Lucene search

K
certCERTVU:146284
HistoryNov 11, 2005 - 12:00 a.m.

Macromedia Flash Player fails to properly validate the frame type identifier read from a "SWF" file

2005-11-1100:00:00
www.kb.cert.org
28

5.1 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

HIGH

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:H/Au:N/C:P/I:P/A:P

0.939 High

EPSS

Percentile

99.1%

Overview

A buffer overflow vulnerability in some versions of the Macromedia Flash Player may allow a remote attacker to execute code on a vulnerable system.

Description

The Macromedia Flash Player is a player for the Flash media format and enables frame-based animations with sound to be viewed within a web browser.

Some versions of the Flash Player, specifically 7.0.53.0 and earlier, contain an array bounds checking error in the way that they handle a frame type identifier read from the Flash (SWF) file. This error can results in a heap memory access vulnerability that could allow an attacker to execute arbitrary code. A maliciously crafted SWF that exploits this vulnerability could be supplied through a web page, for example.

Note that vulnerable versions of the Flash Player are provided with a number of versions of Microsoft Windows, Apple’s Mac OS X, and some distributions of the Linux operating systems.


Impact

A remote attacker with the ability to supply a specially crafted SWF file to a vulnerable host may be able to execute arbitrary code on that system. The attacker-supplied code would be executed with the privileges of the user opening the file.


Solution

Apply a patch

Patches have been released in response to this issue. Please see the Systems Affected section of this document for more information.


Workarounds

Microsoft has published a number of workarounds for users of the affected products on Microsoft Windows platforms. Please see the Workarounds section of Microsoft Security Bulletin MS06-020 for more information.


Vendor Information

146284

Filter by status: All Affected Not Affected Unknown

Filter by content: __ Additional information available

__ Sort by: Status Alphabetical

Expand all

Javascript is disabled. Click here to view vendors.

Apple Computer, Inc. Affected

Notified: November 15, 2005 Updated: May 09, 2006

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Gentoo Linux __ Affected

Updated: November 28, 2005

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The Gentoo Linux security team has published Gentoo Linux Security Advisory GLSA 200511-21 in response to this issue. Users are encouraged to review this advisory and apply the patches it refers to.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23146284 Feedback>).

Macromedia, Inc. __ Affected

Notified: November 15, 2005 Updated: November 15, 2005

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Macromedia, Inc. has released an updated version of the Flash Player to address this issue. Users are encouraged to review Macromedia Security Bulletin MPSB05-07 and upgrade to the version of the software it refers to.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23146284 Feedback>).

Microsoft Corporation __ Affected

Notified: November 15, 2005 Updated: May 09, 2006

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Microsoft has published Microsoft Security Bulletin MS06-020 in response to this issue. Users are encouraged to review this bulletin and apply the patches it refers to.

At the time of original publication of this issue, Microsoft published Microsoft Security Advisory (910550) which advised users to apply the corresponding patches from Adobe. The information in MS06-020 supercedes this advisory.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23146284 Feedback>).

Red Hat, Inc. __ Affected

Updated: November 11, 2005

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Red Hat, Inc. has published Red Hat Security Advisory RHSA-2005:835 in response to this issue. Users are encouraged to review this advisory and apply the patches it refers to.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23146284 Feedback>).

CVSS Metrics

Group Score Vector
Base 0 AV:–/AC:–/Au:–/C:–/I:–/A:–
Temporal 0 E:ND/RL:ND/RC:ND
Environmental 0 CDP:ND/TD:M/CR:ND/IR:ND/AR:ND

References

Acknowledgements

The CERT/CC credits eEye Digital Security and SEC Consult for reporting this vulnerability.

This document was written by Chad R Dougherty based on information provided by Macromedia, Inc. and eEye Digital Security.

Other Information

CVE IDs: CVE-2005-2628
Severity Metric: 13.50 Date Public:

5.1 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

HIGH

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:H/Au:N/C:P/I:P/A:P

0.939 High

EPSS

Percentile

99.1%