lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Fri, 5 Nov 2010 08:52:29 +0800
From: "xpzhang" <xpzhang@...tinet.com>
To: "bugtraq" <bugtraq@...urityfocus.com>,
	"full-disclosure" <full-disclosure@...ts.grok.org.uk>
Subject: [FG-VD-10-020]Adobe Flash Player Remote Memory
	corruption Vulnerability

[FG-VD-10-020]Adobe Flash Player Remote Memory corruption Vulnerability


Fortinet Discovers Adobe Flash Player Vulnerability
2010.Nov.04

Summary:

    Fortinet's FortiGuard Labs has discovered a Memory corruption vulnerability in Adobe Flash Player(Flash10h.ocx), which may lead to arbitrary code 
execution or Denial of Service.

Impact:

    Arbitrary Code Execution or Denial of Service

Risk:

    High

Affected Software:

    Adobe Flash Player 10  all versions
    Adobe Flash Professional

Additional Information:

    A potential remote code execution vulnerability exists in Adobe Flash Player10(Flash10h.ocx).
    It'll crash browser when Adobe Flash Player(Flash10h.ocx) tries playing a malicious flv video. 

Solutions:

    * Users should apply the solution provided by Adobe(APSB10-26 http://www.adobe.com/support/security/bulletins/apsb10-26.html ). 

    * FortiGuard Labs released a signature to protect against this vulnerability.


Fortinet customers who subscribe to Fortinet�s intrusion prevention (IPS) service should be protected against this vulnerability. Fortinet�s IPS service is one component of FortiGuard Subscription Services, which also offer comprehensive solutions such as antivirus, Web content filtering and antispam capabilities. These services enable protection against threats on both application and network layers. FortiGuard Services are continuously updated by the FortiGuard Global Security Research Team, which enables Fortinet to deliver a combination of multi-layered security intelligence and true zero-day protection from new and emerging threats. These updates are delivered to all FortiGate, FortiMail and FortiClient products. Fortinet strictly follows responsible disclosure guidelines to ensure optimum protection during a threat's lifecycle. 

References: 

Adobe Security Bulletin: http://www.adobe.com/support/security/bulletins/apsb10-26.html
CVE ID: CVE-2010-3637 (FG-VD-10-020) 

Acknowledgment:

Xiaopeng Zhang of Fortinet's FortiGuard Labs

Disclaimer:

Although Fortinet has attempted to provide accurate information in these materials, Fortinet assumes no legal responsibility for the accuracy or completeness of the information. More specific information is available on request from Fortinet. Please note that Fortinet's product information does not constitute or contain any guarantee, warranty or legally binding representation, unless expressly identified as such in a duly signed writing.

About Fortinet ( www.fortinet.com ):

Fortinet is the pioneer and leading provider of ASIC-accelerated unified threat management, or UTM, security systems, which are used by enterprises and service providers to increase their security while reducing total operating costs. Fortinet solutions were built from the ground up to integrate multiple levels of security protection--including firewall, antivirus, intrusion prevention, VPN, spyware prevention and anti-spam -- designed to help customers protect against network and content level threats. Leveraging a custom ASIC and unified interface, Fortinet solutions offer advanced security functionality that scales from remote office to chassis-based solutions with integrated management and reporting. Fortinet solutions have won multiple awards around the world and are the only security products that are certified in six programs by ICSA Labs: (Firewall, Antivirus, IPSec, SSL, Network IPS, and Anti-Spyware). Fortinet is privately held and based in Sunnyvale, California.




***Please note that this message and any attachments may contain Fortinet confidential and proprietary material and information and are intended only for the use of the intended recipient(s). If you are not the intended recipient, you are hereby notified that any review, use, disclosure, dissemination, distribution or copying of this message and any attachments is strictly prohibited.  If you have received this email in error, please immediately notify the sender and destroy this e-mail and any attachments and all copies, whether electronic or printed.  Please also note that any views, opinions, conclusions or commitments expressed in this message are those of the individual sender and do not necessarily reflect the views of Fortinet, Inc. or its affiliates, and emails are not binding on Fortinet and only a writing manually signed by Fortinet’s General Counsel can be a binding commitment of Fortinet to Fortinet’s customers or partners. Thank you.***

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ