Executive Summary

Summary
Title flash-plugin security update
Informations
Name RHSA-2013:1256 First vendor Publication 2013-09-11
Vendor RedHat Last vendor Modification 2013-09-11
Severity (Vendor) Critical Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An updated Adobe Flash Player package that fixes four security issues is now available for Red Hat Enterprise Linux 5 and 6 Supplementary.

The Red Hat Security Response Team has rated this update as having critical security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 5) - i386, x86_64 Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux Server Supplementary (v. 5) - i386, x86_64 Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64

3. Description:

The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash Player web browser plug-in.

This update fixes four vulnerabilities in Adobe Flash Player. These vulnerabilities are detailed in the Adobe Security bulletin APSB13-21, listed in the References section. Specially-crafted SWF content could cause flash-plugin to crash or, potentially, execute arbitrary code when a victim loads a page containing the malicious SWF content. (CVE-2013-3361, CVE-2013-3362, CVE-2013-3363, CVE-2013-5324)

All users of Adobe Flash Player should install this updated package, which upgrades Flash Player to version 11.2.202.310.

4. Solution:

Before applying this update, make sure all previously released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/site/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

1006496 - CVE-2013-3361 CVE-2013-3362 CVE-2013-3363 CVE-2013-5324 flash-plugin: multiple code execution flaws (APSB13-21)

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2013-1256.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:19694
 
Oval ID: oval:org.mitre.oval:def:19694
Title: Adobe Flash Player before 11.7.700.242 and 11.8.x before 11.8.800.168 on Windows Adobe AIR before 3.8.0.1430 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2013-3361, CVE-2013-3363, and CVE-2013-5324
Description: Adobe Flash Player before 11.7.700.242 and 11.8.x before 11.8.800.168 on Windows and Mac OS X, before 11.2.202.310 on Linux, before 11.1.111.73 on Android 2.x and 3.x, and before 11.1.115.81 on Android 4.x; Adobe AIR before 3.8.0.1430; and Adobe AIR SDK & Compiler before 3.8.0.1430 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2013-3361, CVE-2013-3363, and CVE-2013-5324.
Family: windows Class: vulnerability
Reference(s): CVE-2013-3362
Version: 10
Platform(s): Microsoft Windows 8
Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Microsoft Windows 8.1
Microsoft Windows Server 2012 R2
Product(s): Adobe Flash Player
Adobe Air
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19913
 
Oval ID: oval:org.mitre.oval:def:19913
Title: Adobe Flash Player before 11.7.700.242 and 11.8.x before 11.8.800.168 on Windows Adobe AIR before 3.8.0.1430 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2013-3361, CVE-2013-3362, and CVE-2013-3363
Description: Adobe Flash Player before 11.7.700.242 and 11.8.x before 11.8.800.168 on Windows and Mac OS X, before 11.2.202.310 on Linux, before 11.1.111.73 on Android 2.x and 3.x, and before 11.1.115.81 on Android 4.x; Adobe AIR before 3.8.0.1430; and Adobe AIR SDK & Compiler before 3.8.0.1430 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2013-3361, CVE-2013-3362, and CVE-2013-3363.
Family: windows Class: vulnerability
Reference(s): CVE-2013-5324
Version: 10
Platform(s): Microsoft Windows 8
Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Microsoft Windows 8.1
Microsoft Windows Server 2012 R2
Product(s): Adobe Flash Player
Adobe Air
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19929
 
Oval ID: oval:org.mitre.oval:def:19929
Title: Adobe Flash Player before 11.7.700.242 and 11.8.x before 11.8.800.168 on Windows Adobe AIR before 3.8.0.1430 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2013-3361, CVE-2013-3362, and CVE-2013-5324
Description: Adobe Flash Player before 11.7.700.242 and 11.8.x before 11.8.800.168 on Windows and Mac OS X, before 11.2.202.310 on Linux, before 11.1.111.73 on Android 2.x and 3.x, and before 11.1.115.81 on Android 4.x; Adobe AIR before 3.8.0.1430; and Adobe AIR SDK & Compiler before 3.8.0.1430 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2013-3361, CVE-2013-3362, and CVE-2013-5324.
Family: windows Class: vulnerability
Reference(s): CVE-2013-3363
Version: 8
Platform(s): Microsoft Windows 8
Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Microsoft Windows 8.1
Microsoft Windows Server 2012 R2
Product(s): Adobe Flash Player
Adobe Air
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20015
 
Oval ID: oval:org.mitre.oval:def:20015
Title: Adobe Flash Player before 11.7.700.242 and 11.8.x before 11.8.800.168 on Windows Adobe AIR before 3.8.0.1430 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2013-3362, CVE-2013-3363, and CVE-2013-5324
Description: Adobe Flash Player before 11.7.700.242 and 11.8.x before 11.8.800.168 on Windows and Mac OS X, before 11.2.202.310 on Linux, before 11.1.111.73 on Android 2.x and 3.x, and before 11.1.115.81 on Android 4.x; Adobe AIR before 3.8.0.1430; and Adobe AIR SDK & Compiler before 3.8.0.1430 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2013-3362, CVE-2013-3363, and CVE-2013-5324.
Family: windows Class: vulnerability
Reference(s): CVE-2013-3361
Version: 8
Platform(s): Microsoft Windows 8
Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Microsoft Windows 8.1
Microsoft Windows Server 2012 R2
Product(s): Adobe Flash Player
Adobe Air
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20919
 
Oval ID: oval:org.mitre.oval:def:20919
Title: RHSA-2013:1256: flash-plugin security update (Critical)
Description: Adobe Flash Player before 11.7.700.242 and 11.8.x before 11.8.800.168 on Windows and Mac OS X, before 11.2.202.310 on Linux, before 11.1.111.73 on Android 2.x and 3.x, and before 11.1.115.81 on Android 4.x; Adobe AIR before 3.8.0.1430; and Adobe AIR SDK & Compiler before 3.8.0.1430 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2013-3361, CVE-2013-3362, and CVE-2013-3363.
Family: unix Class: patch
Reference(s): RHSA-2013:1256-01
CVE-2013-3361
CVE-2013-3362
CVE-2013-3363
CVE-2013-5324
Version: 61
Platform(s): Red Hat Enterprise Linux 6
Red Hat Enterprise Linux 5
Product(s): flash-plugin
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24152
 
Oval ID: oval:org.mitre.oval:def:24152
Title: ELSA-2013:1256: flash-plugin security update (Critical)
Description: Adobe Flash Player before 11.7.700.242 and 11.8.x before 11.8.800.168 on Windows and Mac OS X, before 11.2.202.310 on Linux, before 11.1.111.73 on Android 2.x and 3.x, and before 11.1.115.81 on Android 4.x; Adobe AIR before 3.8.0.1430; and Adobe AIR SDK & Compiler before 3.8.0.1430 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2013-3361, CVE-2013-3362, and CVE-2013-3363.
Family: unix Class: patch
Reference(s): ELSA-2013:1256-01
CVE-2013-3361
CVE-2013-3362
CVE-2013-3363
CVE-2013-5324
Version: 21
Platform(s): Oracle Linux 6
Product(s): flash-plugin
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27198
 
Oval ID: oval:org.mitre.oval:def:27198
Title: SUSE-SU-2013:1464-1 -- Security update for flash-player
Description: Adobe flash-player has been updated to version 11.2.202.310 (ABSP13-21) which fixes several bugs and security issues. (SUSE bnc#839897) These updates resolve memory corruption vulnerabilities that could have lead to code execution (CVE-2013-3361, CVE-2013-3362, CVE-2013-3363, CVE-2013-5324). The official advisory can be found on https://www.adobe.com/support/security/bulletins/apsb13-21.h tml <https://www.adobe.com/support/security/bulletins/apsb13-21. html> Security Issue reference references: * CVE-2013-3361 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-3361 > * CVE-2013-3362 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-3362 > * CVE-2013-3363 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-3363 > * CVE-2013-5324 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5324 >
Family: unix Class: patch
Reference(s): SUSE-SU-2013:1464-1
CVE-2013-3361
CVE-2013-3362
CVE-2013-3363
CVE-2013-5324
Version: 3
Platform(s): SUSE Linux Enterprise Desktop 11
Product(s): flash-player
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 295
Application 2
Os 49

Information Assurance Vulnerability Management (IAVM)

Date Description
2013-09-12 IAVM : 2013-A-0168 - Multiple Vulnerabilities In Adobe Flash Player
Severity : Category I - VMSKEY : V0040297

Snort® IPS/IDS

Date Description
2014-01-10 Adobe Flash Player memory corruption attempt
RuleID : 28590 - Revision : 2 - Type : FILE-FLASH
2014-01-10 Adobe Flash Player memory corruption attempt
RuleID : 28589 - Revision : 2 - Type : FILE-FLASH
2014-01-10 Adobe Flash Player GlyphOffset memory disclosure attempt
RuleID : 28588 - Revision : 2 - Type : FILE-FLASH
2014-01-10 Adobe Flash Player GlyphOffset memory disclosure attempt
RuleID : 28587 - Revision : 2 - Type : FILE-FLASH
2014-01-10 Adobe Flash Player remote memory corruption attempt
RuleID : 28569 - Revision : 3 - Type : FILE-FLASH
2014-01-10 Adobe Flash Player remote memory corruption attempt
RuleID : 28568 - Revision : 2 - Type : FILE-FLASH
2014-01-10 Adobe Flash Player use after free race condition
RuleID : 28567 - Revision : 6 - Type : FILE-FLASH
2014-01-10 Adobe Flash Player use after free race condition
RuleID : 28566 - Revision : 3 - Type : FILE-FLASH

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-705.nasl - Type : ACT_GATHER_INFO
2013-09-19 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_flash-player-130916.nasl - Type : ACT_GATHER_INFO
2013-09-14 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_5bd6811f1c7511e3ba7298fc11cdc4f5.nasl - Type : ACT_GATHER_INFO
2013-09-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201309-06.nasl - Type : ACT_GATHER_INFO
2013-09-13 Name : The remote Windows host contains a version of Adobe AIR that is affected by m...
File : adobe_air_apsb13-21.nasl - Type : ACT_GATHER_INFO
2013-09-13 Name : The remote Windows host has a browser plugin that is affected by multiple mem...
File : flash_player_apsb13-21.nasl - Type : ACT_GATHER_INFO
2013-09-13 Name : The remote Mac OS X host contains a version of Adobe AIR that is affected by ...
File : macosx_adobe_air_3_8_0_1430.nasl - Type : ACT_GATHER_INFO
2013-09-13 Name : The remote Mac OS X host has a browser plugin that is affected by multiple me...
File : macosx_flash_player_11_8_800_168.nasl - Type : ACT_GATHER_INFO
2013-09-12 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2013-1256.nasl - Type : ACT_GATHER_INFO
2013-09-11 Name : The remote host has an ActiveX control installed that is affected by memory c...
File : smb_kb2880289.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2014-02-17 11:57:25
  • Multiple Updates
2013-09-12 21:22:59
  • Multiple Updates
2013-09-12 17:23:45
  • Multiple Updates
2013-09-11 13:20:04
  • First insertion