exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Secunia Security Advisory 45583

Secunia Security Advisory 45583
Posted Aug 10, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Adobe Flash Player, which can be exploited by malicious people to disclose sensitive information and compromise a user's system.

tags | advisory, vulnerability
SHA-256 | 720929e28d932694b96295f59bc93e59d753b81c1cfca65e9097e29ecaef0a97

Secunia Security Advisory 45583

Change Mirror Download
----------------------------------------------------------------------

The Secunia CSI 5.0 Beta - now available for testing
Find out more, take a free test drive, and share your opinion with us:
http://secunia.com/blog/242

----------------------------------------------------------------------

TITLE:
Adobe Flash Player Multiple Vulnerabilities

SECUNIA ADVISORY ID:
SA45583

VERIFY ADVISORY:
Secunia.com
http://secunia.com/advisories/45583/
Customer Area (Credentials Required)
https://ca.secunia.com/?page=viewadvisory&vuln_id=45583

RELEASE DATE:
2011-08-11

DISCUSS ADVISORY:
http://secunia.com/advisories/45583/#comments

AVAILABLE ON SITE AND IN CUSTOMER AREA:
* Last Update
* Popularity
* Comments
* Criticality Level
* Impact
* Where
* Solution Status
* Operating System / Software
* CVE Reference(s)

http://secunia.com/advisories/45583/

ONLY AVAILABLE IN CUSTOMER AREA:
* Authentication Level
* Report Reliability
* Secunia PoC
* Secunia Analysis
* Systems Affected
* Approve Distribution
* Remediation Status
* Secunia CVSS Score
* CVSS

https://ca.secunia.com/?page=viewadvisory&vuln_id=45583

ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI:
* AUTOMATED SCANNING

http://secunia.com/vulnerability_scanning/personal/
http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/

DESCRIPTION:
Multiple vulnerabilities have been reported in Adobe Flash Player,
which can be exploited by malicious people to disclose sensitive
information and compromise a user's system.

1) An unspecified error can be exploited to cause a buffer overflow
and potentially execute arbitrary code.

2) An unspecified error can be exploited to cause a buffer overflow
and potentially execute arbitrary code.

3) An unspecified error can be exploited to corrupt memory and
potentially execute arbitrary code.

4) An integer overflow error can be exploited to corrupt memory and
potentially execute arbitrary code.

5) An unspecified error can be exploited to cause a buffer overflow
and potentially execute arbitrary code.

6) An integer overflow error can be exploited to corrupt memory and
potentially execute arbitrary code.

7) An unspecified error can be exploited to disclose certain
information from another domain.

8) An unspecified error can be exploited to corrupt memory and
potentially execute arbitrary code.

9) An unspecified error can be exploited to cause a buffer overflow
and potentially execute arbitrary code.

10) An unspecified error can be exploited to cause a buffer overflow
and potentially execute arbitrary code.

11) An integer overflow error can be exploited to corrupt memory and
potentially execute arbitrary code.

12) An unspecified error can be exploited to corrupt memory and
potentially execute arbitrary code.

13) An unspecified error can be exploited to corrupt memory and
potentially execute arbitrary code.

The vulnerabilities are reported in the following products:
* Adobe Flash Player versions 10.3.181.36 and prior for Windows,
Macintosh, Linux, and Solaris
* Adobe Flash Player versions 10.3.185.25 and prior for Android
* Adobe AIR versions 2.7 and prior for Windows, Macintosh, and
Android

SOLUTION:
Update to a fixed version.

Further details available in Customer Area:
http://secunia.com/vulnerability_intelligence/

PROVIDED AND/OR DISCOVERED BY:
1) Reported by the vendor

The vendor credits:
2) Yang Dingning, NCNIPC, Graduate University of Chinese Academy of
Sciences
3) Wushi, Team 509 via iDefense Labs
4, 11) Vitaliy Toropov via iDefense Labs
5) Alexander Zaitsev, Positive Technologies
6, 8) An anonymous person via ZDI
7) Brandon Hardy
9) Bo Qu, Palo Alto Networks
10) Bo Qu, Palo Alto Networks and Honggang Ren, FortiGuard Labs
12) Marc Schoenefeld (Dr. rer. nat.), Red Hat Security Response Team
13) Honggang Ren, FortiGuard Labs

ORIGINAL ADVISORY:
Adobe (APSB11-21):
http://www.adobe.com/support/security/bulletins/apsb11-21.html

OTHER REFERENCES:
Further details available in Customer Area:
http://secunia.com/vulnerability_intelligence/

DEEP LINKS:
Further details available in Customer Area:
http://secunia.com/vulnerability_intelligence/

EXTENDED DESCRIPTION:
Further details available in Customer Area:
http://secunia.com/vulnerability_intelligence/

EXTENDED SOLUTION:
Further details available in Customer Area:
http://secunia.com/vulnerability_intelligence/

EXPLOIT:
Further details available in Customer Area:
http://secunia.com/vulnerability_intelligence/

----------------------------------------------------------------------

About:
This Advisory was delivered by Secunia as a free service to help
private users keeping their systems up to date against the latest
vulnerabilities.

Subscribe:
http://secunia.com/advisories/secunia_security_advisories/

Definitions: (Criticality, Where etc.)
http://secunia.com/advisories/about_secunia_advisories/


Please Note:
Secunia recommends that you verify all advisories you receive by
clicking the link.
Secunia NEVER sends attached files with advisories.
Secunia does not advise people to install third party patches, only
use those supplied by the vendor.

----------------------------------------------------------------------

Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close