CVE-2007-3456

critical

Description

Integer overflow in Adobe Flash Player 9.0.45.0 and earlier might allow remote attackers to execute arbitrary code via a large length value for a (1) Long string or (2) XML variable type in a crafted (a) FLV or (b) SWF file, related to an "input validation error," including a signed comparison of values that are assumed to be non-negative.

References

https://rhn.redhat.com/errata/RHSA-2007-0696.html

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11493

https://exchange.xforce.ibmcloud.com/vulnerabilities/35337

http://www.vupen.com/english/advisories/2007/4190

http://www.vupen.com/english/advisories/2007/3868

http://www.vupen.com/english/advisories/2007/2497

http://www.us-cert.gov/cas/techalerts/TA07-319A.html

http://www.us-cert.gov/cas/techalerts/TA07-192A.html

http://www.securitytracker.com/id?1018359

http://www.securityfocus.com/bid/26444

http://www.securityfocus.com/bid/24856

http://www.securityfocus.com/archive/1/474248/30/5760/threaded

http://www.securityfocus.com/archive/1/474163/100/200/threaded

http://www.securityfocus.com/archive/1/473655/100/0/threaded

http://www.novell.com/linux/security/advisories/2007_46_flashplayer.html

http://www.mindedsecurity.com/labs/advisories/MSA01110707

http://www.kb.cert.org/vuls/id/730785

http://www.gentoo.org/security/en/glsa/glsa-200708-01.xml

http://www.adobe.com/support/security/bulletins/apsb07-12.html

http://sunsolve.sun.com/search/document.do?assetkey=1-66-201506-1

http://sunsolve.sun.com/search/document.do?assetkey=1-26-103167-1

http://secunia.com/advisories/28068

http://secunia.com/advisories/27643

http://secunia.com/advisories/26357

http://secunia.com/advisories/26118

http://secunia.com/advisories/26057

http://secunia.com/advisories/26027

http://osvdb.org/38054

http://lists.apple.com/archives/security-announce/2007/Nov/msg00002.html

http://docs.info.apple.com/article.html?artnum=307041

Details

Source: Mitre, NVD

Published: 2007-07-11

Updated: 2018-10-16

Risk Information

CVSS v2

Base Score: 9.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Severity: High

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical