Lucene search

K
certCERTVU:474593
HistoryJul 13, 2006 - 12:00 a.m.

Adobe Flash Player fails to properly handle malformed SWF files

2006-07-1300:00:00
www.kb.cert.org
17

5.1 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

HIGH

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:H/Au:N/C:P/I:P/A:P

0.12 Low

EPSS

Percentile

95.3%

Overview

Adobe Flash Player fails to properly handle malformed SWF files resulting in a memory corruption vulnerability. This vulnerability may allow a remote, unauthenticated attacker to execute arbitrary code.

Description

Adobe Flash Player is a player for the Flash media format and enables frame-based animations with sound to be viewed within a web browser. The SWF file format is used by Adobe Flash multimedia files. See the Adobe File Format Specification FAQ for more information on the SWF file format.

Adobe Flash Player fails to properly handle malformed SWF files. If a remote attacker can persuade a user to access a specially crafted SWF file, system memory may be corrupted in a way that may allow an attacker to execute arbitrary code.

Additionally, Microsoft has released Microsoft Security Advisory (925143) to alert users that affected versions of Flash Player were distributed with Microsoft Windows XP Service Pack 1, Windows XP Service Pack 2, and Windows XP Professional x64 Edition.


Impact

A remote attacker with the ability to supply a specially crafted SWF file to a vulnerable host may be able to execute arbitrary code on that system. The attacker-supplied code would be executed with the privileges of the user opening the file.
Note that an attacker may be able to exploit this vulnerability by embedding a specially crafted SWF file in a web page and then convincing a user to access that page.


Solution

Upgrade Flash Player
Adobe has addressed this issue in Adobe Flash Player 9.0.16.0.

Apply updates

Users who are unable to upgrade to Adobe Flash Player 9.0.16.0 should apply the appropriate player update listed in Adobe Security Bulletin APSB06-11.

Users running operating systems that do not support Adobe Flash Player 8 should refer to the updates in Adobe’s Flash Player TechNote.

Microsoft has released an update to address this issue. See Microsoft Security Bulletin MS06-069 for more details.


Disable Adobe Flash Player in your web browser

Until it is possible to upgrade to Adobe Flash Player 9.0.16.0 or apply the appropriate update, disabling Adobe Flash Player in the web browser will reduce the chances of exploitation.


Vendor Information

474593

Filter by status: All Affected Not Affected Unknown

Filter by content: __ Additional information available

__ Sort by: Status Alphabetical

Expand all

Javascript is disabled. Click here to view vendors.

Adobe Affected

Notified: July 11, 2006 Updated: July 13, 2006

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Microsoft Corporation __ Affected

Notified: July 12, 2006 Updated: November 14, 2006

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Refer to <http://www.microsoft.com/technet/security/bulletin/ms06-069.mspx&gt;.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23474593 Feedback>).

Apple Computer, Inc. Unknown

Notified: July 12, 2006 Updated: July 12, 2006

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

CVSS Metrics

Group Score Vector
Base
Temporal
Environmental

References

Acknowledgements

This vulnerability was reported by Haifei Li of the Fortinet Security Research Team.

This document was written by Jeff Gennari.

Other Information

CVE IDs: CVE-2006-3587
Severity Metric: 34.02 Date Public:

5.1 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

HIGH

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:H/Au:N/C:P/I:P/A:P

0.12 Low

EPSS

Percentile

95.3%