Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title flash-plugin security update
Informations
Name RHSA-2011:0850 First vendor Publication 2011-06-06
Vendor RedHat Last vendor Modification 2011-06-06
Severity (Vendor) Important Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An updated Adobe Flash Player package that fixes one security issue is now available for Red Hat Enterprise Linux 5 and 6 Supplementary.

The Red Hat Security Response Team has rated this update as having important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 5) - i386, x86_64 Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux Server Supplementary (v. 5) - i386, x86_64 Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64

3. Description:

The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash Player web browser plug-in.

This update fixes one vulnerability in Adobe Flash Player. This vulnerability is detailed on the Adobe security page APSB11-13, listed in the References section. (CVE-2011-2107)

All users of Adobe Flash Player should install this updated package, which upgrades Flash Player to version 10.3.181.22

4. Solution:

Before applying this update, make sure all previously-released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

710981 - CVE-2011-2107 flash-plugin: Cross-site scripting vulnerability (APSB11-13)

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2011-0850.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:13762
 
Oval ID: oval:org.mitre.oval:def:13762
Title: Cross-site scripting (XSS) vulnerability in Adobe Flash Player before 10.3.181.22 on Windows, Mac OS X, Linux, and Solaris, and 10.3.185.22 and earlier on Android, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, related to a "universal cross-site scripting vulnerability."
Description: Cross-site scripting (XSS) vulnerability in Adobe Flash Player before 10.3.181.22 on Windows, Mac OS X, Linux, and Solaris, and 10.3.185.22 and earlier on Android, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, related to a "universal cross-site scripting vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2011-2107
Version: 25
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Microsoft Windows 2000
Microsoft Windows Server 2008 R2
Microsoft Windows 8
Microsoft Windows Server 2012
Microsoft Windows 8.1
Microsoft Windows Server 2012 R2
Product(s): Adobe Flash Player
Adobe Acrobat
Adobe Reader
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21497
 
Oval ID: oval:org.mitre.oval:def:21497
Title: RHSA-2011:0850: flash-plugin security update (Important)
Description: Cross-site scripting (XSS) vulnerability in Adobe Flash Player before 10.3.181.22 on Windows, Mac OS X, Linux, and Solaris, and 10.3.185.22 and earlier on Android, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, related to a "universal cross-site scripting vulnerability."
Family: unix Class: patch
Reference(s): RHSA-2011:0850-01
CVE-2011-2107
Version: 4
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 6
Product(s): flash-plugin
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22931
 
Oval ID: oval:org.mitre.oval:def:22931
Title: DEPRECATED: ELSA-2011:0850: flash-plugin security update (Important)
Description: Cross-site scripting (XSS) vulnerability in Adobe Flash Player before 10.3.181.22 on Windows, Mac OS X, Linux, and Solaris, and 10.3.185.22 and earlier on Android, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, related to a "universal cross-site scripting vulnerability."
Family: unix Class: patch
Reference(s): ELSA-2011:0850-01
CVE-2011-2107
Version: 7
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): flash-plugin
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23131
 
Oval ID: oval:org.mitre.oval:def:23131
Title: ELSA-2011:0850: flash-plugin security update (Important)
Description: Cross-site scripting (XSS) vulnerability in Adobe Flash Player before 10.3.181.22 on Windows, Mac OS X, Linux, and Solaris, and 10.3.185.22 and earlier on Android, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, related to a "universal cross-site scripting vulnerability."
Family: unix Class: patch
Reference(s): ELSA-2011:0850-01
CVE-2011-2107
Version: 6
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): flash-plugin
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 163
Application 105
Application 153

OpenVAS Exploits

Date Description
2012-02-12 Name : Gentoo Security Advisory GLSA 201110-11 (Adobe Flash Player)
File : nvt/glsa_201110_11.nasl
2011-08-03 Name : FreeBSD Ports: linux-flashplugin
File : nvt/freebsd_linux-flashplugin16.nasl
2011-06-13 Name : Adobe Flash Player Unspecified Cross-Site Scripting Vulnerability June-2011 (...
File : nvt/gb_adobe_flash_player_xss_vuln_lin_jun11.nasl
2011-06-13 Name : Adobe Products Unspecified Cross-Site Scripting Vulnerability June-2011 (Wind...
File : nvt/gb_adobe_prdts_xss_vuln_win_jun11.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
72723 Adobe Flash Player Unspecified XSS

Adobe Flash Player contains a flaw that allows a remote cross-site scripting (XSS) attack. This flaw exists because the application does not validate an unspecified parameter upon submission to an unspecified script. This may allow a user to create a specially crafted URL that would execute arbitrary script code in a user's browser within the trust relationship between their browser and the server.

Snort® IPS/IDS

Date Description
2014-01-10 Adobe Flash Player cross-site request forgery attempt
RuleID : 19179 - Revision : 6 - Type : FILE-FLASH
2014-01-10 Adobe Flash Player cross-site request forgery attempt
RuleID : 19178 - Revision : 6 - Type : FILE-FLASH

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_flash-player-110606.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_flash-player-110607.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_flash-player-7559.nasl - Type : ACT_GATHER_INFO
2011-11-09 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1434.nasl - Type : ACT_GATHER_INFO
2011-10-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201110-11.nasl - Type : ACT_GATHER_INFO
2011-06-24 Name : The version of Adobe Reader on the remote Mac OS X host is affected by multip...
File : macosx_adobe_reader_apsb11-16.nasl - Type : ACT_GATHER_INFO
2011-06-09 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_57573136920e11e0bdc9001b2134ef46.nasl - Type : ACT_GATHER_INFO
2011-06-09 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_flash-player-110606.nasl - Type : ACT_GATHER_INFO
2011-06-07 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2011-0850.nasl - Type : ACT_GATHER_INFO
2011-06-06 Name : A browser plugin is affected by a cross-scripting vulnerability.
File : flash_player_apsb11-13.nasl - Type : ACT_GATHER_INFO
2011-06-06 Name : The remote Mac OS X host has a browser plugin that is affected by a cross-sit...
File : macosx_flash_player_10_3_181_22.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:54:46
  • Multiple Updates