Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title flash-plugin security update
Informations
Name RHSA-2013:1035 First vendor Publication 2013-07-10
Vendor RedHat Last vendor Modification 2013-07-10
Severity (Vendor) Critical Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An updated Adobe Flash Player package that fixes three security issues is now available for Red Hat Enterprise Linux 5 and 6 Supplementary.

The Red Hat Security Response Team has rated this update as having critical security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 5) - i386, x86_64 Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux Server Supplementary (v. 5) - i386, x86_64 Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64

3. Description:

The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash Player web browser plug-in.

This update fixes three vulnerabilities in Adobe Flash Player. These vulnerabilities are detailed in the Adobe Security bulletin APSB13-17, listed in the References section. Specially-crafted SWF content could cause flash-plugin to crash or, potentially, execute arbitrary code when a victim loads a page containing the malicious SWF content. (CVE-2013-3344, CVE-2013-3345, CVE-2013-3347)

All users of Adobe Flash Player should install this updated package, which upgrades Flash Player to version 11.2.202.297.

4. Solution:

Before applying this update, make sure all previously released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/site/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

982749 - CVE-2013-3344 CVE-2013-3345 CVE-2013-3347 flash-plugin: Multiple code execution flaws (APSB13-17)

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2013-1035.html

CWE : Common Weakness Enumeration

% Id Name
67 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
33 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:19528
 
Oval ID: oval:org.mitre.oval:def:19528
Title: Adobe Flash Player before 11.7.700.232 and 11.8.x before 11.8.800.94 on Windows allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors
Description: Adobe Flash Player before 11.7.700.232 and 11.8.x before 11.8.800.94 on Windows and Mac OS X, before 11.2.202.297 on Linux, before 11.1.111.64 on Android 2.x and 3.x, and before 11.1.115.69 on Android 4.x allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors.
Family: windows Class: vulnerability
Reference(s): CVE-2013-3345
Version: 10
Platform(s): Microsoft Windows 8
Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Microsoft Windows 8.1
Microsoft Windows Server 2012 R2
Product(s): Adobe Flash Player
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19957
 
Oval ID: oval:org.mitre.oval:def:19957
Title: Heap-based buffer overflow in Adobe Flash Player before 11.7.700.232 and 11.8.x before 11.8.800.94 on Windows allows attackers to execute arbitrary code via unspecified vectors
Description: Heap-based buffer overflow in Adobe Flash Player before 11.7.700.232 and 11.8.x before 11.8.800.94 on Windows and Mac OS X, before 11.2.202.297 on Linux, before 11.1.111.64 on Android 2.x and 3.x, and before 11.1.115.69 on Android 4.x allows attackers to execute arbitrary code via unspecified vectors.
Family: windows Class: vulnerability
Reference(s): CVE-2013-3344
Version: 8
Platform(s): Microsoft Windows 8
Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Microsoft Windows 8.1
Microsoft Windows Server 2012 R2
Product(s): Adobe Flash Player
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20137
 
Oval ID: oval:org.mitre.oval:def:20137
Title: Integer overflow in Adobe Flash Player before 11.7.700.232 and 11.8.x before 11.8.800.94 on Windows allows attackers to execute arbitrary code via PCM data that is not properly handled during resampling
Description: Integer overflow in Adobe Flash Player before 11.7.700.232 and 11.8.x before 11.8.800.94 on Windows and Mac OS X, before 11.2.202.297 on Linux, before 11.1.111.64 on Android 2.x and 3.x, and before 11.1.115.69 on Android 4.x allows attackers to execute arbitrary code via PCM data that is not properly handled during resampling.
Family: windows Class: vulnerability
Reference(s): CVE-2013-3347
Version: 8
Platform(s): Microsoft Windows 8
Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Microsoft Windows 8.1
Microsoft Windows Server 2012 R2
Product(s): Adobe Flash Player
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20942
 
Oval ID: oval:org.mitre.oval:def:20942
Title: RHSA-2013:1035: flash-plugin security update (Critical)
Description: Integer overflow in Adobe Flash Player before 11.7.700.232 and 11.8.x before 11.8.800.94 on Windows and Mac OS X, before 11.2.202.297 on Linux, before 11.1.111.64 on Android 2.x and 3.x, and before 11.1.115.69 on Android 4.x allows attackers to execute arbitrary code via PCM data that is not properly handled during resampling.
Family: unix Class: patch
Reference(s): RHSA-2013:1035-01
CVE-2013-3344
CVE-2013-3345
CVE-2013-3347
Version: 47
Platform(s): Red Hat Enterprise Linux 6
Red Hat Enterprise Linux 5
Product(s): flash-plugin
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23727
 
Oval ID: oval:org.mitre.oval:def:23727
Title: ELSA-2013:1035: flash-plugin security update (Critical)
Description: Integer overflow in Adobe Flash Player before 11.7.700.232 and 11.8.x before 11.8.800.94 on Windows and Mac OS X, before 11.2.202.297 on Linux, before 11.1.111.64 on Android 2.x and 3.x, and before 11.1.115.69 on Android 4.x allows attackers to execute arbitrary code via PCM data that is not properly handled during resampling.
Family: unix Class: patch
Reference(s): ELSA-2013:1035-01
CVE-2013-3344
CVE-2013-3345
CVE-2013-3347
Version: 17
Platform(s): Oracle Linux 6
Product(s): flash-plugin
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25598
 
Oval ID: oval:org.mitre.oval:def:25598
Title: SUSE-SU-2013:1213-1 -- Security update for flash-player
Description: Adobe flash-player has been updated to version 11.2.202.291 (ABSP13-17) which fixes bugs and security issues.
Family: unix Class: patch
Reference(s): SUSE-SU-2013:1213-1
CVE-2013-3344
CVE-2013-3345
CVE-2013-3347
Version: 3
Platform(s): SUSE Linux Enterprise Desktop 11
SUSE Linux Enterprise Desktop 10
Product(s): flash-player
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 283

Snort® IPS/IDS

Date Description
2014-01-10 Adobe Flash Player ActionScript user-supplied PCM resampling integer overflow...
RuleID : 27268 - Revision : 5 - Type : FILE-FLASH
2014-01-10 Adobe Flash Player ActionScript user-supplied PCM resampling integer overflow...
RuleID : 27267 - Revision : 6 - Type : FILE-FLASH
2014-01-10 Adobe Flash Player heap buffer overflow attempt
RuleID : 27266 - Revision : 5 - Type : FILE-FLASH
2014-01-10 Adobe Flash Player heap buffer overflow attempt
RuleID : 27265 - Revision : 5 - Type : FILE-FLASH

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-578.nasl - Type : ACT_GATHER_INFO
2013-09-30 Name : The remote Windows host contains a version of Adobe AIR that is affected by m...
File : adobe_air_apsb13-17.nasl - Type : ACT_GATHER_INFO
2013-09-30 Name : The remote Mac OS X host contains a version of Adobe AIR that is affected by ...
File : macosx_adobe_air_3_8_0_910.nasl - Type : ACT_GATHER_INFO
2013-09-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201309-06.nasl - Type : ACT_GATHER_INFO
2013-07-18 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_flash-player-130711.nasl - Type : ACT_GATHER_INFO
2013-07-18 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_flash-player-8642.nasl - Type : ACT_GATHER_INFO
2013-07-16 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_df428c01ed9111e2946698fc11cdc4f5.nasl - Type : ACT_GATHER_INFO
2013-07-11 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2013-1035.nasl - Type : ACT_GATHER_INFO
2013-07-10 Name : The remote Windows host has a browser plugin that is affected by multiple vul...
File : flash_player_apsb13-17.nasl - Type : ACT_GATHER_INFO
2013-07-10 Name : The remote Mac OS X host has a browser plugin that is affected by multiple vu...
File : macosx_flash_player_11_7_700_225.nasl - Type : ACT_GATHER_INFO
2013-07-10 Name : The remote host has an ActiveX control installed that is affected by memory c...
File : smb_kb2857645.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2014-02-17 11:57:19
  • Multiple Updates
2013-07-10 21:22:29
  • Multiple Updates
2013-07-10 17:30:55
  • Multiple Updates
2013-07-10 13:19:44
  • First insertion