Vulnerability CVE-2007-6149


Published: 2008-02-13   Modified: 2012-02-12

Description:
Multiple integer overflows in the Edge server in Adobe Flash Media Server 2 before 2.0.5, and Connect Enterprise Server 6 before SP3, allow remote attackers to execute arbitrary code via a Real Time Message Protocol (RTMP) message with a crafted integer field that is used for allocation.

Type:

CWE-189

(Numeric Errors)

CVSS2 => (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
10/10
10/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Adobe -> Connect enterprise server 
Adobe -> Flash media server 2 

 References:
http://www.securityfocus.com/bid/27762
http://www.adobe.com/support/security/bulletins/apsb08-04.html
http://secunia.com/advisories/28947
http://secunia.com/advisories/28946
http://www.vupen.com/english/advisories/2008/0539
http://www.vupen.com/english/advisories/2008/0538/references
http://www.adobe.com/support/security/bulletins/apsb08-03.html
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=662
http://xforce.iss.net/xforce/xfdb/40471
http://www.securitytracker.com/id?1019399

Copyright 2024, cxsecurity.com

 

Back to Top