Type a vendor name or a vulnerability id.



All the vulnerabilites related to Oracle Corporation - Oracle Solaris
jvndb-2010-000054
Vulnerability from jvndb
Published
2010-11-09 19:59
Modified
2011-02-01 16:22
Severity
() - -
Summary
Flash Player access restriction bypass vulnerability
Details
Flash Player contains an access restriction bypass vulnerability. When Flash Player references a different website than the site where Flash contents are hosted, the referenced site must be allowed access by the cross-domain policy file. Flash Player contains a vulnerability where access restrictions set by the cross-domain policy file may be bypassed.
Show details on JVN DB website


{
  "@rdf:about": "https://jvndb.jvn.jp/en/contents/2010/JVNDB-2010-000054.html",
  "dc:date": "2011-02-01T16:22+09:00",
  "dcterms:issued": "2010-11-09T19:59+09:00",
  "dcterms:modified": "2011-02-01T16:22+09:00",
  "description": "Flash Player contains an access restriction bypass vulnerability.\r\n\r\nWhen Flash Player references a different website than the site where Flash contents are hosted, the referenced site must be allowed access by the cross-domain policy file.\r\n\r\nFlash Player contains a vulnerability where access restrictions set by the cross-domain policy file may be bypassed.",
  "link": "https://jvndb.jvn.jp/en/contents/2010/JVNDB-2010-000054.html",
  "sec:cpe": [
    {
      "#text": "cpe:/a:adobe:flash_player",
      "@product": "Adobe Flash Player",
      "@vendor": "Adobe Inc.",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:redhat:enterprise_linux",
      "@product": "Red Hat Enterprise Linux Extras",
      "@vendor": "Red Hat, Inc.",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:redhat:rhel_desktop_supplementary",
      "@product": "RHEL Desktop Supplementary",
      "@vendor": "Red Hat, Inc.",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:redhat:rhel_server_supplementary",
      "@product": "Red Hat Enterprise Linux Server Supplementary",
      "@vendor": "Red Hat, Inc.",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:redhat:rhel_supplementary",
      "@product": "RHEL Supplementary",
      "@vendor": "Red Hat, Inc.",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/a:redhat:rhel_workstation_supplementary",
      "@product": "Red Hat Enterprise Linux Workstation Supplementary",
      "@vendor": "Red Hat, Inc.",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/o:apple:mac_os_x",
      "@product": "Apple Mac OS X",
      "@vendor": "Apple Inc.",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/o:apple:mac_os_x_server",
      "@product": "Apple Mac OS X Server",
      "@vendor": "Apple Inc.",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/o:oracle:solaris",
      "@product": "Oracle Solaris",
      "@vendor": "Oracle Corporation",
      "@version": "2.2"
    }
  ],
  "sec:cvss": {
    "@score": "2.6",
    "@severity": "Low",
    "@type": "Base",
    "@vector": "AV:N/AC:H/Au:N/C:P/I:N/A:N",
    "@version": "2.0"
  },
  "sec:identifier": "JVNDB-2010-000054",
  "sec:references": [
    {
      "#text": "http://jvn.jp/en/jp/JVN48425028/index.html",
      "@id": "JVN#48425028",
      "@source": "JVN"
    },
    {
      "#text": "http://jvn.jp/cert/JVNVU331391",
      "@id": "JVNVU#331391",
      "@source": "JVN"
    },
    {
      "#text": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3636",
      "@id": "CVE-2010-3636",
      "@source": "CVE"
    },
    {
      "#text": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-3636",
      "@id": "CVE-2010-3636",
      "@source": "NVD"
    },
    {
      "#text": "http://secunia.com/advisories/42183",
      "@id": "SA42183",
      "@source": "SECUNIA"
    },
    {
      "#text": "http://www.securityfocus.com/bid/44691",
      "@id": "44691",
      "@source": "BID"
    },
    {
      "#text": "http://www.vupen.com/english/advisories/2010/2903",
      "@id": "VUPEN/ADV-2010-2903",
      "@source": "VUPEN"
    },
    {
      "#text": "http://www.vupen.com/english/advisories/2010/2906",
      "@id": "VUPEN/ADV-2010-2906",
      "@source": "VUPEN"
    },
    {
      "#text": "http://www.vupen.com/english/advisories/2010/2918",
      "@id": "VUPEN/ADV-2010-2918",
      "@source": "VUPEN"
    },
    {
      "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
      "@id": "CWE-264",
      "@title": "Permissions(CWE-264)"
    }
  ],
  "title": "Flash Player access restriction bypass vulnerability"
}