9.3
CRITICAL
CVE-2007-0071
Adobe Flash Player Integer Overflow Vulnerability
Description

Integer overflow in Adobe Flash Player 9.0.115.0 and earlier, and 8.0.39.0 and earlier, allows remote attackers to execute arbitrary code via a crafted SWF file with a negative Scene Count value, which passes a signed comparison, is used as an offset of a NULL pointer, and triggers a buffer overflow.

INFO

Published Date :

April 9, 2008, 9:05 p.m.

Last Modified :

Oct. 30, 2018, 4:26 p.m.

Remotely Exploitable :

Yes !

Impact Score :

10.0

Exploitability Score :

8.6
Affected Products

The following products are affected by CVE-2007-0071 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Adobe flash_player
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2007-0071.

URL Resource
http://blogs.adobe.com/psirt/2008/05/potential_flash_player_issue.html Vendor Advisory
http://documents.iss.net/whitepapers/IBM_X-Force_WP_final.pdf Broken Link
http://isc.sans.org/diary.html?storyid=4465 Third Party Advisory
http://lists.apple.com/archives/security-announce/2008//May/msg00001.html Mailing List
http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00006.html Third Party Advisory
http://secunia.com/advisories/29763 Third Party Advisory
http://secunia.com/advisories/29865 Third Party Advisory
http://secunia.com/advisories/30404 Third Party Advisory
http://secunia.com/advisories/30430 Third Party Advisory
http://secunia.com/advisories/30507 Third Party Advisory
http://sunsolve.sun.com/search/document.do?assetkey=1-26-238305-1 Broken Link
http://www.adobe.com/support/security/bulletins/apsb08-11.html Vendor Advisory
http://www.gentoo.org/security/en/glsa/glsa-200804-21.xml Third Party Advisory
http://www.iss.net/threats/289.html Broken Link
http://www.kb.cert.org/vuls/id/159523 Third Party Advisory US Government Resource
http://www.kb.cert.org/vuls/id/395473 Third Party Advisory US Government Resource
http://www.matasano.com/log/1032/this-new-vulnerability-dowds-inhuman-flash-exploit/ Third Party Advisory
http://www.osvdb.org/44282 Broken Link
http://www.redhat.com/support/errata/RHSA-2008-0221.html Third Party Advisory
http://www.securityfocus.com/bid/28695 Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/29386 Third Party Advisory VDB Entry
http://www.securitytracker.com/id?1019811 Third Party Advisory VDB Entry
http://www.securitytracker.com/id?1020114 Third Party Advisory VDB Entry
http://www.us-cert.gov/cas/techalerts/TA08-100A.html Third Party Advisory US Government Resource
http://www.us-cert.gov/cas/techalerts/TA08-149A.html Third Party Advisory US Government Resource
http://www.us-cert.gov/cas/techalerts/TA08-150A.html Third Party Advisory US Government Resource
http://www.vupen.com/english/advisories/2008/1662/references Third Party Advisory
http://www.vupen.com/english/advisories/2008/1697 Third Party Advisory
http://www.vupen.com/english/advisories/2008/1724/references Third Party Advisory
http://www.zerodayinitiative.com/advisories/ZDI-08-032/ Third Party Advisory VDB Entry
https://exchange.xforce.ibmcloud.com/vulnerabilities/37277 Third Party Advisory VDB Entry
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10379 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2007-0071 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2007-0071 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Oct. 17, 2018

    Action Type Old Value New Value
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00006.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00006.html Third Party Advisory
    Changed Reference Type http://isc.sans.org/diary.html?storyid=4465 No Types Assigned http://isc.sans.org/diary.html?storyid=4465 Third Party Advisory
    Changed Reference Type http://www.kb.cert.org/vuls/id/159523 US Government Resource http://www.kb.cert.org/vuls/id/159523 Third Party Advisory, US Government Resource
    Changed Reference Type http://secunia.com/advisories/30430 Vendor Advisory http://secunia.com/advisories/30430 Third Party Advisory
    Changed Reference Type http://www.securitytracker.com/id?1019811 No Types Assigned http://www.securitytracker.com/id?1019811 Third Party Advisory, VDB Entry
    Changed Reference Type http://blogs.adobe.com/psirt/2008/05/potential_flash_player_issue.html No Types Assigned http://blogs.adobe.com/psirt/2008/05/potential_flash_player_issue.html Vendor Advisory
    Changed Reference Type http://documents.iss.net/whitepapers/IBM_X-Force_WP_final.pdf Exploit http://documents.iss.net/whitepapers/IBM_X-Force_WP_final.pdf Broken Link
    Changed Reference Type http://www.kb.cert.org/vuls/id/395473 US Government Resource http://www.kb.cert.org/vuls/id/395473 Third Party Advisory, US Government Resource
    Changed Reference Type http://www.zerodayinitiative.com/advisories/ZDI-08-032/ No Types Assigned http://www.zerodayinitiative.com/advisories/ZDI-08-032/ Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/bid/29386 No Types Assigned http://www.securityfocus.com/bid/29386 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.us-cert.gov/cas/techalerts/TA08-149A.html US Government Resource http://www.us-cert.gov/cas/techalerts/TA08-149A.html Third Party Advisory, US Government Resource
    Changed Reference Type http://lists.apple.com/archives/security-announce/2008//May/msg00001.html No Types Assigned http://lists.apple.com/archives/security-announce/2008//May/msg00001.html Mailing List
    Changed Reference Type http://www.vupen.com/english/advisories/2008/1697 Vendor Advisory http://www.vupen.com/english/advisories/2008/1697 Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/28695 No Types Assigned http://www.securityfocus.com/bid/28695 Third Party Advisory, VDB Entry
    Changed Reference Type https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10379 No Types Assigned https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10379 Third Party Advisory
    Changed Reference Type http://www.gentoo.org/security/en/glsa/glsa-200804-21.xml No Types Assigned http://www.gentoo.org/security/en/glsa/glsa-200804-21.xml Third Party Advisory
    Changed Reference Type http://www.redhat.com/support/errata/RHSA-2008-0221.html No Types Assigned http://www.redhat.com/support/errata/RHSA-2008-0221.html Third Party Advisory
    Changed Reference Type http://www.securitytracker.com/id?1020114 No Types Assigned http://www.securitytracker.com/id?1020114 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.osvdb.org/44282 No Types Assigned http://www.osvdb.org/44282 Broken Link
    Changed Reference Type http://www.vupen.com/english/advisories/2008/1724/references Vendor Advisory http://www.vupen.com/english/advisories/2008/1724/references Third Party Advisory
    Changed Reference Type http://sunsolve.sun.com/search/document.do?assetkey=1-26-238305-1 No Types Assigned http://sunsolve.sun.com/search/document.do?assetkey=1-26-238305-1 Broken Link
    Changed Reference Type https://exchange.xforce.ibmcloud.com/vulnerabilities/37277 No Types Assigned https://exchange.xforce.ibmcloud.com/vulnerabilities/37277 Third Party Advisory, VDB Entry
    Changed Reference Type http://secunia.com/advisories/30404 Vendor Advisory http://secunia.com/advisories/30404 Third Party Advisory
    Changed Reference Type http://www.matasano.com/log/1032/this-new-vulnerability-dowds-inhuman-flash-exploit/ No Types Assigned http://www.matasano.com/log/1032/this-new-vulnerability-dowds-inhuman-flash-exploit/ Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/30507 Vendor Advisory http://secunia.com/advisories/30507 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/29865 Vendor Advisory http://secunia.com/advisories/29865 Third Party Advisory
    Changed Reference Type http://www.iss.net/threats/289.html No Types Assigned http://www.iss.net/threats/289.html Broken Link
    Changed Reference Type http://www.us-cert.gov/cas/techalerts/TA08-100A.html US Government Resource http://www.us-cert.gov/cas/techalerts/TA08-100A.html Third Party Advisory, US Government Resource
    Changed Reference Type http://www.vupen.com/english/advisories/2008/1662/references Vendor Advisory http://www.vupen.com/english/advisories/2008/1662/references Third Party Advisory
    Changed Reference Type http://www.us-cert.gov/cas/techalerts/TA08-150A.html US Government Resource http://www.us-cert.gov/cas/techalerts/TA08-150A.html Third Party Advisory, US Government Resource
    Changed Reference Type http://secunia.com/advisories/29763 Vendor Advisory http://secunia.com/advisories/29763 Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:adobe:air:1.0:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:7.0:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:7.0.1:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:7.0.25:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:7.0.63:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:7.1:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:7.1.1:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:7.2:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:8.0:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:8.0:*:basic:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:8.0:*:pro:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:8.0.24.0:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:8.0.34.0:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:8.0.35.0:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:* versions up to (including) 8.0.39.0 *cpe:2.3:a:adobe:flash_player:9:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:9.0.16:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:9.0.20:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:9.0.20.0:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:9.0.28.0:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:9.0.31:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:9.0.31.0:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:9.0.45.0:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:9.0.47.0:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:9.0.48.0:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:9.0.112.0:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:9.0.114.0:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:* versions up to (including) 9.0.115.0 *cpe:2.3:a:adobe:flex:3.0:*:*:*:*:*:*:* OR *cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:* versions from (including) 8.0 up to (including) 8.0.39.0 *cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:* versions from (including) 9.0 up to (including) 9.0.115.0
  • CVE Modified by [email protected]

    Dec. 19, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/getrecord.jsp?id=37277 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/37277 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 11, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:10379 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10379 [No Types Assigned]
  • Initial Analysis by [email protected]

    Apr. 10, 2008

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2007-0071 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2007-0071 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

96.47 }} 0.45%

score

0.99623

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability