Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title flash-plugin security update
Informations
Name RHSA-2013:0730 First vendor Publication 2013-04-10
Vendor RedHat Last vendor Modification 2013-04-10
Severity (Vendor) Critical Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An updated Adobe Flash Player package that fixes multiple security issues is now available for Red Hat Enterprise Linux 5 and 6 Supplementary.

The Red Hat Security Response Team has rated this update as having critical security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 5) - i386, x86_64 Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux Server Supplementary (v. 5) - i386, x86_64 Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64

3. Description:

The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash Player web browser plug-in.

This update fixes multiple vulnerabilities in Adobe Flash Player. These vulnerabilities are detailed in the Adobe Security bulletin APSB13-11, listed in the References section. Specially-crafted SWF content could cause flash-plugin to crash or, potentially, execute arbitrary code when a victim loads a page containing the malicious SWF content. (CVE-2013-1378, CVE-2013-1379, CVE-2013-1380, CVE-2013-2555)

All users of Adobe Flash Player should install this updated package, which upgrades Flash Player to version 11.2.202.280.

4. Solution:

Before applying this update, make sure all previously-released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

920186 - CVE-2013-2555 flash-plugin: Remote attackers able to execute arbitrary code via vectors that leverage an 'overflow' (CanSecWest 2013) 950180 - CVE-2013-1378 CVE-2013-1379 CVE-2013-1380 flash-plugin: multiple code execution flaws (APSB13-11)

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2013-0730.html

CWE : Common Weakness Enumeration

% Id Name
67 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
33 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:19629
 
Oval ID: oval:org.mitre.oval:def:19629
Title: Adobe Flash Player before 10.3.183.75 and 11.x before 11.7.700.169 on Windows and Adobe AIR before 3.7.0.1530 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2013-1378.
Description: Adobe Flash Player before 10.3.183.75 and 11.x before 11.7.700.169 on Windows and Mac OS X, before 10.3.183.75 and 11.x before 11.2.202.280 on Linux, before 11.1.111.50 on Android 2.x and 3.x, and before 11.1.115.54 on Android 4.x; Adobe AIR before 3.7.0.1530; and Adobe AIR SDK & Compiler before 3.7.0.1530 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2013-1378.
Family: windows Class: vulnerability
Reference(s): CVE-2013-1380
Version: 10
Platform(s): Microsoft Windows 8
Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Microsoft Windows 8.1
Microsoft Windows Server 2012 R2
Product(s): Adobe Flash Player
Adobe Air
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19824
 
Oval ID: oval:org.mitre.oval:def:19824
Title: Integer overflow in Adobe Flash Player before 10.3.183.75 and 11.x before 11.7.700.169 on Windows and Adobe AIR before 3.7.0.1530 allows remote attackers to execute arbitrary code via unspecified vectors
Description: Integer overflow in Adobe Flash Player before 10.3.183.75 and 11.x before 11.7.700.169 on Windows and Mac OS X, before 10.3.183.75 and 11.x before 11.2.202.280 on Linux, before 11.1.111.50 on Android 2.x and 3.x, and before 11.1.115.54 on Android 4.x; Adobe AIR before 3.7.0.1530; and Adobe AIR SDK & Compiler before 3.7.0.1530 allows remote attackers to execute arbitrary code via unspecified vectors, as demonstrated by VUPEN during a Pwn2Own competition at CanSecWest 2013.
Family: windows Class: vulnerability
Reference(s): CVE-2013-2555
Version: 10
Platform(s): Microsoft Windows 8
Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Microsoft Windows 8.1
Microsoft Windows Server 2012 R2
Product(s): Adobe Flash Player
Adobe Air
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19856
 
Oval ID: oval:org.mitre.oval:def:19856
Title: Integer overflow in Adobe Flash Player before 10.3.183.75 and 11.x before 11.7.700.169 on Windows and Adobe AIR before 3.7.0.1530 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2013-1380
Description: Adobe Flash Player before 10.3.183.75 and 11.x before 11.7.700.169 on Windows and Mac OS X, before 10.3.183.75 and 11.x before 11.2.202.280 on Linux, before 11.1.111.50 on Android 2.x and 3.x, and before 11.1.115.54 on Android 4.x; Adobe AIR before 3.7.0.1530; and Adobe AIR SDK & Compiler before 3.7.0.1530 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2013-1380.
Family: windows Class: vulnerability
Reference(s): CVE-2013-1378
Version: 10
Platform(s): Microsoft Windows 8
Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Microsoft Windows 8.1
Microsoft Windows Server 2012 R2
Product(s): Adobe Flash Player
Adobe Air
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20011
 
Oval ID: oval:org.mitre.oval:def:20011
Title: Integer overflow in Adobe Flash Player before 10.3.183.75 and 11.x before 11.7.700.169 on Windows and Adobe AIR before 3.7.0.1530 do not properly initialize pointer arrays, which allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors
Description: Adobe Flash Player before 10.3.183.75 and 11.x before 11.7.700.169 on Windows and Mac OS X, before 10.3.183.75 and 11.x before 11.2.202.280 on Linux, before 11.1.111.50 on Android 2.x and 3.x, and before 11.1.115.54 on Android 4.x; Adobe AIR before 3.7.0.1530; and Adobe AIR SDK & Compiler before 3.7.0.1530 do not properly initialize pointer arrays, which allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors.
Family: windows Class: vulnerability
Reference(s): CVE-2013-1379
Version: 8
Platform(s): Microsoft Windows 8
Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Microsoft Windows 8.1
Microsoft Windows Server 2012 R2
Product(s): Adobe Flash Player
Adobe Air
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21078
 
Oval ID: oval:org.mitre.oval:def:21078
Title: RHSA-2013:0730: flash-plugin security update (Critical)
Description: Integer overflow in Adobe Flash Player before 10.3.183.75 and 11.x before 11.7.700.169 on Windows and Mac OS X, before 10.3.183.75 and 11.x before 11.2.202.280 on Linux, before 11.1.111.50 on Android 2.x and 3.x, and before 11.1.115.54 on Android 4.x; Adobe AIR before 3.7.0.1530; and Adobe AIR SDK & Compiler before 3.7.0.1530 allows remote attackers to execute arbitrary code via unspecified vectors, as demonstrated by VUPEN during a Pwn2Own competition at CanSecWest 2013.
Family: unix Class: patch
Reference(s): RHSA-2013:0730-02
CVE-2013-1378
CVE-2013-1379
CVE-2013-1380
CVE-2013-2555
Version: 61
Platform(s): Red Hat Enterprise Linux 6
Red Hat Enterprise Linux 5
Product(s): flash-plugin
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23519
 
Oval ID: oval:org.mitre.oval:def:23519
Title: ELSA-2013:0730: flash-plugin security update (Critical)
Description: Integer overflow in Adobe Flash Player before 10.3.183.75 and 11.x before 11.7.700.169 on Windows and Mac OS X, before 10.3.183.75 and 11.x before 11.2.202.280 on Linux, before 11.1.111.50 on Android 2.x and 3.x, and before 11.1.115.54 on Android 4.x; Adobe AIR before 3.7.0.1530; and Adobe AIR SDK & Compiler before 3.7.0.1530 allows remote attackers to execute arbitrary code via unspecified vectors, as demonstrated by VUPEN during a Pwn2Own competition at CanSecWest 2013.
Family: unix Class: patch
Reference(s): ELSA-2013:0730-02
CVE-2013-1378
CVE-2013-1379
CVE-2013-1380
CVE-2013-2555
Version: 21
Platform(s): Oracle Linux 6
Product(s): flash-plugin
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25128
 
Oval ID: oval:org.mitre.oval:def:25128
Title: SUSE-SU-2013:0670-2 -- Security update for flash-player
Description: Adobe Flash Player has been updated to 11.2.202.280 to fix various bugs and security issues. More information can be found on: http://www.adobe.com/support/security/bulletins/apsb13-11.ht ml <http://www.adobe.com/support/security/bulletins/apsb13-11.h tml> * APSB13-11, CVE-2013-1378, CVE-2013-1379, CVE-2013-1380, CVE-2013-2555
Family: unix Class: patch
Reference(s): SUSE-SU-2013:0670-2
CVE-2013-1378
CVE-2013-1379
CVE-2013-1380
CVE-2013-2555
Version: 3
Platform(s): SUSE Linux Enterprise Desktop 10
Product(s): flash-player
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25949
 
Oval ID: oval:org.mitre.oval:def:25949
Title: SUSE-SU-2013:0670-1 -- Security update for flash-player
Description: Adobe Flash Player has been updated to 11.2.202.280 to fix various bugs and security issues. More information can be found on: http://www.adobe.com/support/security/bulletins/apsb13-11.ht ml <http://www.adobe.com/support/security/bulletins/apsb13-11.h tml> * APSB13-11, CVE-2013-1378, CVE-2013-1379, CVE-2013-1380, CVE-2013-2555
Family: unix Class: patch
Reference(s): SUSE-SU-2013:0670-1
CVE-2013-1378
CVE-2013-1379
CVE-2013-1380
CVE-2013-2555
Version: 3
Platform(s): SUSE Linux Enterprise Desktop 11
Product(s): flash-player
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 49
Application 13
Application 20
Application 278
Application 2
Os 49
Os 1
Os 4

Snort® IPS/IDS

Date Description
2014-01-10 Adobe Flash Player RTMP malformed onStatus message type confusion attempt
RuleID : 26430 - Revision : 6 - Type : FILE-FLASH
2014-01-10 Adobe Flash Player RTMP malformed onStatus message type confusion attempt
RuleID : 26429 - Revision : 15 - Type : FILE-FLASH

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-331.nasl - Type : ACT_GATHER_INFO
2014-03-12 Name : The remote Windows host contains software that is affected by multiple vulner...
File : hp_systems_insight_manager_73_multiple_vulns.nasl - Type : ACT_GATHER_INFO
2013-09-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201309-06.nasl - Type : ACT_GATHER_INFO
2013-04-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_flash-player-8539.nasl - Type : ACT_GATHER_INFO
2013-04-12 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_flash-player-130411.nasl - Type : ACT_GATHER_INFO
2013-04-11 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2013-0730.nasl - Type : ACT_GATHER_INFO
2013-04-10 Name : The remote Windows host contains a version of Adobe AIR that is affected by m...
File : adobe_air_apsb13-11.nasl - Type : ACT_GATHER_INFO
2013-04-10 Name : The remote Windows host has a browser plugin that is affected by multiple vul...
File : flash_player_apsb13-11.nasl - Type : ACT_GATHER_INFO
2013-04-10 Name : The remote Mac OS X host contains a version of Adobe AIR that is affected by ...
File : macosx_adobe_air_3_7_0_1530.nasl - Type : ACT_GATHER_INFO
2013-04-10 Name : The remote Mac OS X host has a browser plugin that is affected by multiple vu...
File : macosx_flash_player_11_7_0_1530.nasl - Type : ACT_GATHER_INFO
2013-04-10 Name : The remote host has an ActiveX control installed that is potentially affected...
File : smb_kb2833510.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2014-02-17 11:57:07
  • Multiple Updates
2013-04-10 13:20:16
  • Multiple Updates
2013-04-10 13:18:25
  • First insertion