Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title flash-plugin security update
Informations
Name RHSA-2015:1814 First vendor Publication 2015-09-22
Vendor RedHat Last vendor Modification 2015-09-22
Severity (Vendor) Critical Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An updated Adobe Flash Player package that fixes multiple security issues is now available for Red Hat Enterprise Linux 5 and 6 Supplementary.

Red Hat Product Security has rated this update as having Critical security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 5) - i386, x86_64 Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux Server Supplementary (v. 5) - i386, x86_64 Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64

3. Description:

The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash Player web browser plug-in.

This update fixes multiple vulnerabilities in Adobe Flash Player. These vulnerabilities, detailed in the Adobe Security Bulletin APSB15-23 listed in the References section, could allow an attacker to create a specially crafted SWF file that would cause flash-plugin to crash, execute arbitrary code, or disclose sensitive information when the victim loaded a page containing the malicious SWF content. (CVE-2015-5567, CVE-2015-5568, CVE-2015-5570, CVE-2015-5571, CVE-2015-5572, CVE-2015-5573, CVE-2015-5574, CVE-2015-5575, CVE-2015-5576, CVE-2015-5577, CVE-2015-5578, CVE-2015-5579, CVE-2015-5580, CVE-2015-5581, CVE-2015-5582, CVE-2015-5584, CVE-2015-5587, CVE-2015-5588, CVE-2015-6676, CVE-2015-6677, CVE-2015-6678, CVE-2015-6679, CVE-2015-6682)

All users of Adobe Flash Player should install this updated package, which upgrades Flash Player to version 11.2.202.521.

4. Solution:

Before applying this update, make sure all previously released errata relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1264992 - flash-plugin: multiple code execution issues fixed in APSB15-23 1265121 - flash-plugin: information leaks and hardening bypass fixed in APSB15-23

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2015-1814.html

CWE : Common Weakness Enumeration

% Id Name
67 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
22 % CWE-200 Information Exposure
6 % CWE-352 Cross-Site Request Forgery (CSRF) (CWE/SANS Top 25)
6 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 29
Application 18
Application 350
Os 1

Information Assurance Vulnerability Management (IAVM)

Date Description
2015-09-24 IAVM : 2015-A-0221 - Multiple Vulnerabilities in Adobe Flash Player and AIR
Severity : Category I - VMSKEY : V0061469

Snort® IPS/IDS

Date Description
2019-09-19 Adobe Flash player memory corruption attempt
RuleID : 51082 - Revision : 1 - Type : FILE-FLASH
2019-09-19 Adobe Flash player memory corruption attempt
RuleID : 51081 - Revision : 1 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player malformed mp4 CABAC encoding out of bounds read attempt
RuleID : 36513 - Revision : 2 - Type : FILE-MULTIMEDIA
2016-03-14 Adobe Flash Player malformed mp4 CABAC encoding out of bounds read attempt
RuleID : 36512 - Revision : 2 - Type : FILE-MULTIMEDIA
2016-03-14 Adobe Flash Player same orgin policy bypass attempt
RuleID : 36479 - Revision : 3 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player same orgin policy bypass attempt
RuleID : 36478 - Revision : 3 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player same orgin policy bypass attempt
RuleID : 36477 - Revision : 3 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player same orgin policy bypass attempt
RuleID : 36476 - Revision : 3 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player invalid vector length memory corruption attempt
RuleID : 36374 - Revision : 2 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player invalid vector length memory corruption attempt
RuleID : 36373 - Revision : 2 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player invalid vector length memory corruption attempt
RuleID : 36372 - Revision : 3 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player invalid vector length memory corruption attempt
RuleID : 36371 - Revision : 2 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player DefineText buffer overflow attempt
RuleID : 36370 - Revision : 3 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player DefineText buffer overflow attempt
RuleID : 36369 - Revision : 3 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player DefineText buffer overflow attempt
RuleID : 36368 - Revision : 2 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player DefineText buffer overflow attempt
RuleID : 36367 - Revision : 2 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player AVSegmentedSource null pointer attempt
RuleID : 36358 - Revision : 3 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player AVSegmentedSource null pointer attempt
RuleID : 36357 - Revision : 2 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player AVSS null pointer attempt
RuleID : 36356 - Revision : 2 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player AVSS null pointer attempt
RuleID : 36355 - Revision : 2 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player AVSS null pointer attempt
RuleID : 36354 - Revision : 2 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player AVSS null pointer attempt
RuleID : 36353 - Revision : 3 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player AVSS null pointer attempt
RuleID : 36352 - Revision : 2 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player AVSS null pointer attempt
RuleID : 36351 - Revision : 2 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player DisplayList memory corruption attempt
RuleID : 36348 - Revision : 2 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player DisplayList memory corruption attempt
RuleID : 36347 - Revision : 2 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player DisplayList memory corruption attempt
RuleID : 36346 - Revision : 3 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player DisplayList memory corruption attempt
RuleID : 36345 - Revision : 3 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player DisplayList memory corruption attempt
RuleID : 36344 - Revision : 3 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player DisplayList memory corruption attempt
RuleID : 36343 - Revision : 3 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player DisplayList memory corruption attempt
RuleID : 36342 - Revision : 2 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player DisplayList memory corruption attempt
RuleID : 36341 - Revision : 2 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player DisplayList memory corruption attempt
RuleID : 36340 - Revision : 3 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player DisplayList memory corruption attempt
RuleID : 36339 - Revision : 3 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player removeChildren use-after-free attempt
RuleID : 36324 - Revision : 3 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player removeChildren use-after-free attempt
RuleID : 36323 - Revision : 3 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player removeChildren use-after-free attempt
RuleID : 36322 - Revision : 2 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player removeChildren use-after-free attempt
RuleID : 36321 - Revision : 2 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player Netstream Video null pointer dereference attempt
RuleID : 36319 - Revision : 2 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player Netstream Video null pointer dereference attempt
RuleID : 36318 - Revision : 2 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player URI loaded FLV potential information leak attempt
RuleID : 36317 - Revision : 2 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player URI loaded MP4 potential information leak attempt
RuleID : 36316 - Revision : 3 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player class scope bypass attempt
RuleID : 36314 - Revision : 3 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player class scope bypass attempt
RuleID : 36313 - Revision : 2 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player class scope bypass attempt
RuleID : 36312 - Revision : 3 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player class scope bypass attempt
RuleID : 36311 - Revision : 2 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player video decode use after free attempt
RuleID : 36298 - Revision : 2 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player video decode use after free attempt
RuleID : 36297 - Revision : 2 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player movie signed integer memory corruption attempt
RuleID : 36296 - Revision : 3 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player movie signed integer memory corruption attempt
RuleID : 36295 - Revision : 3 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player NetStream.appendBytes use after free attempt
RuleID : 36292 - Revision : 3 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player NetStream.appendBytes use after free attempt
RuleID : 36291 - Revision : 3 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player NetStream.appendBytes use after free attempt
RuleID : 36290 - Revision : 2 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player NetStream.appendBytes use after free attempt
RuleID : 36289 - Revision : 2 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player avc_core out of bounds memory access attempt
RuleID : 36288 - Revision : 3 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player avc_core out of bounds memory access attempt
RuleID : 36287 - Revision : 3 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player diplayAsPassword information disclosure attempt
RuleID : 36280 - Revision : 3 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player diplayAsPassword information disclosure attempt
RuleID : 36279 - Revision : 3 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player diplayAsPassword information disclosure attempt
RuleID : 36278 - Revision : 3 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player diplayAsPassword information disclosure attempt
RuleID : 36277 - Revision : 3 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player URLStreamObject out of bounds read attempt
RuleID : 36266 - Revision : 3 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player URLStreamObject out of bounds read attempt
RuleID : 36265 - Revision : 2 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player URLStreamObject out of bounds read attempt
RuleID : 36264 - Revision : 3 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player URLStreamObject out of bounds read attempt
RuleID : 36263 - Revision : 2 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player ByteArray writeByte buffer overflow attempt
RuleID : 36260 - Revision : 2 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player ByteArray writeByte buffer overflow attempt
RuleID : 36259 - Revision : 3 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player ByteArray writeByte buffer overflow attempt
RuleID : 36258 - Revision : 2 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player ByteArray writeByte buffer overflow attempt
RuleID : 36257 - Revision : 2 - Type : FILE-FLASH
2015-01-15 Adobe Flash Player corrupt MP4 video denial of service attempt
RuleID : 32818 - Revision : 8 - Type : FILE-FLASH
2015-01-15 Adobe Flash Player corrupt MP4 video denial of service attempt
RuleID : 32817 - Revision : 8 - Type : FILE-FLASH

Nessus® Vulnerability Scanner

Date Description
2016-06-22 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201509-07.nasl - Type : ACT_GATHER_INFO
2015-09-29 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_4e3e8a5065c111e5948ebcaec565249c.nasl - Type : ACT_GATHER_INFO
2015-09-25 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1614-1.nasl - Type : ACT_GATHER_INFO
2015-09-25 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1618-1.nasl - Type : ACT_GATHER_INFO
2015-09-24 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-603.nasl - Type : ACT_GATHER_INFO
2015-09-23 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2015-1814.nasl - Type : ACT_GATHER_INFO
2015-09-22 Name : The remote Windows host has a browser plugin installed that is affected by mu...
File : adobe_air_apsb15-23.nasl - Type : ACT_GATHER_INFO
2015-09-22 Name : The remote Windows host has a browser plugin installed that is affected by mu...
File : flash_player_apsb15-23.nasl - Type : ACT_GATHER_INFO
2015-09-22 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : google_chrome_45_0_2454_99.nasl - Type : ACT_GATHER_INFO
2015-09-22 Name : The remote Mac OS X host has a browser plugin installed that is affected by m...
File : macosx_adobe_air_apsb15-23.nasl - Type : ACT_GATHER_INFO
2015-09-22 Name : The remote Mac OS X host has a browser plugin installed that is affected by m...
File : macosx_flash_player_apsb15-23.nasl - Type : ACT_GATHER_INFO
2015-09-22 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_google_chrome_45_0_2454_99.nasl - Type : ACT_GATHER_INFO
2015-09-22 Name : The remote Windows host has a browser plugin installed that is affected by mu...
File : smb_kb3087040.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2015-09-24 13:24:37
  • Multiple Updates
2015-09-22 17:24:24
  • Multiple Updates
2015-09-22 17:19:15
  • First insertion