Executive Summary

Summary
Title flash-plugin security update
Informations
Name RHSA-2012:1173 First vendor Publication 2012-08-15
Vendor RedHat Last vendor Modification 2012-08-15
Severity (Vendor) Critical Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An updated Adobe Flash Player package that fixes one security issue is now available for Red Hat Enterprise Linux 6 Supplementary.

The Red Hat Security Response Team has rated this update as having critical security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64

3. Description:

The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash Player web browser plug-in.

This update fixes one vulnerability in Adobe Flash Player. This vulnerability is detailed on the Adobe security page APSB12-18, listed in the References section. Specially-crafted SWF content could cause flash-plugin to crash or, potentially, execute arbitrary code when a victim loads a page containing the malicious SWF content. (CVE-2012-1535)

All users of Adobe Flash Player should install this updated package, which upgrades Flash Player to version 11.2.202.238.

4. Solution:

Before applying this update, make sure all previously-released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

848180 - CVE-2012-1535 flash-plugin: code execution flaw (APSB12-18)

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2012-1173.html

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:20318
 
Oval ID: oval:org.mitre.oval:def:20318
Title: Unspecified vulnerability in Adobe Flash Player before 11.3.300.271 on Windows allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via crafted SWF content
Description: Unspecified vulnerability in Adobe Flash Player before 11.3.300.271 on Windows and Mac OS X and before 11.2.202.238 on Linux allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via crafted SWF content, as exploited in the wild in August 2012 with SWF content in a Word document.
Family: windows Class: vulnerability
Reference(s): CVE-2012-1535
Version: 10
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows 8.1
Microsoft Windows Server 2012
Microsoft Windows Server 2012 R2
Product(s): Adobe Flash Player
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 264

SAINT Exploits

Description Link
Adobe Flash Player OpenType Font Integer Overflow More info here

ExploitDB Exploits

id Description
2012-08-20 Adobe Flash Player 11.3 Font Parsing Code Execution

OpenVAS Exploits

Date Description
2012-12-13 Name : SuSE Update for flash-player openSUSE-SU-2012:0996-1 (flash-player)
File : nvt/gb_suse_2012_0996_1.nasl
2012-09-15 Name : Gentoo Security Advisory GLSA 201209-01 (adobe-flash)
File : nvt/glsa_201209_01.nasl
2012-08-20 Name : Adobe Flash Player Font Parsing Code Execution Vulnerability - (Linux)
File : nvt/gb_adobe_flash_player_font_parsing_code_exec_vuln_lin.nasl
2012-08-20 Name : Adobe Flash Player Font Parsing Code Execution Vulnerability - (Mac OS X)
File : nvt/gb_adobe_flash_player_font_parsing_code_exec_vuln_macosx.nasl
2012-08-20 Name : Adobe Flash Player Font Parsing Code Execution Vulnerability - (Windows)
File : nvt/gb_adobe_flash_player_font_parsing_code_exec_vuln_win.nasl

Snort® IPS/IDS

Date Description
2014-01-10 Adobe Flash OpenType font memory corruption attempt
RuleID : 28708 - Revision : 6 - Type : FILE-FLASH
2014-01-10 Adobe Flash OpenType font memory corruption attempt
RuleID : 28707 - Revision : 6 - Type : FILE-FLASH
2014-01-10 Adobe Flash OpenType font memory corruption attempt
RuleID : 28706 - Revision : 6 - Type : FILE-FLASH
2014-01-10 Adobe Flash OpenType font memory corruption attempt
RuleID : 28705 - Revision : 6 - Type : FILE-FLASH
2014-01-10 Nailed exploit kit flash remote code execution exploit download - autopwn
RuleID : 27082 - Revision : 2 - Type : EXPLOIT-KIT
2014-01-10 Adobe Flash OpenType font memory corruption attempt - compressed
RuleID : 23967 - Revision : 10 - Type : FILE-FLASH
2014-01-10 Win.Trojan.C0D0SO0 variant outbound traffic
RuleID : 23942 - Revision : 3 - Type : MALWARE-CNC
2014-01-10 DNS request for known malware domain publicnews.mooo.com - Backdoor.Briba
RuleID : 23904 - Revision : 7 - Type : BLACKLIST
2014-01-10 Adobe Flash OpenType font memory corruption attempt
RuleID : 23854 - Revision : 8 - Type : FILE-FLASH
2014-01-10 Adobe Flash OpenType font memory corruption attempt
RuleID : 23853 - Revision : 9 - Type : FILE-FLASH

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-518.nasl - Type : ACT_GATHER_INFO
2014-03-12 Name : The remote Windows host contains software that is affected by multiple vulner...
File : hp_systems_insight_manager_72_multiple_vulns.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_flash-player-120815.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2012-1203.nasl - Type : ACT_GATHER_INFO
2012-09-21 Name : The remote host has an ActiveX control installed with multiple vulnerabilities.
File : smb_kb2755399.nasl - Type : ACT_GATHER_INFO
2012-09-05 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201209-01.nasl - Type : ACT_GATHER_INFO
2012-08-20 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_flash-player-8249.nasl - Type : ACT_GATHER_INFO
2012-08-16 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2012-1173.nasl - Type : ACT_GATHER_INFO
2012-08-15 Name : The remote Windows host has a browser plugin that is affected by a remote cod...
File : flash_player_apsb12-18.nasl - Type : ACT_GATHER_INFO
2012-08-15 Name : The remote Mac OS X host has a browser plugin that is affected by a remote co...
File : macosx_flash_player_11_3_300_271.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:56:14
  • Multiple Updates