Multiple vulnerabilities in Adobe Flash Player



Published: 2009-07-30 | Updated: 2017-03-16
Risk High
Patch available YES
Number of vulnerabilities 8
CVE-ID CVE-2009-1870
CVE-2009-1869
CVE-2009-1868
CVE-2009-1867
CVE-2009-1866
CVE-2009-1865
CVE-2009-1864
CVE-2009-1863
CWE-ID CWE-200
CWE-119
CWE-59
CWE-476
Exploitation vector Network
Public exploit Public exploit code for vulnerability #2 is available.
Public exploit code for vulnerability #3 is available.
Vulnerable software
Subscribe
Adobe Flash Player
Client/Desktop applications / Plugins for browsers, ActiveX components

Adobe AIR
Client/Desktop applications / Multimedia software

Vendor Adobe

Security Bulletin

This security bulletin contains information about 8 vulnerabilities.

1) Information disclosure

EUVDB-ID: #VU1430

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2009-1870

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a remote attacker to obtain potentially sensitive information on the target system.

The weakness exists due to improper access control. A remote attacker can create a specially crafted SWF file, trick the victim into opening it, bypass the Security Sandbox model, scan ports, and obtain sensitive information.

Successful exploitation of the vulnerability results in information disclosure on the vulnerable system.

Mitigation

Update Adobe Flash Player 9.x and earlier to version 9.0.246.0:
http://www.adobe.com/support/flashplayer/downloads.html#fp9
Update Adobe Flash Player 10.x to version 10.0.32.18:
http://www.adobe.com/go/getflashplayer
Update Adobe Air to version 1.5.2.
http://get.adobe.com/air/

Vulnerable software versions

Adobe Flash Player: 9.0.124.0 - 10.0.32.18

Adobe AIR: 1.0 - 1.5.2

External links

http://www.adobe.com/support/security/bulletins/apsb09-10.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Integer Overflow or Wraparound

EUVDB-ID: #VU1429

Risk: High

CVSSv3.1: 8.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2009-1869

CWE-ID: CWE-119 - Memory corruption

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to cause DoS conditions or execute arbitrary code on the target system.

The weakness exists due to integer overflow when handling malformed files. By sending a specially crafted AVM2 file with a large intrf_count value, a remote attacker can trigger memory corruption and cause the application to crash or execute arbitrary code with privileges of the current user.

Successful exploitation of the vulnerability may result in denial of service or arbitrary code execution on the vulnerable system.

Mitigation

Update Adobe Flash Player 9.x and earlier to version 9.0.246.0:
http://www.adobe.com/support/flashplayer/downloads.html#fp9
Update Adobe Flash Player 10.x to version 10.0.32.18:
http://www.adobe.com/go/getflashplayer
Update Adobe Air to version 1.5.2.
http://get.adobe.com/air/

Vulnerable software versions

Adobe AIR: 1.0.1 - 1.5.2

Adobe Flash Player: 9.0.124.0 - 10.0.32.18

External links

http://www.adobe.com/support/security/bulletins/apsb09-10.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

3) Heap-based buffer overflow

EUVDB-ID: #VU1428

Risk: High

CVSSv3.1: 8.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2009-1868

CWE-ID: CWE-119 - Memory corruption

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to cause DoS conditions or execute arbitrary code with elevated privileges on the target system.

The weakness exists due to heap-based buffer overflow when parsing URL. A remote attacker can create a specially crafted Web page, trick the victim into visiting it, trigger memory corruption and cause the application to crash or execute arbitrary code with elevated privileges.

Successful exploitation of the vulnerability may result in denial of service or arbitrary code execution on the vulnerable system.

Mitigation

Update Adobe Flash Player 9.x and earlier to version 9.0.246.0:
http://www.adobe.com/support/flashplayer/downloads.html#fp9
Update Adobe Flash Player 10.x to version 10.0.32.18:
http://www.adobe.com/go/getflashplayer
Update Adobe Air to version 1.5.2.
http://get.adobe.com/air/

Vulnerable software versions

Adobe Flash Player: 9.0.124.0 - 10.0.32.18

Adobe AIR: 1.0 - 1.5.2

External links

http://www.adobe.com/support/security/bulletins/apsb09-10.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

4) Clickjacking attack

EUVDB-ID: #VU1427

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2009-1867

CWE-ID: CWE-59 - Improper Link Resolution Before File Access ('Link Following')

Exploit availability: No

Description

The vulnerability allows a remote attacker to hijack the clicking action of the victim.

The vulnerability exists in IBM Security Identity Manager Virtual Appliance. A remote attacker can hijack the target user's mouse clicks and take actions on the site acting as the target user by tricking the victim into visiting a malicious web site.

Successful exploitation of this vulnerability may result in disclosure of user information.

Mitigation

Update Adobe Flash Player 9.x and earlier to version 9.0.246.0:
http://www.adobe.com/support/flashplayer/downloads.html#fp9
Update Adobe Flash Player 10.x to version 10.0.32.18:
http://www.adobe.com/go/getflashplayer
Update Adobe Air to version 1.5.2.
http://get.adobe.com/air/

Vulnerable software versions

Adobe AIR: 1.0 - 1.5.2

Adobe Flash Player: 9.0.124.0 - 10.0.32.18

External links

http://www.adobe.com/support/security/bulletins/apsb09-10.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Stack-based buffer overflow

EUVDB-ID: #VU1426

Risk: High

CVSSv3.1: 8.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2009-1866

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause DoS conditions or execute arbitrary code with elevated privileges on the target system.

The weakness exists due to stack-based buffer overflow when handling malformed files. By sending a specially crafted .pdf file, a remote attacker can trigger memory corruption and cause the application to crash or execute arbitrary code with elevated privileges.

Successful exploitation of the vulnerability may result in denial of service or arbitrary code execution on the vulnerable system.

Mitigation

Update Adobe Flash Player 9.x and earlier to version 9.0.246.0:
http://www.adobe.com/support/flashplayer/downloads.html#fp9
Update Adobe Flash Player 10.x to version 10.0.32.18:
http://www.adobe.com/go/getflashplayer
Update Adobe Air to version 1.5.2.
http://get.adobe.com/air/

Vulnerable software versions

Adobe Flash Player: 9.0.124.0 - 10.0.32.18

Adobe AIR: 1.0 - 1.5.2

External links

http://www.adobe.com/support/security/bulletins/apsb09-10.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

6) Null pointer dereference

EUVDB-ID: #VU1425

Risk: High

CVSSv3.1: 8.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2009-1865

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause DoS conditions or execute arbitrary code on the target system.

The weakness exists due to NULL pointer dereference when handling malformed files. By sending a specially crafted .pdf file, a remote attacker can trigger memory corruption and cause the application to crash or execute arbitrary code with privileges of the current user.

Successful exploitation of the vulnerability may result in denial of service or arbitrary code execution on the vulnerable system.

Mitigation

Update Adobe Flash Player 9.x and earlier to version 9.0.246.0:
http://www.adobe.com/support/flashplayer/downloads.html#fp9
Update Adobe Flash Player 10.x to version 10.0.32.18:
http://www.adobe.com/go/getflashplayer
Update Adobe Air to version 1.5.2.
http://get.adobe.com/air/

Vulnerable software versions

Adobe Flash Player: 9.0.124.0 - 10.0.32.18

Adobe AIR: 1.0 - 1.5.2

External links

http://www.adobe.com/support/security/bulletins/apsb09-10.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

7) Heap-based buffer overflow

EUVDB-ID: #VU1424

Risk: High

CVSSv3.1: 8.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2009-1864

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause DoS conditions or execute arbitrary code with elevated privileges on the target system.

The weakness exists due to heap-based buffer overflow when handling malformed files. By sending a specially crafted .pdf file, a remote attacker can trigger memory corruption and cause the application to crash or execute arbitrary code with elevated privileges.

Successful exploitation of the vulnerability may result in denial of service or arbitrary code execution on the vulnerable system.

Mitigation

Update Adobe Flash Player 9.x and earlier to version 9.0.246.0:
http://www.adobe.com/support/flashplayer/downloads.html#fp9
Update Adobe Flash Player 10.x to version 10.0.32.18:
http://www.adobe.com/go/getflashplayer
Update Adobe Air to version 1.5.2.
http://get.adobe.com/air/

Vulnerable software versions

Adobe Flash Player: 9.0.124.0 - 10.0.32.18

Adobe AIR: 1.0 - 1.5.2

External links

http://www.adobe.com/support/security/bulletins/apsb09-10.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

8) Buffer overflow

EUVDB-ID: #VU1423

Risk: High

CVSSv3.1: 8.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2009-1863

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause DoS conditions or execute arbitrary code with elevated privileges on the target system.

The weakness exists due to buffer overflow when handling malformed files. By sending a specially crafted .pdf file, a remote attacker can trigger memory corruption and cause the application to crash or execute arbitrary code with elevated privileges.

Successful exploitation of the vulnerability may result in denial of service or arbitrary code execution on the vulnerable system.

Mitigation

Update Adobe Flash Player 9.x and earlier to version 9.0.246.0:
http://www.adobe.com/support/flashplayer/downloads.html#fp9
Update Adobe Flash Player 10.x to version 10.0.32.18:
http://www.adobe.com/go/getflashplayer

Vulnerable software versions

Adobe Flash Player: 9.0.124.0 - 10.0.32.18

External links

http://www.adobe.com/support/security/bulletins/apsb09-10.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###