9.3
CVSSv2

CVE-2007-3456

Published: 11/07/2007 Updated: 16/10/2018
CVSS v2 Base Score: 9.3 | Impact Score: 10 | Exploitability Score: 8.6
VMScore: 935
Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Summary

Integer overflow in Adobe Flash Player 9.0.45.0 and previous versions might allow remote malicious users to execute arbitrary code via a large length value for a (1) Long string or (2) XML variable type in a crafted (a) FLV or (b) SWF file, related to an "input validation error," including a signed comparison of values that are assumed to be non-negative.

Vulnerable Product Search on Vulmon Subscribe to Product

adobe flash player 9.0.31

adobe flash player 9.0.28.0

adobe flash player 9.0.28

adobe flash player 9.0.20.0

adobe flash player

adobe flash player 9.0.31.0

adobe flash player 9.0.16

adobe flash player 9.0.20

adobe flash player 9.0.18d60

Exploits

source: wwwsecurityfocuscom/bid/24856/info Adobe Flash Player is prone to a remote code-execution vulnerability because it fails to properly sanitize user-supplied input An attacker can exploit this issue by tricking an unsuspecting victim into opening a malicious file A successful exploit will result in the execution of arbitrary att ...

References

CWE-189http://www.adobe.com/support/security/bulletins/apsb07-12.htmlhttp://www.securityfocus.com/bid/24856http://secunia.com/advisories/26027http://www.mindedsecurity.com/labs/advisories/MSA01110707http://docs.info.apple.com/article.html?artnum=307041http://lists.apple.com/archives/security-announce/2007/Nov/msg00002.htmlhttp://www.gentoo.org/security/en/glsa/glsa-200708-01.xmlhttps://rhn.redhat.com/errata/RHSA-2007-0696.htmlhttp://www.novell.com/linux/security/advisories/2007_46_flashplayer.htmlhttp://www.us-cert.gov/cas/techalerts/TA07-192A.htmlhttp://www.us-cert.gov/cas/techalerts/TA07-319A.htmlhttp://www.kb.cert.org/vuls/id/730785http://www.securityfocus.com/bid/26444http://www.securitytracker.com/id?1018359http://secunia.com/advisories/26057http://secunia.com/advisories/26118http://secunia.com/advisories/26357http://secunia.com/advisories/27643http://sunsolve.sun.com/search/document.do?assetkey=1-26-103167-1http://secunia.com/advisories/28068http://sunsolve.sun.com/search/document.do?assetkey=1-66-201506-1http://www.vupen.com/english/advisories/2007/2497http://www.vupen.com/english/advisories/2007/4190http://www.vupen.com/english/advisories/2007/3868http://osvdb.org/38054https://exchange.xforce.ibmcloud.com/vulnerabilities/35337https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11493http://www.securityfocus.com/archive/1/474248/30/5760/threadedhttp://www.securityfocus.com/archive/1/474163/100/200/threadedhttp://www.securityfocus.com/archive/1/473655/100/0/threadedhttps://nvd.nist.govhttps://www.exploit-db.com/exploits/30288/https://www.kb.cert.org/vuls/id/730785