 - Type : EXPLOIT-KIT
2014-01-10 Teletubbies exploit kit exploit attempt for Adobe Flash Player
RuleID : 27882 - Revision : 2 - Type : EXPLOIT-KIT
2014-01-10 Adobe Flash Player and Reader remote code execution attempt
RuleID : 17257 - Revision : 12 - Type : FILE-FLASH

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_flash-player-100921.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_acroread-101007.nasl - Type : ACT_GATHER_INFO
2011-01-27 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_flash-player-7165.nasl - Type : ACT_GATHER_INFO
2011-01-27 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_acroread-7181.nasl - Type : ACT_GATHER_INFO
2011-01-27 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_acroread_ja-7182.nasl - Type : ACT_GATHER_INFO
2011-01-24 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201101-09.nasl - Type : ACT_GATHER_INFO
2011-01-24 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201101-08.nasl - Type : ACT_GATHER_INFO
2010-12-02 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_acroread-101007.nasl - Type : ACT_GATHER_INFO
2010-12-02 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_acroread_ja-101007.nasl - Type : ACT_GATHER_INFO
2010-12-02 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_flash-player-100921.nasl - Type : ACT_GATHER_INFO
2010-11-10 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_10_6_5.nasl - Type : ACT_GATHER_INFO
2010-11-10 Name : The remote host is missing a Mac OS X update that fixes security issues.
File : macosx_SecUpd2010-007.nasl - Type : ACT_GATHER_INFO
2010-10-11 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_acroread-101007.nasl - Type : ACT_GATHER_INFO
2010-10-11 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_acroread-101007.nasl - Type : ACT_GATHER_INFO
2010-10-07 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0743.nasl - Type : ACT_GATHER_INFO
2010-09-23 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_8a34d9e6c66211dfb2e1001b2134ef46.nasl - Type : ACT_GATHER_INFO
2010-09-22 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_flash-player-100921.nasl - Type : ACT_GATHER_INFO
2010-09-22 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_flash-player-100921.nasl - Type : ACT_GATHER_INFO
2010-09-22 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2010-0706.nasl - Type : ACT_GATHER_INFO
2010-09-21 Name : The remote Windows host contains a browser plug-in that is affected by a code...
File : flash_player_apsb10-22.nasl - Type : ACT_GATHER_INFO
2010-09-09 Name : The version of Adobe Acrobat on the remote Windows host is affected by multip...
File : adobe_acrobat_apsa10-02.nasl - Type : ACT_GATHER_INFO
2010-09-09 Name : The version of Adobe Reader on the remote Windows host is affected by multipl...
File : adobe_reader_apsa10-02.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 12:07:41
  • Multiple Updates