Lucene search

K
certCERTVU:730785
HistoryJul 11, 2007 - 12:00 a.m.

Adobe Flash Player FLV integer overflow

2007-07-1100:00:00
www.kb.cert.org
13

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.967 High

EPSS

Percentile

99.6%

Overview

A vulnerability in the Adobe Flash Player could allow a remote attacker to execute arbitrary code on an affected system.

Description

Adobe Flash Player is a player for the Flash media format and enables frame-based animations with sound to be viewed within a web browser. An integer overflow vulnerability exists in the way some versions of the Flash Player handle Flash Video (.flv) media. This vulnerability could be exploited by an attacker with the ability to supply specially crafted media content to a user’s web browser, email client, or other applications that include or reference the Flash Player.


Impact

A remote unauthenticated attacker may be able to execute arbitrary code on an affected system. The attacker-supplied code would be executed with the privileges of the user running the vulnerable software component.


Solution

Apply a patch

Updated versions of the affected software have been published to address this issue. Please see the Systems Affected section of this document for more information.


Vendor Information

730785

Filter by status: All Affected Not Affected Unknown

Filter by content: __ Additional information available

__ Sort by: Status Alphabetical

Expand all

Javascript is disabled. Click here to view vendors.

Adobe __ Affected

Updated: September 26, 2007

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Adobe Systems, Inc. has published Adobe Product Security Bulletin APSB07-12 in response to this issue. Users are encouraged to review this bulletin and apply the patches it refers to.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23730785 Feedback>).

Apple Computer, Inc. Affected

Notified: September 26, 2007 Updated: September 26, 2007

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Gentoo Linux __ Affected

Updated: September 26, 2007

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Gentoo has published Gentoo Linux Security Advisory GLSA 200708-01 in response to this issue. Users are encouraged to review this advisory and apply the patches it refers to.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23730785 Feedback>).

Red Hat, Inc. __ Affected

Updated: September 26, 2007

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Red Hat has published Red Hat Security Advisory RHSA-2007:0696 in response to this issue. Users are encouraged to review this advisory and apply the patches it refers to.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23730785 Feedback>).

SUSE Linux __ Affected

Updated: September 26, 2007

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

SUSE has published SUSE Security Announcement SUSE-SA:2007:046 in response to this issue. Users are encouraged to review this announcement and apply the patches it refers to.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23730785 Feedback>).

CVSS Metrics

Group Score Vector
Base
Temporal
Environmental

References

Acknowledgements

This vulnerability was publicly reported in Adobe Product Security Bulletin APSB07-12. Adobe, in turn, credits Stefano DiPaola, Elia Florio and Giorgio Fedon with reporting this issue to them.

This document was written by Chad R Dougherty.

Other Information

CVE IDs: CVE-2007-3456
Severity Metric: 28.69 Date Public:

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.967 High

EPSS

Percentile

99.6%