Executive Summary

Summary
Title flash-plugin security update
Informations
Name RHSA-2009:0334 First vendor Publication 2009-02-25
Vendor RedHat Last vendor Modification 2009-02-25
Severity (Vendor) Critical Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An updated Adobe Flash Player package that fixes several security issues is now available for Red Hat Enterprise Linux 3 and 4 Extras.

This update has been rated as having critical security impact by the Red Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 3 Extras - i386 Red Hat Desktop version 3 Extras - i386 Red Hat Enterprise Linux ES version 3 Extras - i386 Red Hat Enterprise Linux WS version 3 Extras - i386 Red Hat Enterprise Linux AS version 4 Extras - i386 Red Hat Desktop version 4 Extras - i386 Red Hat Enterprise Linux ES version 4 Extras - i386 Red Hat Enterprise Linux WS version 4 Extras - i386

3. Description:

The flash-plugin package contains a Firefox-compatible Adobe Flash Player Web browser plug-in.

Multiple input validation flaws were found in the way Flash Player displayed certain SWF (Shockwave Flash) content. An attacker could use these flaws to create a specially-crafted SWF file that could cause flash-plugin to crash, or, possibly, execute arbitrary code when the victim loaded a page containing the specially-crafted SWF content. (CVE-2009-0520, CVE-2009-0519)

All users of Adobe Flash Player should install this updated package, which upgrades Flash Player to version 9.0.159.0.

4. Solution:

Before applying this update, make sure that all previously-released errata relevant to your system have been applied.

This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

487141 - CVE-2009-0519 flash-plugin: Input validation flaw (DoS) 487142 - CVE-2009-0520 flash-plugin: Buffer overflow (arbitrary code execution) via crafted SWF file.

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2009-0334.html

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
50 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:15837
 
Oval ID: oval:org.mitre.oval:def:15837
Title: Adobe Flash Player Unspecified Remote Denial of Service Vulnerability
Description: Unspecified vulnerability in Adobe Flash Player 9.x before 9.0.159.0 and 10.x before 10.0.22.87 allows remote attackers to cause a denial of service (browser crash) or possibly execute arbitrary code via a crafted Shockwave Flash (aka .swf) file.
Family: macos Class: vulnerability
Reference(s): CVE-2009-0519
Version: 3
Platform(s): Apple Mac OS X
Product(s): Adobe Flash Player
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:16057
 
Oval ID: oval:org.mitre.oval:def:16057
Title: Adobe Flash Player Invalid Object Reference Remote Code Execution
Description: Adobe Flash Player 9.x before 9.0.159.0 and 10.x before 10.0.22.87 does not properly remove references to destroyed objects during Shockwave Flash file processing, which allows remote attackers to execute arbitrary code via a crafted file, related to a "buffer overflow issue."
Family: macos Class: vulnerability
Reference(s): CVE-2009-0520
Version: 3
Platform(s): Apple Mac OS X
Product(s): Adobe Flash Player
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6470
 
Oval ID: oval:org.mitre.oval:def:6470
Title: Adobe Flash Player Unspecified Remote Denial of Service Vulnerability
Description: Unspecified vulnerability in Adobe Flash Player 9.x before 9.0.159.0 and 10.x before 10.0.22.87 allows remote attackers to cause a denial of service (browser crash) or possibly execute arbitrary code via a crafted Shockwave Flash (aka .swf) file.
Family: windows Class: vulnerability
Reference(s): CVE-2009-0519
Version: 12
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows 7
Product(s): Adobe Flash Player
Adobe AIR
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6593
 
Oval ID: oval:org.mitre.oval:def:6593
Title: Adobe Flash Player Invalid Object Reference Remote Code Execution
Description: Adobe Flash Player 9.x before 9.0.159.0 and 10.x before 10.0.22.87 does not properly remove references to destroyed objects during Shockwave Flash file processing, which allows remote attackers to execute arbitrary code via a crafted file, related to a "buffer overflow issue."
Family: windows Class: vulnerability
Reference(s): CVE-2009-0520
Version: 12
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows 7
Product(s): Adobe Flash Player
Adobe AIR
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 90
Application 7
Application 1

OpenVAS Exploits

Date Description
2010-05-12 Name : Mac OS X 10.5.7 Update / Mac OS X Security Update 2009-002
File : nvt/macosx_upd_10_5_7_secupd_2009-002.nasl
2009-11-17 Name : Mac OS X Version
File : nvt/macosx_version.nasl
2009-08-17 Name : SuSE Security Advisory SUSE-SA:2009:041 (flash-player)
File : nvt/suse_sa_2009_041.nasl
2009-06-05 Name : Ubuntu USN-723-1 (git-core)
File : nvt/ubuntu_723_1.nasl
2009-03-13 Name : Gentoo Security Advisory GLSA 200903-23 (netscape-flash)
File : nvt/glsa_200903_23.nasl
2009-03-10 Name : Adobe Flash Player Multiple Vulnerabilities - Mar09 (Linux)
File : nvt/gb_adobe_flash_player_mult_vuln_mar09_lin.nasl
2009-03-10 Name : Adobe Flash Player Multiple Vulnerabilities - Mar09 (Win)
File : nvt/gb_adobe_flash_player_mult_vuln_mar09_win.nasl
2009-03-02 Name : RedHat Security Advisory RHSA-2009:0332
File : nvt/RHSA_2009_0332.nasl
2009-03-02 Name : RedHat Security Advisory RHSA-2009:0334
File : nvt/RHSA_2009_0334.nasl
2009-03-02 Name : SuSE Security Advisory SUSE-SA:2009:011 (flash-player)
File : nvt/suse_sa_2009_011.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
52748 Adobe Flash Player Crafted SWF File Handling Arbitrary Code Execution

52747 Adobe Flash Player Shockwave Flash File Processing Destroyed Object Handling ...

Snort® IPS/IDS

Date Description
2016-03-22 Adobe Flash Player invalid object reference code execution attempt
RuleID : 37690 - Revision : 2 - Type : FILE-FLASH
2014-01-10 Adobe Flash Player invalid object reference code execution attempt
RuleID : 15478 - Revision : 13 - Type : FILE-FLASH

Nessus® Vulnerability Scanner

Date Description
2013-01-24 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2009-0332.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2009-0334.nasl - Type : ACT_GATHER_INFO
2011-01-27 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_flash-player-6020.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_flash-player-090316.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_flash-player-090226.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_flash-player-090225.nasl - Type : ACT_GATHER_INFO
2009-05-13 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_10_5_7.nasl - Type : ACT_GATHER_INFO
2009-05-13 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2009-002.nasl - Type : ACT_GATHER_INFO
2009-03-11 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200903-23.nasl - Type : ACT_GATHER_INFO
2009-02-27 Name : The remote openSUSE host is missing a security update.
File : suse_flash-player-6022.nasl - Type : ACT_GATHER_INFO
2009-02-26 Name : The remote Windows host contains a browser plugin that is affected by multipl...
File : flash_player_apsb09_01.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:52:19
  • Multiple Updates