Executive Summary

Summary
Title flash-plugin security update
Informations
Name RHSA-2011:0372 First vendor Publication 2011-03-22
Vendor RedHat Last vendor Modification 2011-03-22
Severity (Vendor) Critical Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An updated Adobe Flash Player package that fixes one security issue is now available for Red Hat Enterprise Linux 5 and 6 Supplementary.

The Red Hat Security Response Team has rated this update as having critical security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 5) - i386, x86_64 Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux Server Supplementary (v. 5) - i386, x86_64 Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64

3. Description:

The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash Player web browser plug-in.

This update fixes one vulnerability in Adobe Flash Player. This vulnerability is detailed on the Adobe security page APSB11-05, listed in the References section. Specially-crafted SWF content could cause flash-plugin to crash or, potentially, execute arbitrary code. (CVE-2011-0609)

All users of Adobe Flash Player should install this updated package, which upgrades Flash Player to version 10.2.153.1.

4. Solution:

Before applying this update, make sure all previously-released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

684988 - CVE-2011-0609 flash-plugin: crash and potential arbitrary code execution (APSB11-05)

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2011-0372.html

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:14147
 
Oval ID: oval:org.mitre.oval:def:14147
Title: Unspecified vulnerability in Adobe Flash Player 10.2.154.13 and earlier on Windows, Mac OS X, Linux, and Solaris; 10.1.106.16 and earlier on Android; Adobe AIR 2.5.1 and earlier; and Authplay.dll (aka AuthPlayLib.bundle) in Adobe Reader and Acrobat 9.x through 9.4.2 and 10.x through 10.0.1 on Windows and Mac OS X, allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via crafted Flash content, as demonstrated by a .swf file embedded in an Excel spreadsheet, and as exploited in the wild in March 2011.
Description: Unspecified vulnerability in Adobe Flash Player 10.2.154.13 and earlier on Windows, Mac OS X, Linux, and Solaris; 10.1.106.16 and earlier on Android; Adobe AIR 2.5.1 and earlier; and Authplay.dll (aka AuthPlayLib.bundle) in Adobe Reader and Acrobat 9.x through 9.4.2 and 10.x through 10.0.1 on Windows and Mac OS X, allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via crafted Flash content, as demonstrated by a .swf file embedded in an Excel spreadsheet, and as exploited in the wild in March 2011.
Family: windows Class: vulnerability
Reference(s): CVE-2011-0609
Version: 22
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Microsoft Windows 2000
Microsoft Windows Server 2008 R2
Microsoft Windows 8
Microsoft Windows Server 2012
Microsoft Windows 8.1
Microsoft Windows Server 2012 R2
Product(s): Adobe Flash Player
Adobe Acrobat
Adobe Reader
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21939
 
Oval ID: oval:org.mitre.oval:def:21939
Title: RHSA-2011:0372: flash-plugin security update (Critical)
Description: Unspecified vulnerability in Adobe Flash Player 10.2.154.13 and earlier on Windows, Mac OS X, Linux, and Solaris; 10.1.106.16 and earlier on Android; Adobe AIR 2.5.1 and earlier; and Authplay.dll (aka AuthPlayLib.bundle) in Adobe Reader and Acrobat 9.x through 9.4.2 and 10.x through 10.0.1 on Windows and Mac OS X, allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via crafted Flash content, as demonstrated by a .swf file embedded in an Excel spreadsheet, and as exploited in the wild in March 2011.
Family: unix Class: patch
Reference(s): RHSA-2011:0372-01
CVE-2011-0609
Version: 4
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 6
Product(s): flash-plugin
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23028
 
Oval ID: oval:org.mitre.oval:def:23028
Title: DEPRECATED: ELSA-2011:0372: flash-plugin security update (Critical)
Description: Unspecified vulnerability in Adobe Flash Player 10.2.154.13 and earlier on Windows, Mac OS X, Linux, and Solaris; 10.1.106.16 and earlier on Android; Adobe AIR 2.5.1 and earlier; and Authplay.dll (aka AuthPlayLib.bundle) in Adobe Reader and Acrobat 9.x through 9.4.2 and 10.x through 10.0.1 on Windows and Mac OS X, allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via crafted Flash content, as demonstrated by a .swf file embedded in an Excel spreadsheet, and as exploited in the wild in March 2011.
Family: unix Class: patch
Reference(s): ELSA-2011:0372-01
CVE-2011-0609
Version: 7
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): flash-plugin
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23315
 
Oval ID: oval:org.mitre.oval:def:23315
Title: ELSA-2011:0372: flash-plugin security update (Critical)
Description: Unspecified vulnerability in Adobe Flash Player 10.2.154.13 and earlier on Windows, Mac OS X, Linux, and Solaris; 10.1.106.16 and earlier on Android; Adobe AIR 2.5.1 and earlier; and Authplay.dll (aka AuthPlayLib.bundle) in Adobe Reader and Acrobat 9.x through 9.4.2 and 10.x through 10.0.1 on Windows and Mac OS X, allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via crafted Flash content, as demonstrated by a .swf file embedded in an Excel spreadsheet, and as exploited in the wild in March 2011.
Family: unix Class: patch
Reference(s): ELSA-2011:0372-01
CVE-2011-0609
Version: 6
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): flash-plugin
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 16
Application 16
Application 116

SAINT Exploits

Description Link
Adobe Reader Flash AVM2 Memory Corruption More info here

ExploitDB Exploits

id Description
2011-03-23 Adobe Flash Player AVM Bytecode Verification

OpenVAS Exploits

Date Description
2012-02-12 Name : Gentoo Security Advisory GLSA 201110-11 (Adobe Flash Player)
File : nvt/glsa_201110_11.nasl
2011-05-12 Name : FreeBSD Ports: linux-flashplugin
File : nvt/freebsd_linux-flashplugin13.nasl
2011-03-25 Name : Adobe Flash Player Remote Memory Corruption Vulnerability (Linux)
File : nvt/secpod_adobe_flash_player_mem_crptn_vuln_lin.nasl
2011-03-25 Name : Adobe Products Remote Memory Corruption Vulnerability (Windows)
File : nvt/secpod_adobe_prdts_mem_crptn_vuln_win.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
71254 Adobe Flash AVM2 Action Script Virtual Machine Memory Corruption

A memory corruption flaw exists in Adobe Flash Player and AIR, and the Authplay.dll component in Reader and Acrobat. The ActionScript Virtual Machine 2 component fails to sanitize user-supplied input when handling certain instruction sequences, resulting in memory corruption. With a specially crafted .swf file, a context-dependent attacker can execute arbitrary code.

Snort® IPS/IDS

Date Description
2015-04-14 Adobe Flash Player memory corruption attempt
RuleID : 33824 - Revision : 3 - Type : FILE-FLASH
2014-01-18 Win.Trojan.Egobot variant outbound connection
RuleID : 28989 - Revision : 4 - Type : MALWARE-CNC
2014-01-10 Adobe Flash Player memory corruption attempt
RuleID : 28694 - Revision : 6 - Type : FILE-FLASH
2014-01-10 Adobe Flash Player memory corruption attempt
RuleID : 28693 - Revision : 6 - Type : FILE-FLASH
2014-01-10 Adobe Flash Player memory corruption attempt
RuleID : 28692 - Revision : 6 - Type : FILE-FLASH
2014-01-10 Adobe Flash Player memory corruption attempt
RuleID : 28691 - Revision : 6 - Type : FILE-FLASH
2014-01-10 Adobe Flash Player memory corruption attempt
RuleID : 28453 - Revision : 6 - Type : FILE-FLASH
2014-01-10 Adobe Flash Player memory corruption attempt
RuleID : 28452 - Revision : 7 - Type : FILE-FLASH
2014-01-10 Adobe Flash Player memory corruption attempt
RuleID : 28451 - Revision : 6 - Type : FILE-FLASH
2014-01-10 Adobe Flash Player memory corruption attempt
RuleID : 26113 - Revision : 6 - Type : FILE-PDF
2014-01-10 Adobe Flash Player memory corruption attempt
RuleID : 26112 - Revision : 6 - Type : FILE-FLASH
2014-01-10 Adobe Flash Player memory corruption attempt
RuleID : 26111 - Revision : 6 - Type : FILE-FLASH
2014-01-10 Adobe Flash Player memory corruption attempt
RuleID : 26110 - Revision : 6 - Type : FILE-FLASH
2014-01-10 Adobe Flash Player memory corruption attempt
RuleID : 24688 - Revision : 8 - Type : FILE-FLASH
2014-01-10 Adobe Flash Player memory corruption attempt
RuleID : 24687 - Revision : 8 - Type : FILE-FLASH
2014-01-10 Adobe Flash Player memory corruption attempt
RuleID : 19293 - Revision : 10 - Type : FILE-FLASH
2014-01-10 Adobe Flash Player memory corruption attempt
RuleID : 19083 - Revision : 10 - Type : FILE-FLASH
2014-01-10 Adobe Flash Player memory corruption attempt
RuleID : 19082 - Revision : 12 - Type : FILE-PDF
2014-01-10 Adobe Flash Player memory corruption attempt
RuleID : 19080 - Revision : 13 - Type : FILE-FLASH
2014-01-10 Adobe Flash Player memory corruption attempt
RuleID : 19071 - Revision : 11 - Type : FILE-FLASH
2014-01-10 embedded Shockwave dropper in email attachment
RuleID : 18544 - Revision : 17 - Type : FILE-FLASH
2014-01-10 Adobe Flash Player memory corruption attempt
RuleID : 18543 - Revision : 17 - Type : FILE-FLASH

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_flash-player-110321.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_flash-player-110328.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_flash-player-110321.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_flash-player-110328.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_flash-player-7398.nasl - Type : ACT_GATHER_INFO
2011-10-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201110-11.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_flash-player-110321.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_flash-player-110328.nasl - Type : ACT_GATHER_INFO
2011-03-25 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_501ee07a564011e0985a001b2134ef46.nasl - Type : ACT_GATHER_INFO
2011-03-25 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_flash-player-7391.nasl - Type : ACT_GATHER_INFO
2011-03-24 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_flash-player-110321.nasl - Type : ACT_GATHER_INFO
2011-03-23 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2011-0372.nasl - Type : ACT_GATHER_INFO
2011-03-22 Name : The remote Windows host contains a version of Adobe AIR that is affected by a...
File : adobe_air_apsb11-05.nasl - Type : ACT_GATHER_INFO
2011-03-15 Name : The version of Adobe Acrobat on the remote Windows host is affected by a memo...
File : adobe_acrobat_apsa11-01.nasl - Type : ACT_GATHER_INFO
2011-03-15 Name : The version of Adobe Reader on the remote Windows host is affected by a memor...
File : adobe_reader_apsa11-01.nasl - Type : ACT_GATHER_INFO
2011-03-15 Name : The remote Windows host contains a browser plug-in that is affected by a memo...
File : flash_player_apsa11-01.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:54:30
  • Multiple Updates