Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title flash-plugin security update
Informations
Name RHSA-2012:0434 First vendor Publication 2012-03-29
Vendor RedHat Last vendor Modification 2012-03-29
Severity (Vendor) Critical Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An updated Adobe Flash Player package that fixes one security issue is now available for Red Hat Enterprise Linux 5 and 6 Supplementary.

The Red Hat Security Response Team has rated this update as having critical security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 5) - i386, x86_64 Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux Server Supplementary (v. 5) - i386, x86_64 Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64

3. Description:

The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash Player web browser plug-in.

This update fixes one vulnerability in Adobe Flash Player. This vulnerability is detailed on the Adobe security page APSB12-07, listed in the References section. Specially-crafted SWF content could cause flash-plugin to crash or, potentially, execute arbitrary code when a victim loads a page containing the specially-crafted SWF content. (CVE-2012-0773)

All users of Adobe Flash Player should install this updated package, which upgrades Flash Player to version 10.3.183.18.

4. Solution:

Before applying this update, make sure all previously-released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

807707 - CVE-2012-0773 flash-plugin: arbitrary code execution via memory corruption flaw in NetStream class (APSB12-07)

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2012-0434.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:15391
 
Oval ID: oval:org.mitre.oval:def:15391
Title: The NetStream class in Adobe Flash Player before 10.3.183.18 and 11.x before 11.2.202.228 on Windows, Mac OS X, and Linux; Flash Player before 10.3.183.18 and 11.x before 11.2.202.223 on Solaris; Flash Player before 11.1.111.8 on Android 2.x and 3.x; and AIR before 3.2.0.2070 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors.
Description: The NetStream class in Adobe Flash Player before 10.3.183.18 and 11.x before 11.2.202.228 on Windows, Mac OS X, and Linux; Flash Player before 10.3.183.18 and 11.x before 11.2.202.223 on Solaris; Flash Player before 11.1.111.8 on Android 2.x and 3.x; and AIR before 3.2.0.2070 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors.
Family: windows Class: vulnerability
Reference(s): CVE-2012-0773
Version: 28
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Microsoft Windows 2000
Microsoft Windows Server 2008 R2
Microsoft Windows 8
Microsoft Windows Server 2012
Microsoft Windows 8.1
Microsoft Windows Server 2012 R2
Product(s): Adobe Flash Player
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:16157
 
Oval ID: oval:org.mitre.oval:def:16157
Title: The NetStream class in Adobe Flash Player before 10.3.183.18 and 11.x before 11.2.202.228 on Windows, Mac OS X, and Linux; Flash Player before 10.3.183.18 and 11.x before 11.2.202.223 on Solaris; Flash Player before 11.1.111.8 on Android 2.x and 3.x; and AIR before 3.2.0.2070 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors.
Description: The NetStream class in Adobe Flash Player before 10.3.183.18 and 11.x before 11.2.202.228 on Windows, Mac OS X, and Linux; Flash Player before 10.3.183.18 and 11.x before 11.2.202.223 on Solaris; Flash Player before 11.1.111.8 on Android 2.x and 3.x; and AIR before 3.2.0.2070 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors.
Family: macos Class: vulnerability
Reference(s): CVE-2012-0773
Version: 3
Platform(s): Apple Mac OS X
Product(s): Adobe Flash Player
Adobe Air
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21407
 
Oval ID: oval:org.mitre.oval:def:21407
Title: RHSA-2012:0434: flash-plugin security update (Critical)
Description: The NetStream class in Adobe Flash Player before 10.3.183.18 and 11.x before 11.2.202.228 on Windows, Mac OS X, and Linux; Flash Player before 10.3.183.18 and 11.x before 11.2.202.223 on Solaris; Flash Player before 11.1.111.8 on Android 2.x and 3.x; and AIR before 3.2.0.2070 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors.
Family: unix Class: patch
Reference(s): RHSA-2012:0434-03
CVE-2012-0773
Version: 4
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 6
Product(s): flash-plugin
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23253
 
Oval ID: oval:org.mitre.oval:def:23253
Title: DEPRECATED: ELSA-2012:0434: flash-plugin security update (Critical)
Description: The NetStream class in Adobe Flash Player before 10.3.183.18 and 11.x before 11.2.202.228 on Windows, Mac OS X, and Linux; Flash Player before 10.3.183.18 and 11.x before 11.2.202.223 on Solaris; Flash Player before 11.1.111.8 on Android 2.x and 3.x; and AIR before 3.2.0.2070 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors.
Family: unix Class: patch
Reference(s): ELSA-2012:0434-03
CVE-2012-0773
Version: 7
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): flash-plugin
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23671
 
Oval ID: oval:org.mitre.oval:def:23671
Title: ELSA-2012:0434: flash-plugin security update (Critical)
Description: The NetStream class in Adobe Flash Player before 10.3.183.18 and 11.x before 11.2.202.228 on Windows, Mac OS X, and Linux; Flash Player before 10.3.183.18 and 11.x before 11.2.202.223 on Solaris; Flash Player before 11.1.111.8 on Android 2.x and 3.x; and AIR before 3.2.0.2070 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors.
Family: unix Class: patch
Reference(s): ELSA-2012:0434-03
CVE-2012-0773
Version: 6
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): flash-plugin
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 192

OpenVAS Exploits

Date Description
2012-12-13 Name : SuSE Update for flash-player openSUSE-SU-2012:0427-1 (flash-player)
File : nvt/gb_suse_2012_0427_1.nasl
2012-04-30 Name : FreeBSD Ports: linux-f10-flashplugin
File : nvt/freebsd_linux-f10-flashplugin2.nasl
2012-04-30 Name : Gentoo Security Advisory GLSA 201204-07 (Adobe Flash Player)
File : nvt/glsa_201204_07.nasl
2012-03-30 Name : Adobe Flash Player Code Execution and DoS Vulnerabilities (Linux)
File : nvt/secpod_adobe_flash_player_code_exec_n_dos_vuln_lin.nasl
2012-03-30 Name : Adobe Flash Player Code Execution and DoS Vulnerabilities (MAC OS X)
File : nvt/secpod_adobe_prdts_code_exec_n_dos_vuln_macosx.nasl
2012-03-30 Name : Adobe Flash Player Code Execution and DoS Vulnerabilities (Windows)
File : nvt/secpod_adobe_prdts_code_exec_n_dos_vuln_win.nasl

Snort® IPS/IDS

Date Description
2014-01-10 Adobe Flash Video invalid tag type attempt
RuleID : 21655 - Revision : 9 - Type : FILE-FLASH
2014-01-10 Adobe Flash Video invalid tag type attempt
RuleID : 21654 - Revision : 7 - Type : FILE-FLASH

Nessus® Vulnerability Scanner

Date Description
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_flash_20120523.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-184.nasl - Type : ACT_GATHER_INFO
2012-06-21 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201204-07.nasl - Type : ACT_GATHER_INFO
2012-04-11 Name : The version of Adobe Reader on the remote Mac OS X host is affected by multip...
File : macosx_adobe_reader_apsb12-08.nasl - Type : ACT_GATHER_INFO
2012-04-10 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_20923a0d82ba11e18d7b003067b2972c.nasl - Type : ACT_GATHER_INFO
2012-04-02 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_flash-player-120329.nasl - Type : ACT_GATHER_INFO
2012-04-02 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_flash-player-8037.nasl - Type : ACT_GATHER_INFO
2012-03-30 Name : The remote Windows host contains a version of Adobe AIR that is affected by m...
File : adobe_air_apsb12-07.nasl - Type : ACT_GATHER_INFO
2012-03-30 Name : The remote Windows host has a browser plugin that is affected by multiple mem...
File : flash_player_apsb12-07.nasl - Type : ACT_GATHER_INFO
2012-03-30 Name : The remote host contains a web browser that is affected by multiple vulnerabi...
File : google_chrome_18_0_1025_142.nasl - Type : ACT_GATHER_INFO
2012-03-30 Name : The remote Mac OS X host contains a version of Adobe AIR that is affected by ...
File : macosx_adobe_air_3_2_0_2070.nasl - Type : ACT_GATHER_INFO
2012-03-30 Name : The remote Mac OS X host has a browser plugin that is affected by multiple me...
File : macosx_flash_player_11_2_202_228.nasl - Type : ACT_GATHER_INFO
2012-03-29 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2012-0434.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:55:49
  • Multiple Updates