Executive Summary

Summary
Title Adobe Flash 10.1 ActionScript AVM1 ActionPush vulnerability
Informations
Name VU#660993 First vendor Publication 2010-08-10
Vendor VU-CERT Last vendor Modification 2010-08-11
Severity (Vendor) N/A Revision M

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability Note VU#660993

Adobe Flash 10.1 ActionScript AVM1 ActionPush vulnerability

Overview

Adobe Flash contains a vulnerability in the handling of the ActionScript, AVM1 ActionPush command, which can allow a remote, unauthenticated attacker to execute arbitrary code.

I. Description

Adobe Flash supports two main types of ActionScript, which is the scripting language for Flash. ActionScript 3.0 is supported by the ActionScript Virtual Machine 2 (AVM2), while previous versions are supported by the ActionScript Virtual Machine 1 (AVM1). Flash 9 and later provide both AVM versions for compatibility with both ActionScript varieties. The AVM1 implementation provided with Flash 10.1 contains a vulnerability in the handling of the ActionPush command, which can result in stack corruption. Previous versions of Flash do not appear to be affected.

II. Impact

By convincing a user to view a specially crafted HTML document (e.g., a web page or an HTML email message or attachment), PDF file, Microsoft Office document, or any other document that supports embedded SWF content, an attacker may be able to execute arbitrary code.

III. Solution

Apply an update

This issue is addressed in Adobe Flash Player 10.1.82.76, AIR 2.0.3, and Flash CS3 9.0.280. Please see Adobe Security Bulletin APSB10-16 for more details.

Disable Flash in your web browser

Disable Flash or selectively enable Flash content as described in Securing Your Web Browser.

Disable Flash and 3D & Multimedia support in Adobe Reader 9

Flash and 3D & Multimedia support are implemented as plug-in libraries in Adobe Reader. Disabling Flash in Adobe Reader will only mitigate attacks that use an SWF embedded in a PDF file. Disabling 3D & Multimedia support does not directly address the vulnerability, but it does provide additional mitigation and results not in a crash but in a more user-friendly error message.

To disable Flash and 3D & Multimedia support in Adobe Reader 9 on Microsoft Windows, delete or rename these files:

    "%ProgramFiles%AdobeReader 9.0Readerauthplay.dll"
    "%ProgramFiles%AdobeReader 9.0Reader t3d.dll"
For Apple Mac OS X, delete or rename these files:
    "/Applications/Adobe Reader 9/Adobe Reader.app/Contents/Frameworks/AuthPlayLib.bundle"
    "/Applications/Adobe Reader 9/Adobe Reader.app/Contents/Frameworks/Adobe3D.framework"
For GNU/Linux, delete or rename these files (locations may vary among distributions):
    "/opt/Adobe/Reader9/Reader/intellinux/lib/libauthplay.so"
    "/opt/Adobe/Reader9/Reader/intellinux/lib/librt3d.so"
File locations may be different for Adobe Acrobat or other Adobe products that include Flash and 3D & Multimedia support. Disabling these plug-ins will reduce functionality and will not protect against SWF files hosted on websites. Depending on the update schedule for products other than Flash Player, consider leaving Flash and 3D & Multimedia support disabled unless they are absolutely required.

Remove Flash

Adobe has provided a TechNote with utilities for uninstalling the Flash Player plug-in and ActiveX control on Windows and Mac OS X systems. Removing these components can mitigate the web browser attack vector for this vulnerability. Note that this will not remove the instances of Flash Player that are installed with Adobe Reader 9 or other Adobe products.

Disable JavaScript in Adobe Reader and Acrobat

Disabling JavaScript can help mitigate some techniques that use Adobe Reader as an attack vector.

To disable JavaScript in Adobe Reader:
  1. Open Adobe Acrobat Reader.
  2. Open the Edit menu.
  3. Choose the Preferences... option.
  4. Choose the JavaScript section.
  5. Uncheck the Enable Acrobat JavaScript checkbox.
Disabling JavaScript will not resolve the vulnerabilities, it will only disable the vulnerable JavaScript component. When JavaScript is disabled, Adobe Reader and Acrobat prompt to re-enable JavaScript when opening a PDF that contains JavaScript.

Prevent Internet Explorer from automatically opening PDF documents

The installer for Adobe Reader and Acrobat configures Internet Explorer to automatically open PDF files without any user interaction. This behavior can be reverted to the safer option of prompting the user by importing the following as a .REG file:
    Windows Registry Editor Version 5.00

    [HKEY_CLASSES_ROOTAcroExch.Document.7]
    "EditFlags"=hex:00,00,00,00
Disable the displaying of PDF documents in the web browser

Preventing PDF documents from opening inside a web browser reduces the attack surface. If this workaround is applied to updated versions of Adobe Reader and Acrobat, it may protect against future vulnerabilities.

To prevent PDF documents from automatically opening in a web browser with Adobe Reader:
  1. Open Adobe Acrobat Reader.
  2. Open the Edit menu.
  3. Choose the Preferences... option.
  4. Choose the Internet section.
  5. Uncheck the Display PDF in browser checkbox.
Enable DEP in Microsoft Windows

Consider enabling Data Execution Prevention (DEP) in supported versions of Windows. DEP should not be treated as a complete workaround, but it can mitigate the execution of attacker-supplied code in some cases. Microsoft has published detailed technical information about DEP in Security Research & Defense blog posts "Understanding DEP as a mitigation technology" part 1 and part 2. DEP should be used in conjunction with the application of patches or other mitigations described in this document.

Vendor Information

VendorStatusDate NotifiedDate Updated
AdobeAffected2010-06-012010-08-10

References

http://www.us-cert.gov/reading_room/securing_browser/
http://www.adobe.com/support/security/bulletins/apsb10-16.html
http://kb2.adobe.com/cps/141/tn_14157.html
http://www.adobe.com/devnet/swf/pdf/swf_file_format_spec_v9.pdf
http://blogs.technet.com/srd/archive/2009/06/05/understanding-dep-as-a-mitigation-technology-part-1.aspx
http://blogs.technet.com/srd/archive/2009/06/12/understanding-dep-as-a-mitigation-technology-part-2.aspx

Credit

This vulnerability was reported by Will Dormann of the CERT/CC.

This document was written by Will Dormann.

Other Information

Date Public:2010-08-10
Date First Published:2010-08-10
Date Last Updated:2010-08-11
CERT Advisory: 
CVE-ID(s):CVE-2010-0209
NVD-ID(s):CVE-2010-0209
US-CERT Technical Alerts: 
Metric:10.02
Document Revision:16

Original Source

Url : http://www.kb.cert.org/vuls/id/660993

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-94 Failure to Control Generation of Code ('Code Injection')

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11461
 
Oval ID: oval:org.mitre.oval:def:11461
Title: Adobe Flash Player and AIR Unspecified Memory Corruption Vulnerability
Description: Adobe Flash Player before 9.0.280 and 10.x before 10.1.82.76, and Adobe AIR before 2.0.3, allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2010-2213, CVE-2010-2214, and CVE-2010-2216.
Family: windows Class: vulnerability
Reference(s): CVE-2010-0209
Version: 15
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows 7
Microsoft Windows Server 2008 R2
Microsoft Windows 8
Microsoft Windows Server 2012
Microsoft Windows 8.1
Microsoft Windows Server 2012 R2
Product(s): Adobe Flash Player
Adobe AIR
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:16106
 
Oval ID: oval:org.mitre.oval:def:16106
Title: Adobe Flash Player and AIR Unspecified Memory Corruption Vulnerability
Description: Adobe Flash Player before 9.0.280 and 10.x before 10.1.82.76, and Adobe AIR before 2.0.3, allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2010-2213, CVE-2010-2214, and CVE-2010-2216.
Family: macos Class: vulnerability
Reference(s): CVE-2010-0209
Version: 3
Platform(s): Apple Mac OS X
Product(s): Adobe Flash Player
Adobe AIR
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 7
Application 100
Application 7

OpenVAS Exploits

Date Description
2011-09-07 Name : Mac OS X v10.6.4 Multiple Vulnerabilities (2010-007)
File : nvt/gb_macosx_su10-007.nasl
2011-03-09 Name : Gentoo Security Advisory GLSA 201101-09 (adobe-flash)
File : nvt/glsa_201101_09.nasl
2010-09-10 Name : SuSE Update for acroread SUSE-SA:2010:037
File : nvt/gb_suse_2010_037.nasl
2010-08-21 Name : FreeBSD Ports: linux-flashplugin
File : nvt/freebsd_linux-flashplugin9.nasl
2010-08-16 Name : Adobe Flash Player/Air Multiple Vulnerabilities - August10 (Linux)
File : nvt/gb_adobe_prdts_mult_dos_vuln_aug10_lin.nasl
2010-08-16 Name : Adobe Flash Player/Air Multiple Vulnerabilities - August10 (Win)
File : nvt/gb_adobe_prdts_mult_dos_vuln_aug10_win.nasl
2010-08-16 Name : SuSE Update for flash-player SUSE-SA:2010:034
File : nvt/gb_suse_2010_034.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
67057 Adobe Flash Player ActionScript AVM1 ActionPush Command Arbitrary Code Execution

Snort® IPS/IDS

Date Description
2014-01-10 Adobe Flash Player SWF ActionScript exploit attempt
RuleID : 17142 - Revision : 12 - Type : FILE-FLASH

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_flash-player-100811.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_acroread-100826.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2010-0623.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2010-0624.nasl - Type : ACT_GATHER_INFO
2011-01-27 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_acroread_ja-7132.nasl - Type : ACT_GATHER_INFO
2011-01-27 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_acroread-7131.nasl - Type : ACT_GATHER_INFO
2011-01-24 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201101-09.nasl - Type : ACT_GATHER_INFO
2010-12-02 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_flash-player-100811.nasl - Type : ACT_GATHER_INFO
2010-12-02 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_acroread_ja-100825.nasl - Type : ACT_GATHER_INFO
2010-12-02 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_acroread-100825.nasl - Type : ACT_GATHER_INFO
2010-11-10 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_10_6_5.nasl - Type : ACT_GATHER_INFO
2010-11-10 Name : The remote host is missing a Mac OS X update that fixes security issues.
File : macosx_SecUpd2010-007.nasl - Type : ACT_GATHER_INFO
2010-09-02 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_acroread-100826.nasl - Type : ACT_GATHER_INFO
2010-09-02 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_acroread-100826.nasl - Type : ACT_GATHER_INFO
2010-08-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0636.nasl - Type : ACT_GATHER_INFO
2010-08-19 Name : The version of Adobe Acrobat on the remote Windows host is affected by multip...
File : adobe_acrobat_apsb10-17.nasl - Type : ACT_GATHER_INFO
2010-08-19 Name : The version of Adobe Reader on the remote Windows host is affected by multipl...
File : adobe_reader_apsb10-17.nasl - Type : ACT_GATHER_INFO
2010-08-14 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_e19e74a4a71211dfb234001b2134ef46.nasl - Type : ACT_GATHER_INFO
2010-08-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_flash-player-100811.nasl - Type : ACT_GATHER_INFO
2010-08-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_flash-player-100811.nasl - Type : ACT_GATHER_INFO
2010-08-11 Name : The remote Windows host contains a browser plug-in that is affected by multip...
File : flash_player_apsb10-16.nasl - Type : ACT_GATHER_INFO
2010-08-11 Name : The remote Windows host contains a version of Adobe AIR that is affected by m...
File : adobe_air_apsb10-16.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2014-02-17 12:08:04
  • Multiple Updates
2013-05-11 00:57:16
  • Multiple Updates