Executive Summary

Summary
Title flash-plugin security update
Informations
Name RHSA-2014:1981 First vendor Publication 2014-12-10
Vendor RedHat Last vendor Modification 2014-12-10
Severity (Vendor) Critical Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An updated Adobe Flash Player package that fixes multiple security issues is now available for Red Hat Enterprise Linux 5 and 6 Supplementary.

Red Hat Product Security has rated this update as having Critical security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 5) - i386, x86_64 Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux Server Supplementary (v. 5) - i386, x86_64 Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64

3. Description:

The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash Player web browser plug-in.

This update fixes multiple vulnerabilities in Adobe Flash Player. These vulnerabilities are detailed in the Adobe Security Bulletin APSB14-27, listed in the References section.

Multiple flaws were found in the way flash-plugin displayed certain SWF content. An attacker could use these flaws to create a specially crafted SWF file that would cause flash-plugin to crash or, potentially, execute arbitrary code when the victim loaded a page containing the malicious SWF content. (CVE-2014-0587, CVE-2014-8443, CVE-2014-9163, CVE-2014-9164)

A flaw in flash-plugin could allow an attacker to bypass the same-origin policy. (CVE-2014-0580)

This update fixes an information disclosure flaw in flash-plugin. (CVE-2014-9162)

All users of Adobe Flash Player should install this updated package, which upgrades Flash Player to version 11.2.202.425.

4. Solution:

Before applying this update, make sure all previously released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1172431 - CVE-2014-0587 CVE-2014-9164 CVE-2014-8443 CVE-2014-9163 flash-plugin: Multiple code-execution flaws (APSB14-27) 1172433 - CVE-2014-9162 flash-plugin: Information disclosure vulnerability (APSB14-27) 1172436 - CVE-2014-0580 flash-plugin: Same-Origin-Policy bypass flaw (APSB14-27)

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2014-1981.html

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-94 Failure to Control Generation of Code ('Code Injection')
25 % CWE-264 Permissions, Privileges, and Access Controls
25 % CWE-200 Information Exposure

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:28571
 
Oval ID: oval:org.mitre.oval:def:28571
Title: SUSE-SU-2014:1650-1 -- Security update for flash-player (important)
Description: This flash-player security update fixes the following issues: * Security update to 11.2.202.425 (bnc#909219): o APSB14-27, CVE-2014-0580, CVE-2014-0587, CVE-2014-8443, CVE-2014-9162, CVE-2014-9163, CVE-2014-9164 Security Issues: * CVE-2014-0580 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0580> * CVE-2014-0587 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0587> * CVE-2014-8443 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8443> * CVE-2014-9162 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9162> * CVE-2014-9163 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9163> * CVE-2014-9164 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9164>
Family: unix Class: patch
Reference(s): SUSE-SU-2014:1650-1
CVE-2014-0580
CVE-2014-0587
CVE-2014-8443
CVE-2014-9162
CVE-2014-9163
CVE-2014-9164
Version: 3
Platform(s): SUSE Linux Enterprise Desktop 11
Product(s): flash-player
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28659
 
Oval ID: oval:org.mitre.oval:def:28659
Title: SUSE-SU-2014:1649-1 -- Security update for flash-player (moderate)
Description: This flash-player security version update fixes the following issues: - Security update to 11.2.202.425 (bsc#909219): * APSB14-27, CVE-2014-0580, CVE-2014-0587, CVE-2014-8443, CVE-2014-9162, CVE-2014-9163, CVE-2014-9164
Family: unix Class: patch
Reference(s): SUSE-SU-2014:1649-1
CVE-2014-0580
CVE-2014-0587
CVE-2014-8443
CVE-2014-9162
CVE-2014-9163
CVE-2014-9164
Version: 3
Platform(s): SUSE Linux Enterprise Desktop 12
Product(s): flash-player
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 343

Snort® IPS/IDS

Date Description
2015-01-27 Adobe Flash pepper player 307 redirect custom header cross domain policy evas...
RuleID : 32900 - Revision : 2 - Type : FILE-FLASH
2015-01-15 Adobe Flash Player regex buffer overflow attempt
RuleID : 32812 - Revision : 3 - Type : FILE-FLASH
2015-01-15 Adobe Flash Player regex buffer overflow attempt
RuleID : 32811 - Revision : 3 - Type : FILE-FLASH
2015-01-15 Adobe Flash Player regex buffer overflow attempt
RuleID : 32810 - Revision : 3 - Type : FILE-FLASH
2015-01-15 Adobe Flash Player regex buffer overflow attempt
RuleID : 32809 - Revision : 3 - Type : FILE-FLASH
2015-01-15 Adobe Flash Player regex buffer overflow attempt
RuleID : 32808 - Revision : 3 - Type : FILE-FLASH
2015-01-15 Adobe Flash Player regex buffer overflow attempt
RuleID : 32807 - Revision : 3 - Type : FILE-FLASH
2015-01-15 Adobe Flash Player regex buffer overflow attempt
RuleID : 32806 - Revision : 3 - Type : FILE-FLASH
2015-01-15 Adobe Flash Player regex buffer overflow attempt
RuleID : 32805 - Revision : 3 - Type : FILE-FLASH
2015-01-15 Adobe Flash Player orphaning MP3 crash attempt
RuleID : 32802 - Revision : 2 - Type : FILE-FLASH
2015-01-15 Adobe Flash Player orphaning MP3 crash attempt
RuleID : 32801 - Revision : 2 - Type : FILE-FLASH
2015-01-15 Adobe Flash Player parseFloat stack overflow remote code execution attempt
RuleID : 32785 - Revision : 3 - Type : FILE-FLASH
2015-01-15 Adobe Flash Player parseFloat stack overflow remote code execution attempt
RuleID : 32784 - Revision : 3 - Type : FILE-FLASH
2015-01-15 Adobe Flash Player parseFloat stack overflow remote code execution attempt
RuleID : 32783 - Revision : 2 - Type : FILE-FLASH
2015-01-15 Adobe Flash Player parseFloat stack overflow remote code execution attempt
RuleID : 32782 - Revision : 3 - Type : FILE-FLASH

Nessus® Vulnerability Scanner

Date Description
2014-12-16 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_flash-player-141214.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201412-07.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-766.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2014-1981.nasl - Type : ACT_GATHER_INFO
2014-12-09 Name : The remote Windows host has a browser plugin that is affected by multiple vul...
File : flash_player_apsb14-27.nasl - Type : ACT_GATHER_INFO
2014-12-09 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : google_chrome_39_0_2171_95.nasl - Type : ACT_GATHER_INFO
2014-12-09 Name : The remote Mac OS X host has a browser plugin that is affected by multiple vu...
File : macosx_flash_player_16_0_0_235.nasl - Type : ACT_GATHER_INFO
2014-12-09 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_google_chrome_39_0_2171_95.nasl - Type : ACT_GATHER_INFO
2014-12-09 Name : The remote Windows host has a browser plugin that is affected by multiple vul...
File : smb_kb3008925.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2014-12-16 13:25:51
  • Multiple Updates
2014-12-12 00:27:02
  • Multiple Updates
2014-12-11 05:32:11
  • Multiple Updates
2014-12-10 21:23:32
  • First insertion