Lucene search

K
certCERTVU:451380
HistorySep 18, 2006 - 12:00 a.m.

Adobe Flash Player long string buffer overflow

2006-09-1800:00:00
www.kb.cert.org
42

5.1 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

HIGH

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:H/Au:N/C:P/I:P/A:P

0.798 High

EPSS

Percentile

98.3%

Overview

Adobe Flash Player fails to properly handle malformed strings. This vulnerability may allow a remote, unauthenticated attacker to execute arbitrary code.

Description

Adobe Flash Player is a player for the Flash media format and enables frame-based animations with sound to be viewed within a web browser. Adobe Flash Player fails to properly handle long dynamic strings, which allows a buffer overflow to occur. The specific cause of the underlying defect or the malformed strings that could exploit this vulnerability is not known.

Note that Microsoft has released Microsoft Security Bulletin MS06-069 to address this issue.


Impact

A remote, unauthenticated attacker may be able to execute arbitrary code. Note that an attacker may be able to exploit this vulnerability by convincing a user to access a specially crafted web page.


Solution

Upgrade Flash Player
Adobe has addressed this issue in Adobe Flash Player 9.0.16.0.

Apply updates

Users who are unable to upgrade to Adobe Flash Player 9.0.16.0 should apply the appropriate player update listed in Adobe Security Bulletin APSB06-11. Users running operating systems that do not support Adobe Flash Player 8 should refer to the updates in Adobe’s Flash Player TechNote. Microsoft has addressed this issue in Microsoft Security Bulletin MS06-069.


Workarounds

Microsoft has suggested the following workarounds. Please see Microsoft Security Bulletin MS06-069 for further information.

* Temporarily prevent the Flash Player ActiveX control from running in Internet Explorer for Windows XP Service Pack 2. 
* Temporarily prevent the Flash Player ActiveX control from running in Internet Explorer. 
* Modify the access control list on the Flash Player ActiveX control to temporarily prevent it from running in Internet Explorer. 
* Un-register the Flash Player ActiveX control.
* Restrict access to the Macromedia Flash folder by using a software restriction policy. 
* Change your Internet Explorer settings to prompt you before running ActiveX controls or disable ActiveX controls in the Internet security zone and in the local intranet security zone. 
* Set Internet and local intranet security zone settings to “High” to prompt you before running ActiveX controls in these zones. 
* Remove the Flash Player from your system.   

Vendor Information

451380

Filter by status: All Affected Not Affected Unknown

Filter by content: __ Additional information available

__ Sort by: Status Alphabetical

Expand all

Javascript is disabled. Click here to view vendors.

Adobe __ Affected

Updated: September 18, 2006

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Refer to <http://www.adobe.com/support/security/bulletins/apsb06-11.html&gt;.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23451380 Feedback>).

Apple Computer, Inc. __ Affected

Updated: October 03, 2006

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Refer to <http://docs.info.apple.com/article.html?artnum=304460&gt;.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23451380 Feedback>).

Microsoft Corporation __ Affected

Updated: November 14, 2006

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Microsoft Corporation has published Microsoft Security Bulletin MS06-069 in response to this issue. Users are encouraged to review this bulletin and apply the referenced patches.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23451380 Feedback>).

CVSS Metrics

Group Score Vector
Base
Temporal
Environmental

References

Acknowledgements

This vulnerability was reported by Stuart Pearson of Computer Terrorism (UK) Ltd.

This document was written by Jeff Gennari.

Other Information

CVE IDs: CVE-2006-3311
Severity Metric: 33.41 Date Public:

5.1 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

HIGH

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:H/Au:N/C:P/I:P/A:P

0.798 High

EPSS

Percentile

98.3%