Executive Summary

Summary
Title flash-plugin security update
Informations
Name RHSA-2017:0934 First vendor Publication 2017-04-12
Vendor RedHat Last vendor Modification 2017-04-12
Severity (Vendor) N/A Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An update for flash-plugin is now available for Red Hat Enterprise Linux 6 Supplementary.

Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64

3. Description:

The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash Player web browser plug-in.

This update upgrades Flash Player to version 25.0.0.148.

Security Fix(es):

* This update fixes multiple vulnerabilities in Adobe Flash Player. These vulnerabilities, detailed in the Adobe Security Bulletin listed in the References section, could allow an attacker to create a specially crafted SWF file that would cause flash-plugin to crash, execute arbitrary code, or disclose sensitive information when the victim loaded a page containing the malicious SWF content. (CVE-2017-3058, CVE-2017-3059, CVE-2017-3060, CVE-2017-3061, CVE-2017-3062, CVE-2017-3063, CVE-2017-3064)

4. Solution:

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1441308 - CVE-2017-3058 CVE-2017-3059 CVE-2017-3060 CVE-2017-3061 CVE-2017-3062 CVE-2017-3063 CVE-2017-3064 flash-plugin: multiple code execution issues fixed in APSB17-10

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2017-0934.html

CWE : Common Weakness Enumeration

% Id Name
57 % CWE-416 Use After Free
29 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
14 % CWE-125 Out-of-bounds Read

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 459

Snort® IPS/IDS

Date Description
2018-02-27 Adobe Flash Player DefineFont3 tag overly large NumGlyphs out of bounds read ...
RuleID : 45547 - Revision : 2 - Type : FILE-FLASH
2018-02-27 Adobe Flash Player DefineFont3 tag overly large NumGlyphs out of bounds read ...
RuleID : 45546 - Revision : 2 - Type : FILE-FLASH
2017-07-04 Adobe Flash Player invalid DefinedEditText tag memory corruption attempt
RuleID : 43059 - Revision : 2 - Type : FILE-FLASH
2017-07-04 Adobe Flash Player invalid DefinedEditText tag memory corruption attempt
RuleID : 43058 - Revision : 2 - Type : FILE-FLASH
2017-06-08 Adobe Flash Player ActionPush out of bounds read attempt
RuleID : 42801 - Revision : 2 - Type : FILE-FLASH
2017-06-08 Adobe Flash Player ActionPush out of bounds read attempt
RuleID : 42800 - Revision : 2 - Type : FILE-FLASH
2017-05-16 Adobe Flash Player NetStream use after free attempt
RuleID : 42215 - Revision : 2 - Type : FILE-FLASH
2017-05-16 Adobe Flash Player allocator use-after-free attempt
RuleID : 42207 - Revision : 2 - Type : FILE-FLASH
2017-05-16 Adobe Flash Player allocator use-after-free attempt
RuleID : 42206 - Revision : 2 - Type : FILE-FLASH
2017-04-20 Adobe Flash Player custom object garbage collection use after free attempt
RuleID : 42045 - Revision : 3 - Type : FILE-FLASH
2017-04-20 Adobe Flash Player custom object garbage collection use after free attempt
RuleID : 42044 - Revision : 3 - Type : FILE-FLASH

Nessus® Vulnerability Scanner

Date Description
2017-04-27 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201704-04.nasl - Type : ACT_GATHER_INFO
2017-04-13 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2017-0934.nasl - Type : ACT_GATHER_INFO
2017-04-13 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0990-1.nasl - Type : ACT_GATHER_INFO
2017-04-11 Name : The remote Windows host has a browser plugin installed that is affected by mu...
File : flash_player_apsb17-10.nasl - Type : ACT_GATHER_INFO
2017-04-11 Name : The remote macOS or Mac OS X host has a browser plugin installed that is affe...
File : macosx_flash_player_apsb17-10.nasl - Type : ACT_GATHER_INFO
2017-04-11 Name : The remote Windows host has a browser plugin installed that is affected by mu...
File : smb_nt_ms17_apr_4018483.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2017-04-19 05:24:01
  • Multiple Updates
2017-04-14 13:22:13
  • Multiple Updates
2017-04-13 00:19:14
  • First insertion