Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title flash-plugin security update
Informations
Name RHSA-2012:0359 First vendor Publication 2012-03-06
Vendor RedHat Last vendor Modification 2012-03-06
Severity (Vendor) Critical Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An updated Adobe Flash Player package that fixes two security issues is now available for Red Hat Enterprise Linux 5 and 6 Supplementary.

The Red Hat Security Response Team has rated this update as having critical security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 5) - i386, x86_64 Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux Server Supplementary (v. 5) - i386, x86_64 Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64

3. Description:

The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash Player web browser plug-in.

This update fixes two vulnerabilities in Adobe Flash Player. These vulnerabilities are detailed on the Adobe security page APSB12-05, listed in the References section.

A flaw was found in the way flash-plugin displayed certain SWF content. An attacker could use this flaw to create a specially-crafted SWF file that would cause flash-plugin to crash or, potentially, execute arbitrary code when the victim loaded a page containing the specially-crafted SWF content. (CVE-2012-0768)

A flaw in flash-plugin could allow an attacker to obtain sensitive information if a victim were tricked into visiting a specially-crafted web page. (CVE-2012-0769)

All users of Adobe Flash Player should install this updated package, which upgrades Flash Player to version 10.3.183.16.

4. Solution:

Before applying this update, make sure all previously-released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

800160 - CVE-2012-0768 flash-plugin: code execution flaw (APSB12-05) 800182 - CVE-2012-0769 flash-plugin: information disclosure flaw (APSB12-05)

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2012-0359.html

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-399 Resource Management Errors
50 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:14828
 
Oval ID: oval:org.mitre.oval:def:14828
Title: Adobe Flash Player before 10.3.183.16 and 11.x before 11.1.102.63 on Windows, Mac OS X, Linux, and Solaris; before 11.1.111.7 on Android 2.x and 3.x; and before 11.1.115.7 on Android 4.x does not properly handle integers, which allows attackers to obtain sensitive information via unspecified vectors.
Description: Adobe Flash Player before 10.3.183.16 and 11.x before 11.1.102.63 on Windows, Mac OS X, Linux, and Solaris; before 11.1.111.7 on Android 2.x and 3.x; and before 11.1.115.7 on Android 4.x does not properly handle integers, which allows attackers to obtain sensitive information via unspecified vectors.
Family: windows Class: vulnerability
Reference(s): CVE-2012-0769
Version: 21
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Microsoft Windows 2000
Microsoft Windows Server 2008 R2
Microsoft Windows 8
Microsoft Windows Server 2012
Microsoft Windows 8.1
Microsoft Windows Server 2012 R2
Product(s): Adobe Flash Player
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15058
 
Oval ID: oval:org.mitre.oval:def:15058
Title: The Matrix3D component in Adobe Flash Player before 10.3.183.16 and 11.x before 11.1.102.63 on Windows, Mac OS X, Linux, and Solaris; before 11.1.111.7 on Android 2.x and 3.x; and before 11.1.115.7 on Android 4.x allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors.
Description: The Matrix3D component in Adobe Flash Player before 10.3.183.16 and 11.x before 11.1.102.63 on Windows, Mac OS X, Linux, and Solaris; before 11.1.111.7 on Android 2.x and 3.x; and before 11.1.115.7 on Android 4.x allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors.
Family: windows Class: vulnerability
Reference(s): CVE-2012-0768
Version: 21
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Microsoft Windows 2000
Microsoft Windows Server 2008 R2
Microsoft Windows 8
Microsoft Windows Server 2012
Microsoft Windows 8.1
Microsoft Windows Server 2012 R2
Product(s): Adobe Flash Player
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15922
 
Oval ID: oval:org.mitre.oval:def:15922
Title: The Matrix3D component in Adobe Flash Player before 10.3.183.16 and 11.x before 11.1.102.63 on Windows, Mac OS X, Linux, and Solaris; before 11.1.111.7 on Android 2.x and 3.x; and before 11.1.115.7 on Android 4.x allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors.
Description: The Matrix3D component in Adobe Flash Player before 10.3.183.16 and 11.x before 11.1.102.63 on Windows, Mac OS X, Linux, and Solaris; before 11.1.111.7 on Android 2.x and 3.x; and before 11.1.115.7 on Android 4.x allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors.
Family: macos Class: vulnerability
Reference(s): CVE-2012-0768
Version: 3
Platform(s): Apple Mac OS X
Product(s): Adobe Flash Player
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:16212
 
Oval ID: oval:org.mitre.oval:def:16212
Title: Adobe Flash Player before 10.3.183.16 and 11.x before 11.1.102.63 on Windows, Mac OS X, Linux, and Solaris; before 11.1.111.7 on Android 2.x and 3.x; and before 11.1.115.7 on Android 4.x does not properly handle integers, which allows attackers to obtain sensitive information via unspecified vectors.
Description: Adobe Flash Player before 10.3.183.16 and 11.x before 11.1.102.63 on Windows, Mac OS X, Linux, and Solaris; before 11.1.111.7 on Android 2.x and 3.x; and before 11.1.115.7 on Android 4.x does not properly handle integers, which allows attackers to obtain sensitive information via unspecified vectors.
Family: macos Class: vulnerability
Reference(s): CVE-2012-0769
Version: 3
Platform(s): Apple Mac OS X
Product(s): Adobe Flash Player
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20445
 
Oval ID: oval:org.mitre.oval:def:20445
Title: RHSA-2012:0359: flash-plugin security update (Critical)
Description: Adobe Flash Player before 10.3.183.16 and 11.x before 11.1.102.63 on Windows, Mac OS X, Linux, and Solaris; before 11.1.111.7 on Android 2.x and 3.x; and before 11.1.115.7 on Android 4.x does not properly handle integers, which allows attackers to obtain sensitive information via unspecified vectors.
Family: unix Class: patch
Reference(s): RHSA-2012:0359-01
CVE-2012-0768
CVE-2012-0769
Version: 29
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 6
Product(s): flash-plugin
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22804
 
Oval ID: oval:org.mitre.oval:def:22804
Title: DEPRECATED: ELSA-2012:0359: flash-plugin security update (Critical)
Description: Adobe Flash Player before 10.3.183.16 and 11.x before 11.1.102.63 on Windows, Mac OS X, Linux, and Solaris; before 11.1.111.7 on Android 2.x and 3.x; and before 11.1.115.7 on Android 4.x does not properly handle integers, which allows attackers to obtain sensitive information via unspecified vectors.
Family: unix Class: patch
Reference(s): ELSA-2012:0359-01
CVE-2012-0768
CVE-2012-0769
Version: 14
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): flash-plugin
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23598
 
Oval ID: oval:org.mitre.oval:def:23598
Title: ELSA-2012:0359: flash-plugin security update (Critical)
Description: Adobe Flash Player before 10.3.183.16 and 11.x before 11.1.102.63 on Windows, Mac OS X, Linux, and Solaris; before 11.1.111.7 on Android 2.x and 3.x; and before 11.1.115.7 on Android 4.x does not properly handle integers, which allows attackers to obtain sensitive information via unspecified vectors.
Family: unix Class: patch
Reference(s): ELSA-2012:0359-01
CVE-2012-0768
CVE-2012-0769
Version: 13
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): flash-plugin
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 140
Application 21

OpenVAS Exploits

Date Description
2012-08-02 Name : SuSE Update for flash-player openSUSE-SU-2012:0331-1 (flash-player)
File : nvt/gb_suse_2012_0331_1.nasl
2012-04-30 Name : Gentoo Security Advisory GLSA 201204-07 (Adobe Flash Player)
File : nvt/glsa_201204_07.nasl
2012-03-12 Name : FreeBSD Ports: linux-f10-flashplugin
File : nvt/freebsd_linux-f10-flashplugin0.nasl
2012-03-12 Name : Adobe Flash Player Multiple Vulnerabilities (Linux) - Mar12
File : nvt/gb_adobe_flash_player_mult_vuln_lin_mar12.nasl
2012-03-12 Name : Adobe Flash Player Multiple Vulnerabilities (Mac OS X) - Mar12
File : nvt/gb_adobe_flash_player_mult_vuln_macosx_mar12.nasl
2012-03-12 Name : Adobe Flash Player Multiple Vulnerabilities (Windows) - Mar12
File : nvt/gb_adobe_flash_player_mult_vuln_win_mar12.nasl

Snort® IPS/IDS

Date Description
2014-01-10 Adobe Flash Player ActionScript Stage3D null dereference attempt
RuleID : 21536 - Revision : 10 - Type : FILE-FLASH
2014-01-10 Adobe Flash Player ActionScript Matrix3D.copyRawDataFrom buffer overflow attempt
RuleID : 21535 - Revision : 11 - Type : FILE-FLASH
2014-01-10 Adobe Flash Player ActionScript Matrix3D.copyRawDataFrom buffer overflow attempt
RuleID : 21534 - Revision : 11 - Type : FILE-FLASH
2014-01-10 Adobe Flash Player ActionScript Stage3D null dereference attempt
RuleID : 21533 - Revision : 10 - Type : FILE-FLASH
2014-01-10 Adobe Flash Player action script 3 bitmap malicious rectangle attempt
RuleID : 21532 - Revision : 5 - Type : FILE-FLASH
2014-01-10 Adobe Flash Player action script 3 bitmap malicious rectangle attempt
RuleID : 21531 - Revision : 5 - Type : FILE-FLASH
2014-01-10 Adobe Flash Player action script 3 bitmap malicious rectangle attempt
RuleID : 21530 - Revision : 5 - Type : FILE-FLASH

Nessus® Vulnerability Scanner

Date Description
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_flash_20120523.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-151.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_flash-player-120306.nasl - Type : ACT_GATHER_INFO
2012-06-21 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201204-07.nasl - Type : ACT_GATHER_INFO
2012-04-11 Name : The version of Adobe Reader on the remote Mac OS X host is affected by multip...
File : macosx_adobe_reader_apsb12-08.nasl - Type : ACT_GATHER_INFO
2012-03-12 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_9da3834b6a5011e191af003067b2972c.nasl - Type : ACT_GATHER_INFO
2012-03-09 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_flash-player-8006.nasl - Type : ACT_GATHER_INFO
2012-03-08 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_flash-player-120306.nasl - Type : ACT_GATHER_INFO
2012-03-07 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2012-0359.nasl - Type : ACT_GATHER_INFO
2012-03-05 Name : The remote Windows host has a browser plugin that is affected by multiple vul...
File : flash_player_apsb12-05.nasl - Type : ACT_GATHER_INFO
2012-03-05 Name : The remote Mac OS X host has a browser plugin that is affected by multiple vu...
File : macosx_flash_player_11_1_102_63.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:55:46
  • Multiple Updates