Full Disclosure mailing list archives

Fortinet Advisory: Fortinet Discovers Adobe Flash Player Multiple Vulnerabilities (APSB09-19)


From: "liubing" <liubingf () hotmail com>
Date: Tue, 8 Dec 2009 17:41:34 -0800

Fortinet Discovers Adobe Flash Player Multiple Vulnerabilities (APSB09-19) 

Summary: 

Fortinet's FortiGuard?
<http://wiki.fortinet.com/twiki/bin/edit/Developers/FortiGuardServices/FGDOp
erations/FortiGuard?topicparent=Developers/FortiGuardServices/FGDOperations.
FGVD-09-024>  Labs discovers multiple vulnerabilities in Adobe Flash Player.


Impact: 

Remote code execution. 

Risk: 

*       Critical 

Affected Software: 

*       For a list of product versions affected, please see the Adobe
Security Bulletin reference below. 

Additional Information: 

Two vulnerabilities were discovered in Adobe Flash, each of which are
highlighted below: 

*       FG-VD-09-024: Memory corruption vulnerability in "Flash10.ocx"
(CVE-2009-3797) 
*       FG-VD-09-026: Memory corruption vulnerability in "Flash10.ocx"
(CVE-2009-3798) 

Solutions: 

FortiGuard?
<http://wiki.fortinet.com/twiki/bin/edit/Developers/FortiGuardServices/FGDOp
erations/FortiGuard?topicparent=Developers/FortiGuardServices/FGDOperations.
FGVD-09-024>  Labs released the following signatures: 

*       "Adobe.Flash.Getproperty.Memory.Corruption" (CVE-2009-3797) 
*       "Adobe.Flash.Class.Switch.Memory.Corruption" (CVE-2009-3798) 

*       Use the solution provided by Adobe (APSB09-19) 

FortiGuard?
<http://wiki.fortinet.com/twiki/bin/edit/Developers/FortiGuardServices/FGDOp
erations/FortiGuard?topicparent=Developers/FortiGuardServices/FGDOperations.
FGVD-09-024>  Labs continues to monitor attacks against these
vulnerabilities. 

Fortinet customers who subscribe to Fortinet's intrusion prevention (IPS)
service should be protected against these vulnerabilities. Fortinet's IPS
service is one component of FortiGuard
<http://wiki.fortinet.com/twiki/bin/view/Developers/FortiGuardServices/FGDOp
erations/FortiGuard>  Subscription Services, which also offer comprehensive
solutions such as antivirus, Web content filtering and antispam
capabilities. These services enable protection against threats on both
application and network layers. FortiGuard
<http://wiki.fortinet.com/twiki/bin/view/Developers/FortiGuardServices/FGDOp
erations/FortiGuard>  Services are continuously updated by the FortiGuard
<http://wiki.fortinet.com/twiki/bin/view/Developers/FortiGuardServices/FGDOp
erations/FortiGuard>  Global Security Research Team, which enables Fortinet
to deliver a combination of multi-layered security intelligence and true
zero-day protection from new and emerging threats. These updates are
delivered to all FortiGate
<http://wiki.fortinet.com/twiki/bin/view/Developers/FortiGuardServices/FGDOp
erations/FortiGate> , FortiMail
<http://wiki.fortinet.com/twiki/bin/view/Developers/FortiGuardServices/FGDOp
erations/FortiMail>  and FortiClient
<http://wiki.fortinet.com/twiki/bin/view/Developers/FortiGuardServices/FGDOp
erations/FortiClient>  products. Fortinet strictly follows responsible
disclosure guidelines to ensure optimum protection during a threat's
lifecycle. 

References: 

*       Adobe Security Bulletin:
http://www.adobe.com/support/security/bulletins/apsb09-19.html 
*       CVE ID: CVE-2009-3797 
*       CVE ID: CVE-2009-3798 

Acknowlegement: 

*       Bing Liu of Fortinet's FortiGuard?
<http://wiki.fortinet.com/twiki/bin/edit/Developers/FortiGuardServices/FGDOp
erations/FortiGuard?topicparent=Developers/FortiGuardServices/FGDOperations.
FGVD-09-024>  Labs 

*       For Discovering: CVE-2009-3797, CVE-2009-3798 

 

 

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Current thread: