what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Adobe Flash Player Memory Corruption

Adobe Flash Player Memory Corruption
Posted Dec 10, 2009
Authored by Bing Liu | Site fortinet.com

Fortinet's FortiGuard Labs has discovered memory corruption vulnerabilities in the Adobe Flash Player.

tags | advisory, vulnerability
advisories | CVE-2009-3797, CVE-2009-3798
SHA-256 | 9a052fa1415f954029989d6440286dc0b418f6bae555c06990af4d02c9892652

Adobe Flash Player Memory Corruption

Change Mirror Download
Fortinet Discovers Adobe Flash Player Multiple Vulnerabilities (APSB09-19) 

Summary:

Fortinet's FortiGuard?
<http://wiki.fortinet.com/twiki/bin/edit/Developers/FortiGuardServices/FGDOp
erations/FortiGuard?topicparent=Developers/FortiGuardServices/FGDOperations.
FGVD-09-024> Labs discovers multiple vulnerabilities in Adobe Flash Player.


Impact:

Remote code execution.

Risk:

* Critical

Affected Software:

* For a list of product versions affected, please see the Adobe
Security Bulletin reference below.

Additional Information:

Two vulnerabilities were discovered in Adobe Flash, each of which are
highlighted below:

* FG-VD-09-024: Memory corruption vulnerability in "Flash10.ocx"
(CVE-2009-3797)
* FG-VD-09-026: Memory corruption vulnerability in "Flash10.ocx"
(CVE-2009-3798)

Solutions:

FortiGuard?
<http://wiki.fortinet.com/twiki/bin/edit/Developers/FortiGuardServices/FGDOp
erations/FortiGuard?topicparent=Developers/FortiGuardServices/FGDOperations.
FGVD-09-024> Labs released the following signatures:

* "Adobe.Flash.Getproperty.Memory.Corruption" (CVE-2009-3797)
* "Adobe.Flash.Class.Switch.Memory.Corruption" (CVE-2009-3798)

* Use the solution provided by Adobe (APSB09-19)

FortiGuard?
<http://wiki.fortinet.com/twiki/bin/edit/Developers/FortiGuardServices/FGDOp
erations/FortiGuard?topicparent=Developers/FortiGuardServices/FGDOperations.
FGVD-09-024> Labs continues to monitor attacks against these
vulnerabilities.

Fortinet customers who subscribe to Fortinet's intrusion prevention (IPS)
service should be protected against these vulnerabilities. Fortinet's IPS
service is one component of FortiGuard
<http://wiki.fortinet.com/twiki/bin/view/Developers/FortiGuardServices/FGDOp
erations/FortiGuard> Subscription Services, which also offer comprehensive
solutions such as antivirus, Web content filtering and antispam
capabilities. These services enable protection against threats on both
application and network layers. FortiGuard
<http://wiki.fortinet.com/twiki/bin/view/Developers/FortiGuardServices/FGDOp
erations/FortiGuard> Services are continuously updated by the FortiGuard
<http://wiki.fortinet.com/twiki/bin/view/Developers/FortiGuardServices/FGDOp
erations/FortiGuard> Global Security Research Team, which enables Fortinet
to deliver a combination of multi-layered security intelligence and true
zero-day protection from new and emerging threats. These updates are
delivered to all FortiGate
<http://wiki.fortinet.com/twiki/bin/view/Developers/FortiGuardServices/FGDOp
erations/FortiGate> , FortiMail
<http://wiki.fortinet.com/twiki/bin/view/Developers/FortiGuardServices/FGDOp
erations/FortiMail> and FortiClient
<http://wiki.fortinet.com/twiki/bin/view/Developers/FortiGuardServices/FGDOp
erations/FortiClient> products. Fortinet strictly follows responsible
disclosure guidelines to ensure optimum protection during a threat's
lifecycle.

References:

* Adobe Security Bulletin:
http://www.adobe.com/support/security/bulletins/apsb09-19.html
* CVE ID: CVE-2009-3797
* CVE ID: CVE-2009-3798

Acknowlegement:

* Bing Liu of Fortinet's FortiGuard?
<http://wiki.fortinet.com/twiki/bin/edit/Developers/FortiGuardServices/FGDOp
erations/FortiGuard?topicparent=Developers/FortiGuardServices/FGDOperations.
FGVD-09-024> Labs

* For Discovering: CVE-2009-3797, CVE-2009-3798





Login or Register to add favorites

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    50 Files
  • 15
    Aug 15th
    33 Files
  • 16
    Aug 16th
    23 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    43 Files
  • 20
    Aug 20th
    29 Files
  • 21
    Aug 21st
    42 Files
  • 22
    Aug 22nd
    26 Files
  • 23
    Aug 23rd
    25 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    21 Files
  • 27
    Aug 27th
    28 Files
  • 28
    Aug 28th
    15 Files
  • 29
    Aug 29th
    41 Files
  • 30
    Aug 30th
    13 Files
  • 31
    Aug 31st
    382 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close