Flash Player APSB08-18 / APSB08-20 Multiple Vulnerabilities

medium Nessus Network Monitor Plugin ID 4746

Synopsis

The remote Windows host contains a browser plugin that is affected by multiple vulnerabilities.

Description

According to its version number, an instance of Flash Player on the remote Windows host is 9.0.124.0 or earlier. Such versions are potentially affected by several vulnerabilities :

- A potential port-scanning issue. (CVE-2007-4324)
- Possible privilege escalation attacks against web servers hosting Flash content and cross-domain policy files. (CVE-2007-6243)
- Potential Clipboard attacks. (CVE-2008-3873)
- FileReference upload and download APIs that don't require user interaction. (CVE-2008-4401)
- A 'Clickjacking' issue that could be abused by an attacker to lure a web browser user into unknowingly clicking on a link or dialog. (CVE-2008-4503)
- A potential cross-site scripting vulnerability. (CVE-2008-4818)
- A potential issue that could be leveraged to conduct a DNS rebinding attack. (CVE-2008-4819)
- An information disclosure issue affecting only the ActiveX control. (CVE-2008-4820)
- An information disclosure issue involving interpretation of the 'jar: ' protocol and affecting only the plugin for Mozilla browsers. (CVE-2008-4821)
- An issue with policy file interpretation could potentially lead to bypass of a non-root domain policy. (CVE-2008-4822)
- A potential HTML injection issue involving an ActionScript attribute. (CVE-2008-4823)

Solution

Upgrade to Flash Player version 10.0.12.36 / 9.0.151.0 or higher.

See Also

http://www.adobe.com/support/security/advisories/apsa08-08.html

http://www.adobe.com/support/security/bulletins/apsb08-18.html

http://www.adobe.com/support/security/bulletins/apsb08-20.html

http://www.adobe.com/support/security/bulletins/apsb08-22.html

http://www.adobe.com

Plugin Details

Severity: Medium

ID: 4746

Family: Web Clients

Published: 11/12/2008

Updated: 3/6/2019

Nessus ID: 34741

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.6

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: Medium

Base Score: 5.6

Temporal Score: 5.2

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:adobe:flash_player

Reference Information

CVE: CVE-2007-4324, CVE-2007-6243, CVE-2008-3873, CVE-2008-4401, CVE-2008-4503, CVE-2008-4818, CVE-2008-4819, CVE-2008-4820, CVE-2008-4821, CVE-2008-4822, CVE-2008-4823

BID: 26966, 25260, 31117, 32129