Executive Summary

Summary
Title flash-plugin security update
Informations
Name RHSA-2013:0574 First vendor Publication 2013-02-27
Vendor RedHat Last vendor Modification 2013-02-27
Severity (Vendor) Critical Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An updated Adobe Flash Player package that fixes three security issues is now available for Red Hat Enterprise Linux 5 and 6 Supplementary.

The Red Hat Security Response Team has rated this update as having critical security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 5) - i386, x86_64 Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux Server Supplementary (v. 5) - i386, x86_64 Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64

3. Description:

The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash Player web browser plug-in.

This update fixes two vulnerabilities in Adobe Flash Player. These vulnerabilities are detailed in the Adobe Security bulletin APSB13-08, listed in the References section. Specially-crafted SWF content could cause flash-plugin to crash or, potentially, execute arbitrary code when a victim loads a page containing the malicious SWF content. (CVE-2013-0504, CVE-2013-0648)

This update also fixes a permissions issue with the Adobe Flash Player Firefox sandbox. (CVE-2013-0643)

All users of Adobe Flash Player should install this updated package, which upgrades Flash Player to version 11.2.202.273.

4. Solution:

Before applying this update, make sure all previously-released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

915961 - CVE-2013-0504 CVE-2013-0648 flash-plugin: multiple code execution flaws (APSB13-08) 915964 - CVE-2013-0643 flash-plugin: Firefox sandbox permissions issue (APSB13-08)

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2013-0574.html

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-264 Permissions, Privileges, and Access Controls
50 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:19898
 
Oval ID: oval:org.mitre.oval:def:19898
Title: Unspecified vulnerability in the ExternalInterface ActionScript functionality in Adobe Flash Player before 10.3.183.67 and 11.x before 11.6.602.171 on Windows allows remote attackers to execute arbitrary code via crafted SWF content
Description: Unspecified vulnerability in the ExternalInterface ActionScript functionality in Adobe Flash Player before 10.3.183.67 and 11.x before 11.6.602.171 on Windows and Mac OS X, and before 10.3.183.67 and 11.x before 11.2.202.273 on Linux, allows remote attackers to execute arbitrary code via crafted SWF content, as exploited in the wild in February 2013.
Family: windows Class: vulnerability
Reference(s): CVE-2013-0648
Version: 10
Platform(s): Microsoft Windows 8
Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Microsoft Windows 8.1
Microsoft Windows Server 2012 R2
Product(s): Adobe Flash Player
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19930
 
Oval ID: oval:org.mitre.oval:def:19930
Title: Buffer overflow in the broker service in Adobe Flash Player before 10.3.183.67 and 11.x before 11.6.602.171 on Windows allows attackers to execute arbitrary code via unspecified vectors
Description: Buffer overflow in the broker service in Adobe Flash Player before 10.3.183.67 and 11.x before 11.6.602.171 on Windows and Mac OS X, and before 10.3.183.67 and 11.x before 11.2.202.273 on Linux, allows attackers to execute arbitrary code via unspecified vectors.
Family: windows Class: vulnerability
Reference(s): CVE-2013-0504
Version: 8
Platform(s): Microsoft Windows 8
Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Microsoft Windows 8.1
Microsoft Windows Server 2012 R2
Product(s): Adobe Flash Player
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20081
 
Oval ID: oval:org.mitre.oval:def:20081
Title: The Firefox sandbox in Adobe Flash Player before 10.3.183.67 and 11.x before 11.6.602.171 on Windows does not properly restrict privileges, which makes it easier for remote attackers to execute arbitrary code via crafted SWF content
Description: The Firefox sandbox in Adobe Flash Player before 10.3.183.67 and 11.x before 11.6.602.171 on Windows and Mac OS X, and before 10.3.183.67 and 11.x before 11.2.202.273 on Linux, does not properly restrict privileges, which makes it easier for remote attackers to execute arbitrary code via crafted SWF content, as exploited in the wild in February 2013.
Family: windows Class: vulnerability
Reference(s): CVE-2013-0643
Version: 8
Platform(s): Microsoft Windows 8
Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Microsoft Windows 8.1
Microsoft Windows Server 2012 R2
Product(s): Adobe Flash Player
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20438
 
Oval ID: oval:org.mitre.oval:def:20438
Title: RHSA-2013:0574: flash-plugin security update (Critical)
Description: Unspecified vulnerability in the ExternalInterface ActionScript functionality in Adobe Flash Player before 10.3.183.67 and 11.x before 11.6.602.171 on Windows and Mac OS X, and before 10.3.183.67 and 11.x before 11.2.202.273 on Linux, allows remote attackers to execute arbitrary code via crafted SWF content, as exploited in the wild in February 2013.
Family: unix Class: patch
Reference(s): RHSA-2013:0574-02
CVE-2013-0504
CVE-2013-0643
CVE-2013-0648
Version: 47
Platform(s): Red Hat Enterprise Linux 6
Red Hat Enterprise Linux 5
Product(s): flash-plugin
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24015
 
Oval ID: oval:org.mitre.oval:def:24015
Title: ELSA-2013:0574: flash-plugin security update (Critical)
Description: Unspecified vulnerability in the ExternalInterface ActionScript functionality in Adobe Flash Player before 10.3.183.67 and 11.x before 11.6.602.171 on Windows and Mac OS X, and before 10.3.183.67 and 11.x before 11.2.202.273 on Linux, allows remote attackers to execute arbitrary code via crafted SWF content, as exploited in the wild in February 2013.
Family: unix Class: patch
Reference(s): ELSA-2013:0574-02
CVE-2013-0504
CVE-2013-0643
CVE-2013-0648
Version: 17
Platform(s): Oracle Linux 6
Product(s): flash-plugin
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26174
 
Oval ID: oval:org.mitre.oval:def:26174
Title: SUSE-SU-2013:0373-1 -- Security update for flash-player
Description: flash-player has been updated to 11.2.202.273 security update, which fixes several critical security bugs that could have been used by remote attackers to execute code. (CVE-2013-0504, CVE-2013-0643, CVE-2013-0648) More information can be found on: https://www.adobe.com/support/security/bulletins/apsb13-08.h tml <https://www.adobe.com/support/security/bulletins/apsb13-08. html>
Family: unix Class: patch
Reference(s): SUSE-SU-2013:0373-1
CVE-2013-0504
CVE-2013-0643
CVE-2013-0648
Version: 3
Platform(s): SUSE Linux Enterprise Desktop 11
SUSE Linux Enterprise Desktop 10
Product(s): flash-player
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 276

Information Assurance Vulnerability Management (IAVM)

Date Description
2014-03-13 IAVM : 2014-A-0034 - Multiple Vulnerabilities in Adobe Flash Player
Severity : Category I - VMSKEY : V0046181

Snort® IPS/IDS

Date Description
2014-01-10 Adobe Flash Player SWF-based shellcode download attempt
RuleID : 26009 - Revision : 3 - Type : FILE-FLASH
2014-01-10 Adobe Flash Player SWF-based shellcode download attempt
RuleID : 26008 - Revision : 3 - Type : FILE-FLASH
2014-01-10 Adobe Flash Player HTML & Javascript SWF use-after-free execution attempt
RuleID : 26007 - Revision : 3 - Type : FILE-FLASH
2014-01-10 Adobe Flash Player HTML & Javascript SWF use-after-free execution attempt
RuleID : 26006 - Revision : 4 - Type : FILE-FLASH
2014-01-10 Adobe Flash Player HTML & Javascript SWF use-after-free execution attempt
RuleID : 26005 - Revision : 3 - Type : FILE-FLASH
2014-01-10 Adobe Flash Player HTML & Javascript SWF use-after-free execution attempt
RuleID : 26004 - Revision : 4 - Type : FILE-FLASH
2014-01-10 Adobe Flash Player HTML & Javascript SWF use-after-free execution attempt
RuleID : 26003 - Revision : 3 - Type : FILE-FLASH
2014-01-10 Adobe Flash Player HTML & Javascript SWF use-after-free execution attempt
RuleID : 26002 - Revision : 4 - Type : FILE-FLASH
2014-01-10 Adobe Flash Player HTML & Javascript SWF use-after-free execution attempt
RuleID : 26001 - Revision : 3 - Type : FILE-FLASH
2014-01-10 Adobe Flash Player HTML & Javascript SWF use-after-free execution attempt
RuleID : 26000 - Revision : 3 - Type : FILE-FLASH

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-162.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-212.nasl - Type : ACT_GATHER_INFO
2013-09-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201309-06.nasl - Type : ACT_GATHER_INFO
2013-03-01 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_flash-player-130228.nasl - Type : ACT_GATHER_INFO
2013-03-01 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_flash-player-8476.nasl - Type : ACT_GATHER_INFO
2013-02-28 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_dbdac02380e111e29a29001060e06fd4.nasl - Type : ACT_GATHER_INFO
2013-02-28 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2013-0574.nasl - Type : ACT_GATHER_INFO
2013-02-27 Name : The remote Windows host has a browser plugin that is affected by multiple vul...
File : flash_player_apsb13-08.nasl - Type : ACT_GATHER_INFO
2013-02-27 Name : The remote Mac OS X host has a browser plugin that is affected by multiple vu...
File : macosx_flash_player_11_6_602_171.nasl - Type : ACT_GATHER_INFO
2013-02-27 Name : The remote host has an ActiveX control installed that is potentially affected...
File : smb_kb2819372.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2014-02-17 11:56:56
  • Multiple Updates
2013-02-28 00:17:24
  • First insertion