-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                    ESB-2008.0310 -- [Win][UNIX/Linux]
Adobe Flash Player may load arbitrary, malformed cross-domain policy files
                               26 March 2008

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Adobe Flash Player 
Publisher:            US-CERT
Operating System:     Windows
                      UNIX variants (UNIX, Linux, OSX)
Impact:               Cross-site Scripting
                      Modify Arbitrary Files
                      Create Arbitrary Files
                      Inappropriate Access
Access:               Remote/Unauthenticated

Original Bulletin:    http://www.kb.cert.org/vuls/id/935737

- --------------------------BEGIN INCLUDED TEXT--------------------

Vulnerability Note VU#935737

Adobe Flash Player may load arbitrary, malformed cross-domain policy files

Overview

   Adobe Flash Player may load arbitrary, malformed cross-domain policy 
   files. This could allow an attacker to control cross-domain data loading, 
   potentially allowing the attacker to gain access to sensitive information 
   or to manipulate content in other domains.

I. Description

   Adobe Flash Player is a widely deployed application for multimedia 
   viewing on the internet. A vulnerability exists in the way that Flash 
   Player handles cross-domain policy files. An attacker could use a 
   specially crafted cross-domain policy file to circumvent a site's Flash 
   content data loading security polices.

- From Security changes in Flash Player 9:

   There is a possibility that a file on a server that does not appear to 
   be a policy file may in fact be used as a policy file. For example, if 
   a server permits uploads by users, but does not intend to open data for 
   cross-domain access, it is possible that a user could deliberately 
   construct a policy file but disguise it as a different type of file, 
   such as an ordinary text, XML, or HTML file, or even as a binary type, 
   such as a PNG or JPEG image file. A user who successfully uploaded this 
   disguised policy file could then write a SWF file that takes advantage 
   of the disguised policy file to load data from outside the server's 
   domain.

II. Impact

   A remote, unauthenticated attacker may be able to conduct cross-domain 
   and cross-site scripting attacks on sites hosting Flash content. This 
   could allow the attacker to read data or modify Flash content, possibly 
   gaining access to sensitive information or spoofing web site content.

III. Solution

   Adobe has released an update for Flash Player to address this 
   vulnerability. Please see Adobe Security bulletin APSB07-20.

Limit access to Flash files

   Limiting access to untrusted Flash files can prevent cross-site 
   scripting attacks that use Flash files. Disable ActiveX controls in the 
   Internet Zone in Microsoft Internet Explorer. See Securing Your Web 
   Browser for more information. Consider using the NoScript extension to 
   whitelist web sites that can run Flash in Mozilla browsers such as 
   Firefox. See the NoScript FAQ for more information.

Systems Affected

Vendor	   Status	        Date Updated
Adobe	   Vulnerable	        24-Mar-2008

References

http://www.adobe.com/support/security/bulletins/apsb07-20.html
http://www.adobe.com/devnet/flash/articles/fplayer_security.html
http://www.adobe.com/devnet/flashplayer/articles/fplayer9_security.html
http://www.adobe.com/devnet/flashplayer/articles/cross_domain_policy.html
http://jvn.jp/jp/JVN%2345675516/index.html
http://secunia.com/advisories/28161/

Credit

   Adobe credits Toshiharu Sugiyama of UBsecure, Inc. and JPCERT/CC for 
   reporting this vulnerability.

This document was written by Dean Reges and Art Manion.

Other Information
Date Public	                12/19/2007
Date First Published	        03/25/2008 08:14:06 AM
Date Last Updated	        03/25/2008
CERT Advisory	 
CVE Name	                CVE-2007-6243
US-CERT Technical Alerts	TA07-355A
Metric	                        23.29
Document Revision	        101

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBR+mjcSh9+71yA2DNAQL2FgP+NGlKMFr2tEiB28g+4bgASgPdwqDa09WI
EfrSTbGOqTPuTdfhPHQl1xaTORu2epPJ9E+CB9wHe7480jrCYJguE7YS5pk+1lFy
Nv2AxkrML95AX23r+KHmlYrSmPXVt6/EmaKQxxiBgvhfiOUVjvimPQS4ikCtaXOc
91J7OYR1pyg=
=JrBy
-----END PGP SIGNATURE-----