5
CVSSv2

CVE-2007-4324

Published: 14/08/2007 Updated: 15/10/2018
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

ActionScript 3 (AS3) in Adobe Flash Player 9.0.47.0, and other versions and other 9.0.124.0 and previous versions versions, allows remote malicious users to bypass the Security Sandbox Model, obtain sensitive information, and port scan arbitrary hosts via a Flash (SWF) movie that specifies a connection to make, then uses timing discrepancies from the SecurityErrorEvent error to determine whether a port is open or not. NOTE: 9.0.115.0 introduces support for a workaround, but does not fix the vulnerability.

Vulnerable Product Search on Vulmon Subscribe to Product

adobe flash player

Vendor Advisories

Debian Bug report logs - #449110 CVE-2007-5275: possible vulnerability Package: flashplugin-nonfree; Maintainer for flashplugin-nonfree is Bart Martens <bartm@debianorg>; Source for flashplugin-nonfree is src:flashplugin-nonfree (PTS, buildd, popcon) Reported by: Steffen Joeris <steffenjoeris@skolelinuxde> Date: S ...
Synopsis Critical: flash-plugin security update Type/Severity Security Advisory: Critical Topic An updated Adobe Flash Player package that fixes several security issues isnow available for Red Hat Enterprise Linux 3 and 4 ExtrasThis update has been rated as having critical security impact by the RedHat Sec ...
Synopsis Critical: flash-plugin security update Type/Severity Security Advisory: Critical Topic An updated Adobe Flash Player package that fixes several security issues isnow available for Red Hat Enterprise Linux 5 SupplementaryThis update has been rated as having critical security impact by the RedHat Se ...

References

CWE-264http://scan.flashsec.org/http://www.securityfocus.com/bid/25260http://securityreason.com/securityalert/2995http://kb.adobe.com/selfservice/viewContent.do?externalId=kb402956&sliceId=2http://www.adobe.com/support/security/bulletins/apsb07-20.htmlhttp://www.redhat.com/support/errata/RHSA-2007-1126.htmlhttp://www.us-cert.gov/cas/techalerts/TA07-355A.htmlhttp://securitytracker.com/id?1019116http://secunia.com/advisories/28157http://secunia.com/advisories/28161http://www.gentoo.org/security/en/glsa/glsa-200801-07.xmlhttp://secunia.com/advisories/28570http://lists.opensuse.org/opensuse-security-announce/2007-12/msg00007.htmlhttp://secunia.com/advisories/28213http://sunsolve.sun.com/search/document.do?assetkey=1-26-238305-1http://secunia.com/advisories/30507http://www.adobe.com/devnet/flashplayer/articles/fplayer10_security_changes.htmlhttp://secunia.com/advisories/32270http://www.adobe.com/support/security/bulletins/apsb08-18.htmlhttp://secunia.com/advisories/32448http://www.redhat.com/support/errata/RHSA-2008-0945.htmlhttp://lists.opensuse.org/opensuse-security-announce/2008-11/msg00001.htmlhttp://secunia.com/advisories/32759http://secunia.com/advisories/32702http://www.redhat.com/support/errata/RHSA-2008-0980.htmlhttp://sunsolve.sun.com/search/document.do?assetkey=1-26-248586-1http://secunia.com/advisories/33390http://support.avaya.com/elmodocs2/security/ASA-2008-440.htmhttp://support.avaya.com/elmodocs2/security/ASA-2009-020.htmhttp://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&DocumentOID=834256&poid=http://www.vupen.com/english/advisories/2007/4258http://www.vupen.com/english/advisories/2008/1724/referenceshttp://www.vupen.com/english/advisories/2008/2838https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11874http://www.securityfocus.com/archive/1/475961/100/0/threadedhttps://bugs.debian.org/cgi-bin/bugreport.cgi?bug=449110https://nvd.nist.gov