Executive Summary

Summary
Title flash-plugin security update
Informations
Name RHSA-2014:1915 First vendor Publication 2014-11-26
Vendor RedHat Last vendor Modification 2014-11-26
Severity (Vendor) Critical Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An updated Adobe Flash Player package that fixes one security issue is now available for Red Hat Enterprise Linux 5 and 6 Supplementary.

Red Hat Product Security has rated this update as having Critical security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 5) - i386, x86_64 Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node Supplementary (v. 6) - x86_64 Red Hat Enterprise Linux Server Supplementary (v. 5) - i386, x86_64 Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64

3. Description:

The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash Player web browser plug-in.

This update fixes one vulnerability in Adobe Flash Player. This vulnerability is detailed in the Adobe Security Bulletin APSB14-26, listed in the References section.

A flaw was found in the way flash-plugin displayed certain SWF content. An attacker could use this flaw to create a specially crafted SWF file that would cause flash-plugin to crash or, potentially, execute arbitrary code when the victim loaded a page containing the malicious SWF content. (CVE-2014-8439)

All users of Adobe Flash Player should install this updated package, which upgrades Flash Player to version 11.2.202.424.

4. Solution:

Before applying this update, make sure all previously released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1168057 - CVE-2014-8439 flash-plugin: hardening against a code execution flaw (APSB14-26)

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2014-1915.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:28252
 
Oval ID: oval:org.mitre.oval:def:28252
Title: SUSE-SU-2014:1542-1 -- Security update for flash-player (moderate)
Description: flash-player was updated to fix one security issue. This security issue was fixed: - Hardening against a code execution flaw (CVE-2014-8439).
Family: unix Class: patch
Reference(s): SUSE-SU-2014:1542-1
CVE-2014-8439
Version: 3
Platform(s): SUSE Linux Enterprise Desktop 12
Product(s): flash-player
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28499
 
Oval ID: oval:org.mitre.oval:def:28499
Title: SUSE-SU-2014:1545-1 -- Security update for flash-player (important)
Description: The following vulnerability is fixed with this update: * bnc#907257 hardening against a remote code execution flaw (APSB14-26) Security Issues: * CVE-2014-8439 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8439>
Family: unix Class: patch
Reference(s): SUSE-SU-2014:1545-1
CVE-2014-8439
Version: 3
Platform(s): SUSE Linux Enterprise Desktop 11
Product(s): flash-player
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 338

Snort® IPS/IDS

Date Description
2016-05-19 Adobe Flash Player dangling bytearray pointer code execution attempt
RuleID : 38577 - Revision : 3 - Type : FILE-FLASH
2016-05-19 Adobe Flash Player dangling bytearray pointer code execution attempt
RuleID : 38576 - Revision : 2 - Type : FILE-FLASH
2016-03-15 Adobe Flash Player dangling bytearray pointer code execution attempt
RuleID : 37632 - Revision : 2 - Type : FILE-FLASH
2016-03-15 Adobe Flash Player dangling bytearray pointer code execution attempt
RuleID : 37631 - Revision : 2 - Type : FILE-FLASH
2016-03-15 Adobe Flash Player dangling bytearray pointer code execution attempt
RuleID : 37630 - Revision : 2 - Type : FILE-FLASH
2016-03-15 Adobe Flash Player dangling bytearray pointer code execution attempt
RuleID : 37629 - Revision : 2 - Type : FILE-FLASH
2015-10-06 Adobe Flash Player dangling bytearray pointer code execution attempt
RuleID : 35954 - Revision : 3 - Type : FILE-FLASH
2015-10-06 Adobe Flash Player dangling bytearray pointer code execution attempt
RuleID : 35953 - Revision : 2 - Type : FILE-FLASH
2015-10-06 Adobe Flash Player dangling bytearray pointer code execution attempt
RuleID : 35952 - Revision : 2 - Type : FILE-FLASH
2015-10-06 Adobe Flash Player dangling bytearray pointer code execution attempt
RuleID : 35951 - Revision : 2 - Type : FILE-FLASH
2015-10-06 Adobe Flash Player dangling bytearray pointer code execution attempt
RuleID : 35950 - Revision : 2 - Type : FILE-FLASH
2015-10-06 Adobe Flash Player dangling bytearray pointer code execution attempt
RuleID : 35949 - Revision : 3 - Type : FILE-FLASH
2015-10-06 Adobe Flash Player dangling bytearray pointer code execution attempt
RuleID : 35948 - Revision : 2 - Type : FILE-FLASH
2015-10-06 Adobe Flash Player dangling bytearray pointer code execution attempt
RuleID : 35947 - Revision : 3 - Type : FILE-FLASH
2015-10-06 Adobe Flash Player dangling bytearray pointer code execution attempt
RuleID : 35946 - Revision : 2 - Type : FILE-FLASH
2015-10-06 Adobe Flash Player dangling bytearray pointer code execution attempt
RuleID : 35945 - Revision : 3 - Type : FILE-FLASH
2015-04-30 Nuclear exploit kit obfuscated file download
RuleID : 33983 - Revision : 5 - Type : EXPLOIT-KIT
2015-04-30 Nuclear exploit kit landing page detected
RuleID : 33982 - Revision : 3 - Type : EXPLOIT-KIT
2015-04-30 Nuclear exploit kit flash file download
RuleID : 33981 - Revision : 4 - Type : EXPLOIT-KIT

Nessus® Vulnerability Scanner

Date Description
2014-12-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201412-07.nasl - Type : ACT_GATHER_INFO
2014-12-06 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-737.nasl - Type : ACT_GATHER_INFO
2014-12-03 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_flash-player-141128.nasl - Type : ACT_GATHER_INFO
2014-11-27 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2014-1915.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote Windows host contains a web browser that is affected by a remote c...
File : google_chrome_39_0_2171_71.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote Mac OS X host contains a web browser that is affected by a remote ...
File : macosx_google_chrome_39_0_2171_71.nasl - Type : ACT_GATHER_INFO
2014-11-25 Name : The remote Windows host has a browser plugin that is affected by a remote cod...
File : flash_player_apsb14-26.nasl - Type : ACT_GATHER_INFO
2014-11-25 Name : The remote Mac OS X host has a browser plugin that is affected by remote code...
File : macosx_flash_player_15_0_0_239.nasl - Type : ACT_GATHER_INFO
2014-11-25 Name : The remote Windows host has a browser plugin that is affected by a remote cod...
File : smb_kb3018943.nasl - Type : ACT_GATHER_INFO
2014-10-15 Name : The remote Windows host contains a version of Adobe AIR that is affected by m...
File : adobe_air_apsb14-22.nasl - Type : ACT_GATHER_INFO
2014-10-15 Name : The remote Windows host has a browser plugin that is affected by multiple vul...
File : flash_player_apsb14-22.nasl - Type : ACT_GATHER_INFO
2014-10-15 Name : The remote host contains a web browser that is affected by multiple vulnerabi...
File : google_chrome_38_0_2125_104.nasl - Type : ACT_GATHER_INFO
2014-10-15 Name : The remote Mac OS X host contains a version of Adobe AIR that is affected by ...
File : macosx_adobe_air_15_0_0_293.nasl - Type : ACT_GATHER_INFO
2014-10-15 Name : The remote Mac OS X host has a browser plugin that is affected by multiple vu...
File : macosx_flash_player_15_0_0_189.nasl - Type : ACT_GATHER_INFO
2014-10-15 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_google_chrome_38_0_2125_104.nasl - Type : ACT_GATHER_INFO
2014-10-15 Name : The remote host has an ActiveX control installed that is affected by multiple...
File : smb_kb3001237.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2014-12-31 00:26:59
  • Multiple Updates
2014-11-28 13:27:38
  • Multiple Updates
2014-11-27 00:29:02
  • Multiple Updates
2014-11-27 00:24:49
  • First insertion