Executive Summary

Summary
Title Adobe Flash Player may load arbitrary, malformed cross-domain policy files
Informations
Name VU#935737 First vendor Publication 2008-03-25
Vendor VU-CERT Last vendor Modification 2008-03-25
Severity (Vendor) N/A Revision M

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability Note VU#935737

Adobe Flash Player may load arbitrary, malformed cross-domain policy files

Overview

Adobe Flash Player may load arbitrary, malformed cross-domain policy files. This could allow an attacker to control cross-domain data loading, potentially allowing the attacker to gain access to sensitive information or to manipulate content in other domains.

I. Description

Adobe Flash Player is a widely deployed application for multimedia viewing on the internet. A vulnerability exists in the way that Flash Player handles cross-domain policy files. An attacker could use a specially crafted cross-domain policy file to circumvent a site's Flash content data loading security polices.

From Security changes in Flash Player 9:

    There is a possibility that a file on a server that does not appear to be a policy file may in fact be used as a policy file. For example, if a server permits uploads by users, but does not intend to open data for cross-domain access, it is possible that a user could deliberately construct a policy file but disguise it as a different type of file, such as an ordinary text, XML, or HTML file, or even as a binary type, such as a PNG or JPEG image file. A user who successfully uploaded this disguised policy file could then write a SWF file that takes advantage of the disguised policy file to load data from outside the server's domain.

II. Impact

A remote, unauthenticated attacker may be able to conduct cross-domain and cross-site scripting attacks on sites hosting Flash content. This could allow the attacker to read data or modify Flash content, possibly gaining access to sensitive information or spoofing web site content.

III. Solution

Adobe has released an update for Flash Player to address this vulnerability. Please see Adobe Security bulletin APSB07-20.


Limit access to Flash files

Limiting access to untrusted Flash files can prevent cross-site scripting attacks that use Flash files. Disable ActiveX controls in the Internet Zone in Microsoft Internet Explorer. See Securing Your Web Browser for more information. Consider using the NoScript extension to whitelist web sites that can run Flash in Mozilla browsers such as Firefox. See the NoScript FAQ for more information.

Systems Affected

VendorStatusDate Updated
AdobeVulnerable24-Mar-2008

References


http://www.adobe.com/support/security/bulletins/apsb07-20.html
http://www.adobe.com/devnet/flash/articles/fplayer_security.html
http://www.adobe.com/devnet/flashplayer/articles/fplayer9_security.html
http://www.adobe.com/devnet/flashplayer/articles/cross_domain_policy.html
http://jvn.jp/jp/JVN%2345675516/index.html
http://secunia.com/advisories/28161/

Credit

Adobe credits Toshiharu Sugiyama of UBsecure, Inc. and JPCERT/CC for reporting this vulnerability.

This document was written by Dean Reges and Art Manion.

Other Information

Date Public12/19/2007
Date First Published03/25/2008 08:14:06 AM
Date Last Updated03/25/2008
CERT Advisory 
CVE NameCVE-2007-6243
US-CERT Technical AlertsTA07-355A
Metric23.29
Document Revision101

Original Source

Url : http://www.kb.cert.org/vuls/id/935737

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11069
 
Oval ID: oval:org.mitre.oval:def:11069
Title: Adobe Flash Player 9.x up to 9.0.48.0, 8.x up to 8.0.35.0, and 7.x up to 7.0.70.0 does not sufficiently restrict the interpretation and usage of cross-domain policy files, which makes it easier for remote attackers to conduct cross-domain and cross-site scripting (XSS) attacks.
Description: Adobe Flash Player 9.x up to 9.0.48.0, 8.x up to 8.0.35.0, and 7.x up to 7.0.70.0 does not sufficiently restrict the interpretation and usage of cross-domain policy files, which makes it easier for remote attackers to conduct cross-domain and cross-site scripting (XSS) attacks.
Family: unix Class: vulnerability
Reference(s): CVE-2007-6243
Version: 3
Platform(s): Red Hat Enterprise Linux Extras 3
Red Hat Enterprise Linux Extras 4
Red Hat Enterprise Linux Extras 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24909
 
Oval ID: oval:org.mitre.oval:def:24909
Title: Adobe Flash Player 9.x up to 9.0.48.0, 8.x up to 8.0.35.0, and 7.x up to 7.0.70.0 does not sufficiently restrict the interpretation and usage of cross-domain policy files, which makes it easier for remote attackers to conduct cross-domain and cross-site scripting (XSS) attacks.
Description: Adobe Flash Player 9.x up to 9.0.48.0, 8.x up to 8.0.35.0, and 7.x up to 7.0.70.0 does not sufficiently restrict the interpretation and usage of cross-domain policy files, which makes it easier for remote attackers to conduct cross-domain and cross-site scripting (XSS) attacks.
Family: windows Class: vulnerability
Reference(s): CVE-2007-6243
Version: 7
Platform(s): Microsoft Windows XP
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows 7
Microsoft Windows Server 2008 R2
Microsoft Windows 8
Microsoft Windows Server 2012
Microsoft Windows 8.1
Microsoft Windows Server 2012 R2
Product(s): Adobe Flash Player
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 69

OpenVAS Exploits

Date Description
2010-05-12 Name : Mac OS X 10.5.3 Update / Mac OS X Security Update 2008-003
File : nvt/macosx_upd_10_5_3_secupd_2008-003.nasl
2009-11-17 Name : Mac OS X Version
File : nvt/macosx_version.nasl
2009-01-28 Name : SuSE Update for flash-player SUSE-SA:2007:069
File : nvt/gb_suse_2007_069.nasl
2009-01-23 Name : SuSE Update for flash-player SUSE-SA:2008:022
File : nvt/gb_suse_2008_022.nasl
2008-11-01 Name : FreeBSD Ports: linux-flashplugin
File : nvt/freebsd_linux-flashplugin4.nasl
2008-10-16 Name : Adobe Flash Player Multiple Security Bypass Vulnerabilities (Linux)
File : nvt/gb_adobe_flash_player_sec_bypass_vuln_lin.nasl
2008-10-16 Name : Adobe Flash Player Multiple Security Bypass Vulnerabilities (Win)
File : nvt/gb_adobe_flash_player_sec_bypass_vuln_win.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200801-07 (netscape-flash)
File : nvt/glsa_200801_07.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200804-21 (netscape-flash)
File : nvt/glsa_200804_21.nasl
2008-09-04 Name : FreeBSD Ports: linux-flashplugin
File : nvt/freebsd_linux-flashplugin2.nasl
2008-09-03 Name : Adobe Flash Player 9.0.115.0 and earlier vulnerability (Lin)
File : nvt/flash_player_CB-A08-0059.nasl
2008-09-03 Name : Adobe Flash Player 9.0.115.0 and earlier vulnerability (Win)
File : nvt/smbcl_flash_player_CB-A08-0059.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
51567 Adobe Flash Cross-domain Policy Canonicalization Weakness

41487 Adobe Flash Player Cross-domain Policy Unspecified Weakness

Nessus® Vulnerability Scanner

Date Description
2013-01-24 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2008-0980.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2008-0945.nasl - Type : ACT_GATHER_INFO
2009-08-24 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2008-0221.nasl - Type : ACT_GATHER_INFO
2009-08-24 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2007-1126.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_flash-player-081107.nasl - Type : ACT_GATHER_INFO
2008-11-18 Name : The remote Windows host contains a runtime environment that is affected by mu...
File : adobe_air_apsb08-23.nasl - Type : ACT_GATHER_INFO
2008-11-12 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_flash-player-5757.nasl - Type : ACT_GATHER_INFO
2008-11-12 Name : The remote openSUSE host is missing a security update.
File : suse_flash-player-5747.nasl - Type : ACT_GATHER_INFO
2008-11-11 Name : The remote Windows host contains a browser plugin that is affected by multipl...
File : flash_player_apsb08-20.nasl - Type : ACT_GATHER_INFO
2008-10-20 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_78f456fd9c8711dda55e00163e000016.nasl - Type : ACT_GATHER_INFO
2008-04-22 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200804-21.nasl - Type : ACT_GATHER_INFO
2008-04-17 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_flash-player-5159.nasl - Type : ACT_GATHER_INFO
2008-04-17 Name : The remote openSUSE host is missing a security update.
File : suse_flash-player-5161.nasl - Type : ACT_GATHER_INFO
2008-04-10 Name : The remote Windows host contains a browser plugin that is affected by multipl...
File : flash_player_apsb08-11.nasl - Type : ACT_GATHER_INFO
2008-01-21 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200801-07.nasl - Type : ACT_GATHER_INFO
2008-01-04 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_562cf6c4b9f111dca302000102cc8983.nasl - Type : ACT_GATHER_INFO
2007-12-24 Name : The remote openSUSE host is missing a security update.
File : suse_flash-player-4855.nasl - Type : ACT_GATHER_INFO
2007-12-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_flash-player-4856.nasl - Type : ACT_GATHER_INFO
2007-12-19 Name : The remote Windows host contains a browser plugin that is affected by multipl...
File : flash_player_apsb07-20.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2013-05-11 12:26:47
  • Multiple Updates