Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title flash-plugin security update
Informations
Name RHSA-2014:1648 First vendor Publication 2014-10-15
Vendor RedHat Last vendor Modification 2014-10-15
Severity (Vendor) Critical Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An updated Adobe Flash Player package that fixes multiple security issues is now available for Red Hat Enterprise Linux 5 and 6 Supplementary.

Red Hat Product Security has rated this update as having Critical security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 5) - i386, x86_64 Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node Supplementary (v. 6) - x86_64 Red Hat Enterprise Linux Server Supplementary (v. 5) - i386, x86_64 Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64

3. Description:

The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash Player web browser plug-in.

This update fixes multiple vulnerabilities in Adobe Flash Player. These vulnerabilities are detailed in the Adobe Security Bulletin APSB14-22, listed in the References section.

Multiple flaws were found in the way flash-plugin displayed certain SWF content. An attacker could use these flaws to create a specially crafted SWF file that would cause flash-plugin to crash or, potentially, execute arbitrary code when the victim loaded a page containing the malicious SWF content. (CVE-2014-0558, CVE-2014-0564, CVE-2014-0569)

All users of Adobe Flash Player should install this updated package, which upgrades Flash Player to version 11.2.202.411.

4. Solution:

Before applying this update, make sure all previously released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1152775 - CVE-2014-0564 CVE-2014-0558 CVE-2014-0569 flash-plugin: multiple code execution flaws (APSB14-22)

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2014-1648.html

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)
50 % CWE-94 Failure to Control Generation of Code ('Code Injection')

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:26175
 
Oval ID: oval:org.mitre.oval:def:26175
Title: RHSA-2014:1648: flash-plugin security update (Critical)
Description: The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash Player web browser plug-in. This update fixes multiple vulnerabilities in Adobe Flash Player. These vulnerabilities are detailed in the Adobe Security Bulletin APSB14-22, listed in the References section. Multiple flaws were found in the way flash-plugin displayed certain SWF content. An attacker could use these flaws to create a specially crafted SWF file that would cause flash-plugin to crash or, potentially, execute arbitrary code when the victim loaded a page containing the malicious SWF content. (CVE-2014-0558, CVE-2014-0564, CVE-2014-0569) All users of Adobe Flash Player should install this updated package, which upgrades Flash Player to version 11.2.202.411.
Family: unix Class: patch
Reference(s): RHSA-2014:1648-00
CVE-2014-0558
CVE-2014-0564
CVE-2014-0569
Version: 3
Platform(s): Red Hat Enterprise Linux 6
Product(s): flash-plugin
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27526
 
Oval ID: oval:org.mitre.oval:def:27526
Title: SUSE-SU-2014:1360-1 -- Security update for flash-player (important)
Description: This update fixes multiple code execution vulnerabilities in flash-player (APSB14-22). CVE-2014-0564, CVE-2014-0558 and CVE-2014-0569 have been assigned to this issue. Security Issues: * CVE-2014-0569 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0569> * CVE-2014-0564 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0564> * CVE-2014-0558 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0558>
Family: unix Class: patch
Reference(s): SUSE-SU-2014:1360-1
CVE-2014-0569
CVE-2014-0564
CVE-2014-0558
Version: 3
Platform(s): SUSE Linux Enterprise Desktop 11
Product(s): flash-player
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28461
 
Oval ID: oval:org.mitre.oval:def:28461
Title: SUSE-SU-2014:1423-1 -- Security update for flash-player (important)
Description: Adobe Flash Player was updated to 11.2.202.411, fixing security issues and bugs. For more information please read: http://helpx.adobe.com/security/products/flash-player/apsb14-22.html
Family: unix Class: patch
Reference(s): SUSE-SU-2014:1423-1
CVE-2014-0558
CVE-2014-0564
CVE-2014-0569
Version: 3
Platform(s): SUSE Linux Enterprise Desktop 12
Product(s): flash-player
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 68
Application 1
Application 10
Application 336

Snort® IPS/IDS

Date Description
2016-10-01 Adobe Flash Player atomicCompareAndSwapLength integer overflow attempt
RuleID : 40010 - Revision : 1 - Type : FILE-FLASH
2016-10-01 Adobe Flash Player atomicCompareAndSwapLength integer overflow attempt
RuleID : 40009 - Revision : 1 - Type : FILE-FLASH
2016-04-26 Adobe Flash Player atomicCompareAndSwapLength integer overflow attempt
RuleID : 38335 - Revision : 1 - Type : FILE-FLASH
2016-04-26 Adobe Flash Player atomicCompareAndSwapLength integer overflow attempt
RuleID : 38334 - Revision : 1 - Type : FILE-FLASH
2016-04-05 Adobe Flash Player atomicCompareAndSwapLength integer overflow attempt
RuleID : 37933 - Revision : 1 - Type : FILE-FLASH
2016-04-05 Adobe Flash Player atomicCompareAndSwapLength integer overflow attempt
RuleID : 37932 - Revision : 1 - Type : FILE-FLASH
2016-04-05 Adobe Flash Player atomicCompareAndSwapLength integer overflow attempt
RuleID : 37931 - Revision : 1 - Type : FILE-FLASH
2016-04-05 Adobe Flash Player atomicCompareAndSwapLength integer overflow attempt
RuleID : 37930 - Revision : 1 - Type : FILE-FLASH
2016-04-05 Adobe Flash Player atomicCompareAndSwapLength integer overflow attempt
RuleID : 37927 - Revision : 1 - Type : FILE-FLASH
2016-04-05 Adobe Flash Player atomicCompareAndSwapLength integer overflow attempt
RuleID : 37926 - Revision : 1 - Type : FILE-FLASH
2016-04-05 Adobe Flash Player atomicCompareAndSwapLength integer overflow attempt
RuleID : 37925 - Revision : 1 - Type : FILE-FLASH
2016-04-05 Adobe Flash Player atomicCompareAndSwapLength integer overflow attempt
RuleID : 37924 - Revision : 2 - Type : FILE-FLASH
2016-04-05 Shockwave Flash file using doswf packer
RuleID : 37923 - Revision : 2 - Type : POLICY-OTHER
2016-03-22 Adobe Flash Player atomicCompareAndSwapLength integer overflow attempt
RuleID : 37723 - Revision : 2 - Type : FILE-FLASH
2016-03-22 Adobe Flash Player atomicCompareAndSwapLength integer overflow attempt
RuleID : 37722 - Revision : 2 - Type : FILE-FLASH
2016-03-22 Adobe Flash Player atomicCompareAndSwapLength integer overflow attempt
RuleID : 37721 - Revision : 1 - Type : FILE-FLASH
2016-03-22 Adobe Flash Player atomicCompareAndSwapLength integer overflow attempt
RuleID : 37720 - Revision : 1 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player atomicCompareAndSwapLength integer overflow attempt
RuleID : 36876 - Revision : 1 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player atomicCompareAndSwapLength integer overflow attempt
RuleID : 36875 - Revision : 1 - Type : FILE-FLASH
2014-11-25 Adobe Flash Player regex denial of service attempt
RuleID : 32308 - Revision : 2 - Type : FILE-FLASH
2014-11-25 Adobe Flash Player regex denial of service attempt
RuleID : 32307 - Revision : 2 - Type : FILE-FLASH
2014-11-25 Adobe Flash Player regex denial of service attempt
RuleID : 32306 - Revision : 3 - Type : FILE-FLASH
2014-11-25 Adobe Flash Player regex denial of service attempt
RuleID : 32305 - Revision : 3 - Type : FILE-FLASH
2014-11-25 Adobe Flash Player regex denial of service attempt
RuleID : 32304 - Revision : 2 - Type : FILE-FLASH
2014-11-25 Adobe Flash Player regex denial of service attempt
RuleID : 32303 - Revision : 3 - Type : FILE-FLASH
2014-11-25 Adobe Flash Player regex denial of service attempt
RuleID : 32302 - Revision : 2 - Type : FILE-FLASH
2014-11-25 Adobe Flash Player regex denial of service attempt
RuleID : 32301 - Revision : 3 - Type : FILE-FLASH
2014-11-19 Adobe Flash Player string concatenation memory corruption attempt
RuleID : 32239 - Revision : 2 - Type : FILE-FLASH
2014-11-19 Adobe Flash Player string concatenation memory corruption attempt
RuleID : 32238 - Revision : 2 - Type : FILE-FLASH
2014-11-19 Adobe Flash Player string concatenation memory corruption attempt
RuleID : 32237 - Revision : 2 - Type : FILE-FLASH
2014-11-19 Adobe Flash Player string concatenation memory corruption attempt
RuleID : 32236 - Revision : 3 - Type : FILE-FLASH
2014-11-19 Adobe Flash Player atomicCompareAndSwapLength integer overflow attempt
RuleID : 32229 - Revision : 2 - Type : FILE-FLASH
2014-11-19 Adobe Flash Player atomicCompareAndSwapLength integer overflow attempt
RuleID : 32228 - Revision : 2 - Type : FILE-FLASH
2014-11-19 Adobe Flash Player atomicCompareAndSwapLength integer overflow attempt
RuleID : 32227 - Revision : 2 - Type : FILE-FLASH
2014-11-19 Adobe Flash Player atomicCompareAndSwapLength integer overflow attempt
RuleID : 32226 - Revision : 3 - Type : FILE-FLASH

Nessus® Vulnerability Scanner

Date Description
2014-11-24 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201411-06.nasl - Type : ACT_GATHER_INFO
2014-11-06 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_flash-player-141020.nasl - Type : ACT_GATHER_INFO
2014-10-29 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-603.nasl - Type : ACT_GATHER_INFO
2014-10-16 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2014-1648.nasl - Type : ACT_GATHER_INFO
2014-10-15 Name : The remote Windows host contains a version of Adobe AIR that is affected by m...
File : adobe_air_apsb14-22.nasl - Type : ACT_GATHER_INFO
2014-10-15 Name : The remote Windows host has a browser plugin that is affected by multiple vul...
File : flash_player_apsb14-22.nasl - Type : ACT_GATHER_INFO
2014-10-15 Name : The remote host contains a web browser that is affected by multiple vulnerabi...
File : google_chrome_38_0_2125_104.nasl - Type : ACT_GATHER_INFO
2014-10-15 Name : The remote Mac OS X host contains a version of Adobe AIR that is affected by ...
File : macosx_adobe_air_15_0_0_293.nasl - Type : ACT_GATHER_INFO
2014-10-15 Name : The remote Mac OS X host has a browser plugin that is affected by multiple vu...
File : macosx_flash_player_15_0_0_189.nasl - Type : ACT_GATHER_INFO
2014-10-15 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_google_chrome_38_0_2125_104.nasl - Type : ACT_GATHER_INFO
2014-10-15 Name : The remote host has an ActiveX control installed that is affected by multiple...
File : smb_kb3001237.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2014-10-21 00:28:13
  • Multiple Updates
2014-10-17 13:25:35
  • Multiple Updates
2014-10-16 00:22:30
  • First insertion