#VU44529 Buffer overflow in Adobe AIR


Published: 2011-11-11 | Updated: 2020-08-11

Vulnerability identifier: #VU44529

Vulnerability risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2011-2460

CWE-ID: CWE-119

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Adobe AIR
Client/Desktop applications / Multimedia software

Vendor: Adobe

Description

The vulnerability allows a remote non-authenticated attacker to execute arbitrary code.

Adobe Flash Player before 10.3.183.11 and 11.x before 11.1.102.55 on Windows, Mac OS X, Linux, and Solaris and before 11.1.102.59 on Android, and Adobe AIR before 3.1.0.4880, allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2011-2445, CVE-2011-2451, CVE-2011-2452, CVE-2011-2453, CVE-2011-2454, CVE-2011-2455, and CVE-2011-2459.

Mitigation
Install update from vendor's website.

Vulnerable software versions

Adobe AIR: 3.1.0.485 - 3.1.0.488


External links
http://lists.opensuse.org/opensuse-security-announce/2011-11/msg00014.html
http://lists.opensuse.org/opensuse-security-announce/2011-11/msg00017.html
http://lists.opensuse.org/opensuse-security-announce/2011-11/msg00019.html
http://secunia.com/advisories/48819
http://security.gentoo.org/glsa/glsa-201204-07.xml
http://www.adobe.com/support/security/bulletins/apsb11-28.html
http://www.redhat.com/support/errata/RHSA-2011-1445.html
http://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14260
http://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15836


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability