Vulnerability CVE-2007-6148


Published: 2008-02-13   Modified: 2012-02-12

Description:
Use-after-free vulnerability in the Edge server in Adobe Flash Media Server 2 before 2.0.5, and Connect Enterprise Server 6 before SP3, allows remote attackers to execute arbitrary code via an unspecified sequence of Real Time Message Protocol (RTMP) requests.

Type:

CWE-399

(Resource Management Errors)

CVSS2 => (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
10/10
10/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Adobe -> Connect enterprise server 
Adobe -> Flash media server 2 

 References:
http://www.adobe.com/support/security/bulletins/apsb08-04.html
http://secunia.com/advisories/28947
http://www.vupen.com/english/advisories/2008/0539
http://www.vupen.com/english/advisories/2008/0538/references
http://www.securityfocus.com/bid/27762
http://www.adobe.com/support/security/bulletins/apsb08-03.html
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=663
http://www.securitytracker.com/id?1019398

Copyright 2024, cxsecurity.com

 

Back to Top