Integer overflow in Adobe Flash Player 9.0.115.0 and earlier, and 8.0.39.0 and earlier, allows remote attackers to execute arbitrary code via a crafted SWF file with a negative Scene Count value, which passes a signed comparison, is used as an offset of a NULL pointer, and triggers a buffer overflow.
References
Link Providers
http://blogs.adobe.com/psirt/2008/05/potential_flash_player_issue.html cve-icon cve-icon
http://documents.iss.net/whitepapers/IBM_X-Force_WP_final.pdf cve-icon cve-icon
http://isc.sans.org/diary.html?storyid=4465 cve-icon cve-icon
http://lists.apple.com/archives/security-announce/2008//May/msg00001.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00006.html cve-icon cve-icon
http://secunia.com/advisories/29763 cve-icon cve-icon
http://secunia.com/advisories/29865 cve-icon cve-icon
http://secunia.com/advisories/30404 cve-icon cve-icon
http://secunia.com/advisories/30430 cve-icon cve-icon
http://secunia.com/advisories/30507 cve-icon cve-icon
http://sunsolve.sun.com/search/document.do?assetkey=1-26-238305-1 cve-icon cve-icon
http://www.adobe.com/support/security/bulletins/apsb08-11.html cve-icon cve-icon
http://www.gentoo.org/security/en/glsa/glsa-200804-21.xml cve-icon cve-icon
http://www.iss.net/threats/289.html cve-icon cve-icon
http://www.kb.cert.org/vuls/id/159523 cve-icon cve-icon
http://www.kb.cert.org/vuls/id/395473 cve-icon cve-icon
http://www.matasano.com/log/1032/this-new-vulnerability-dowds-inhuman-flash-exploit/ cve-icon cve-icon
http://www.osvdb.org/44282 cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2008-0221.html cve-icon cve-icon
http://www.securityfocus.com/bid/28695 cve-icon cve-icon
http://www.securityfocus.com/bid/29386 cve-icon cve-icon
http://www.securitytracker.com/id?1019811 cve-icon cve-icon
http://www.securitytracker.com/id?1020114 cve-icon cve-icon
http://www.us-cert.gov/cas/techalerts/TA08-100A.html cve-icon cve-icon
http://www.us-cert.gov/cas/techalerts/TA08-149A.html cve-icon cve-icon
http://www.us-cert.gov/cas/techalerts/TA08-150A.html cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/1662/references cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/1697 cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/1724/references cve-icon cve-icon
http://www.zerodayinitiative.com/advisories/ZDI-08-032/ cve-icon cve-icon
https://exchange.xforce.ibmcloud.com/vulnerabilities/37277 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2007-0071 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10379 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2007-0071 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2008-04-09T21:00:00

Updated: 2024-08-07T12:03:37.143Z

Reserved: 2007-01-04T00:00:00

Link: CVE-2007-0071

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2008-04-09T21:05:00.000

Modified: 2018-10-30T16:26:24.687

Link: CVE-2007-0071

cve-icon Redhat

Severity : Critical

Publid Date: 2008-04-08T00:00:00Z

Links: CVE-2007-0071 - Bugzilla