Executive Summary

Summary
Title flash-plugin security update
Informations
Name RHSA-2014:0447 First vendor Publication 2014-04-29
Vendor RedHat Last vendor Modification 2014-04-29
Severity (Vendor) Critical Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An updated Adobe Flash Player package that fixes one security issue is now available for Red Hat Enterprise Linux 5 and 6 Supplementary.

The Red Hat Security Response Team has rated this update as having Critical security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 5) - i386, x86_64 Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux Server Supplementary (v. 5) - i386, x86_64 Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64

3. Description:

The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash Player web browser plug-in.

This update fixes one vulnerability in Adobe Flash Player. This vulnerability is detailed in the Adobe Security Bulletin APSB14-13, listed in the References section.

A flaw was found in the way flash-plugin displayed certain SWF content. An attacker could use this flaw to create a specially crafted SWF file that would cause flash-plugin to crash or, potentially, execute arbitrary code when the victim loaded a page containing the malicious SWF content. (CVE-2014-0515)

All users of Adobe Flash Player should install this updated package, which upgrades Flash Player to version 11.2.202.356.

4. Solution:

Before applying this update, make sure all previously released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1092116 - CVE-2014-0515 flash-plugin: buffer overflow vulnerability leads to arbitrary code execution (APSB14-13)

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2014-0447.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:23994
 
Oval ID: oval:org.mitre.oval:def:23994
Title: DEPRECATED: ELSA-2014:0447: flash-plugin security update (Critical)
Description: The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash Player web browser plug-in. This update fixes one vulnerability in Adobe Flash Player. This vulnerability is detailed in the Adobe Security Bulletin APSB14-13, listed in the References section. A flaw was found in the way flash-plugin displayed certain SWF content. An attacker could use this flaw to create a specially crafted SWF file that would cause flash-plugin to crash or, potentially, execute arbitrary code when the victim loaded a page containing the malicious SWF content. (CVE-2014-0515) All users of Adobe Flash Player should install this updated package, which upgrades Flash Player to version 11.2.202.356.
Family: unix Class: patch
Reference(s): ELSA-2014:0447-00
CVE-2014-0515
Version: 5
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): flash-plugin
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24148
 
Oval ID: oval:org.mitre.oval:def:24148
Title: ELSA-2014:0447: flash-plugin security update (Critical)
Description: The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash Player web browser plug-in. This update fixes one vulnerability in Adobe Flash Player. This vulnerability is detailed in the Adobe Security Bulletin APSB14-13, listed in the References section. A flaw was found in the way flash-plugin displayed certain SWF content. An attacker could use this flaw to create a specially crafted SWF file that would cause flash-plugin to crash or, potentially, execute arbitrary code when the victim loaded a page containing the malicious SWF content. (CVE-2014-0515) All users of Adobe Flash Player should install this updated package, which upgrades Flash Player to version 11.2.202.356.
Family: unix Class: patch
Reference(s): ELSA-2014:0447-00
CVE-2014-0515
Version: 5
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): flash-plugin
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24650
 
Oval ID: oval:org.mitre.oval:def:24650
Title: RHSA-2014:0447: flash-plugin security update (Critical)
Description: The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash Player web browser plug-in. This update fixes one vulnerability in Adobe Flash Player. This vulnerability is detailed in the Adobe Security Bulletin APSB14-13, listed in the References section. A flaw was found in the way flash-plugin displayed certain SWF content. An attacker could use this flaw to create a specially crafted SWF file that would cause flash-plugin to crash or, potentially, execute arbitrary code when the victim loaded a page containing the malicious SWF content. (CVE-2014-0515) All users of Adobe Flash Player should install this updated package, which upgrades Flash Player to version 11.2.202.356.
Family: unix Class: patch
Reference(s): RHSA-2014:0447-00
CVE-2014-0515
Version: 3
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 6
Product(s): flash-plugin
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24683
 
Oval ID: oval:org.mitre.oval:def:24683
Title: Buffer overflow in Adobe Flash Player before 11.7.700.279 and 11.8.x through 13.0.x before 13.0.0.206 on Windows allows remote attackers to execute arbitrary code via unspecified vectors, as exploited in the wild in April 2014.
Description: Buffer overflow in Adobe Flash Player before 11.7.700.279 and 11.8.x through 13.0.x before 13.0.0.206 on Windows and OS X, and before 11.2.202.356 on Linux, allows remote attackers to execute arbitrary code via unspecified vectors, as exploited in the wild in April 2014.
Family: windows Class: vulnerability
Reference(s): CVE-2014-0515
Version: 8
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows 8.1
Microsoft Windows Server 2012
Microsoft Windows Server 2012 R2
Product(s): Adobe Flash Player
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24868
 
Oval ID: oval:org.mitre.oval:def:24868
Title: SUSE-SU-2014:0605-1 -- Security update for flash-player
Description: This flash-player update to version 11.2.202.356 fixes the following critical security issue: * bnc#875577: buffer overflow vulnerability that leads to arbitrary code execution (CVE-2014-0515) Adobe Security Bulletin (APSB14-13) http://helpx.adobe.com/security/products/flash-player/apsb14 -13.html <http://helpx.adobe.com/security/products/flash-player/apsb1 4-13.html> Security Issue reference: * CVE-2014-0515 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0515 >
Family: unix Class: patch
Reference(s): SUSE-SU-2014:0605-1
CVE-2014-0515
Version: 3
Platform(s): SUSE Linux Enterprise Desktop 11
Product(s): flash-player
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 311

SAINT Exploits

Description Link
Adobe Pixel Shader More info here

ExploitDB Exploits

id Description
2014-05-12 Adobe Flash Player Shader Buffer Overflow

Information Assurance Vulnerability Management (IAVM)

Date Description
2014-05-01 IAVM : 2014-A-0060 - Adobe Flash Player Buffer Overflow Vulnerability
Severity : Category I - VMSKEY : V0050013

Snort® IPS/IDS

Date Description
2016-04-05 Adobe Flash pixel bender buffer overflow attempt
RuleID : 37940 - Revision : 2 - Type : FILE-MULTIMEDIA
2016-04-05 Adobe Flash pixel bender buffer overflow attempt
RuleID : 37939 - Revision : 3 - Type : FILE-MULTIMEDIA
2016-04-05 Adobe Flash pixel bender buffer overflow attempt
RuleID : 37938 - Revision : 3 - Type : FILE-MULTIMEDIA
2016-04-05 Adobe Flash pixel bender buffer overflow attempt
RuleID : 37937 - Revision : 2 - Type : FILE-MULTIMEDIA
2015-04-30 Nuclear exploit kit obfuscated file download
RuleID : 33983 - Revision : 5 - Type : EXPLOIT-KIT
2015-04-30 Nuclear exploit kit landing page detected
RuleID : 33982 - Revision : 3 - Type : EXPLOIT-KIT
2015-04-30 Nuclear exploit kit flash file download
RuleID : 33981 - Revision : 4 - Type : EXPLOIT-KIT
2014-09-23 Astrum exploit kit Adobe Flash exploit payload request
RuleID : 31968-community - Revision : 1 - Type : EXPLOIT-KIT
2014-11-16 Astrum exploit kit Adobe Flash exploit payload request
RuleID : 31968 - Revision : 2 - Type : EXPLOIT-KIT
2014-11-16 Adobe Flash pixel bender buffer overflow attempt
RuleID : 31524 - Revision : 3 - Type : FILE-MULTIMEDIA
2014-11-16 Adobe Flash pixel bender buffer overflow attempt
RuleID : 31523 - Revision : 3 - Type : FILE-MULTIMEDIA
2014-11-16 Adobe Flash pixel bender buffer overflow attempt
RuleID : 31522 - Revision : 3 - Type : FILE-MULTIMEDIA
2014-11-16 Adobe Flash pixel bender buffer overflow attempt
RuleID : 31521 - Revision : 4 - Type : FILE-MULTIMEDIA
2014-11-16 Adobe Flash pixel bender buffer overflow attempt
RuleID : 31520 - Revision : 3 - Type : FILE-MULTIMEDIA
2014-11-16 Adobe Flash pixel bender buffer overflow attempt
RuleID : 31519 - Revision : 4 - Type : FILE-MULTIMEDIA
2014-11-16 CottonCastle exploit kit decryption page outbound request
RuleID : 31279 - Revision : 3 - Type : EXPLOIT-KIT
2014-11-16 CottonCastle exploit kit Adobe flash outbound connection
RuleID : 31276 - Revision : 4 - Type : EXPLOIT-KIT
2014-05-28 Adobe Flash pixel bender buffer overflow attempt
RuleID : 30877 - Revision : 5 - Type : FILE-MULTIMEDIA
2014-05-28 Adobe Flash pixel bender buffer overflow attempt
RuleID : 30876 - Revision : 4 - Type : FILE-MULTIMEDIA

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-322.nasl - Type : ACT_GATHER_INFO
2014-05-05 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201405-04.nasl - Type : ACT_GATHER_INFO
2014-05-03 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_flash-player-140429.nasl - Type : ACT_GATHER_INFO
2014-04-30 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2014-0447.nasl - Type : ACT_GATHER_INFO
2014-04-28 Name : The remote Windows host has a browser plugin that is affected by a buffer ove...
File : flash_player_apsb14-13.nasl - Type : ACT_GATHER_INFO
2014-04-28 Name : The remote Mac OS X host has a browser plugin that is affected by a buffer ov...
File : macosx_flash_player_13_0_0_206.nasl - Type : ACT_GATHER_INFO
2014-04-28 Name : The remote host has an ActiveX control installed that is affected by a buffer...
File : smb_kb2961887.nasl - Type : ACT_GATHER_INFO
2014-04-25 Name : The remote host contains a web browser that is affected by multiple vulnerabi...
File : google_chrome_34_0_1847_131.nasl - Type : ACT_GATHER_INFO
2014-04-25 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_google_chrome_34_0_1847_131.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2014-05-01 13:24:44
  • Multiple Updates
2014-04-30 05:18:23
  • First insertion