Lucene search

K
certCERTVU:945060
HistoryMar 16, 2006 - 12:00 a.m.

Adobe Flash products contain multiple vulnerabilities

2006-03-1600:00:00
www.kb.cert.org
26

CVSS2

5.1

Attack Vector

NETWORK

Attack Complexity

HIGH

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:H/Au:N/C:P/I:P/A:P

EPSS

0.509

Percentile

97.5%

Overview

Several vulnerabilities in Adobe Macromedia Flash products may allow a remote attacker to execute arbitrary code on a vulnerable system.

Description

The Adobe Flash Player is a player for the Flash media format and enables frame-based animations with sound to be viewed within a web browser.

A number of vulnerabilites have been discovered in the way that the Flash Player handles data contained within the Flash (SWF) file. The underlying cause of these vulnerabilities is unknown at this time. A maliciously crafted SWF that exploits these vulnerabilities could be supplied through a web page, for example. Because of the way that Flash Player is used, multiple Adobe products are affected by these issues, including:

* Flash Player versions 8.0.22.0 and earlier
* Breeze Meeting Add-In versions 5.1 and earlier
* Shockwave Player versions 10.1.0.11 and earlier
* Flash Debug Player versions 7.0.14.0 and earlier
* Flash Professional 8 and Flash Basic
* Flash MX 2004

Note that vulnerable versions of the Flash Player are provided with a number of versions of Microsoft Windows, Apple’s Mac OS X, and some distributions of the Linux operating systems.

Impact

A remote attacker with the ability to supply a specially crafted SWF file to a vulnerable host may be able to execute arbitrary code on that system. The attacker-supplied code would be executed with the privileges of the user opening the file.


Solution

Apply a patch

Patches have been released in response to this issue. Please see the Systems Affected section of this document for more information.


Workarounds

Microsoft has published a number of workarounds for users of the affected products on Microsoft Windows platforms. Please see the Workarounds section of Microsoft Security Bulletin MS06-020 for more information.


Vendor Information

945060

Filter by status: All Affected Not Affected Unknown

Filter by content: __ Additional information available

__ Sort by: Status Alphabetical

Expand all

Javascript is disabled. Click here to view vendors.

Adobe __ Affected

Notified: March 03, 2006 Updated: March 16, 2006

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Adobe Systems, Inc. has published Adobe Product Security Bulletin APSB06-03 in response to this issue. Users are encouraged to review this bulletin and upgrade to the fixed versions of the software it refers to.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23945060 Feedback>).

Apple Computer, Inc. Affected

Updated: April 11, 2006

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Gentoo Linux __ Affected

Updated: May 09, 2006

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The Gentoo Linux security team has published Gentoo Linux Security Advisory GLSA 200603-20 in response to this issue. Users are encouraged to review this advisory and apply the patches it refers to.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23945060 Feedback>).

Microsoft Corporation __ Affected

Updated: May 09, 2006

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Microsoft has published Microsoft Security Bulletin MS06-020 in response to this issue. Users are encouraged to review this bulletin and apply the patches it refers to.

At the time of original publication of this issue, Microsoft published Microsoft Security Advisory (916208) which advised users to apply the corresponding patches from Adobe. The information in MS06-020 supercedes this advisory.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23945060 Feedback>).

Red Hat, Inc. __ Affected

Updated: March 16, 2006

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Red Hat has published Red Hat Security Advisory RHSA-2006:0268 in response to this issue. Users are encouraged to review this advisory and apply the patches it refers to.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23945060 Feedback>).

SUSE Linux __ Affected

Updated: May 09, 2006

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The SUSE security team has published SUSE Security Announcement SUSE-SA:2006:015 in response to this issue. Users are encouraged to review this announcement and apply the patches it refers to.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23945060 Feedback>).

CVSS Metrics

Group Score Vector
Base
Temporal
Environmental

References

Acknowledgements

Thanks to Adobe Systems, Inc. for reporting this vulnerability. Adobe, in turn, credits Microsoft with reporting these vulnerabilities to them.

This document was written by Chad R Dougherty.

Other Information

CVE IDs: CVE-2006-0024
Severity Metric: 25.65 Date Public:

CVSS2

5.1

Attack Vector

NETWORK

Attack Complexity

HIGH

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:H/Au:N/C:P/I:P/A:P

EPSS

0.509

Percentile

97.5%