Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title flash-plugin security update
Informations
Name RHSA-2017:0526 First vendor Publication 2017-03-15
Vendor RedHat Last vendor Modification 2017-03-15
Severity (Vendor) N/A Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An update for flash-plugin is now available for Red Hat Enterprise Linux 6 Supplementary.

Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64

3. Description:

The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash Player web browser plug-in.

This update upgrades Flash Player to version 25.0.0.127.

Security Fix(es):

* This update fixes multiple vulnerabilities in Adobe Flash Player. These vulnerabilities, detailed in the Adobe Security Bulletin listed in the References section, could allow an attacker to create a specially crafted SWF file that would cause flash-plugin to crash, execute arbitrary code, or disclose sensitive information when the victim loaded a page containing the malicious SWF content. (CVE-2017-2997, CVE-2017-2998, CVE-2017-2999, CVE-2017-3000, CVE-2017-3001, CVE-2017-3002, CVE-2017-3003)

4. Solution:

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1432200 - CVE-2017-2997 CVE-2017-2998 CVE-2017-2999 CVE-2017-3000 CVE-2017-3001 CVE-2017-3002 CVE-2017-3003 flash-plugin: multiple code execution issues fixed in APSB17-07

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2017-0526.html

CWE : Common Weakness Enumeration

% Id Name
57 % CWE-416 Use After Free
29 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
14 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 455
Application 3

Snort® IPS/IDS

Date Description
2017-04-27 Adobe Flash Player Resolution Opportunity parameter memory corruption attempt
RuleID : 42097 - Revision : 3 - Type : FILE-FLASH
2017-04-27 Adobe Flash Player Resolution Opportunity parameter memory corruption attempt
RuleID : 42096 - Revision : 2 - Type : FILE-FLASH
2017-04-26 Adobe Flash Player Primetime TVSDK memory corruption attempt
RuleID : 42053 - Revision : 2 - Type : FILE-FLASH
2017-04-26 Adobe Flash Player Primetime TVSDK memory corruption attempt
RuleID : 42052 - Revision : 2 - Type : FILE-FLASH
2017-04-20 Adobe Flash Player custom object garbage collection use after free
RuleID : 42047 - Revision : 2 - Type : FILE-FLASH
2017-04-20 Adobe Flash Player custom object garbage collection use after free
RuleID : 42046 - Revision : 2 - Type : FILE-FLASH
2017-04-20 Adobe Flash Player custom object garbage collection use after free attempt
RuleID : 42045 - Revision : 3 - Type : FILE-FLASH
2017-04-20 Adobe Flash Player custom object garbage collection use after free attempt
RuleID : 42044 - Revision : 3 - Type : FILE-FLASH
2017-04-15 Adobe Flash Player AuditudeSettings stack overflow attempt
RuleID : 42013 - Revision : 2 - Type : FILE-FLASH
2017-04-15 Adobe Flash Player AuditudeSettings stack overflow attempt
RuleID : 42012 - Revision : 2 - Type : FILE-FLASH
2017-04-15 Adobe Flash Player TextField use after free attempt
RuleID : 42011 - Revision : 2 - Type : FILE-FLASH
2017-04-15 Adobe Flash Player TextField use after free attempt
RuleID : 42010 - Revision : 2 - Type : FILE-FLASH
2017-04-15 Adobe Flash Player Camera use after free attempt
RuleID : 42007 - Revision : 1 - Type : FILE-FLASH
2017-04-15 Adobe Flash Player Camera use after free attempt
RuleID : 42006 - Revision : 1 - Type : FILE-FLASH
2017-03-16 Adobe Flash Player PSDK EventDispatch removeEventListener use after free attempt
RuleID : 41630 - Revision : 4 - Type : FILE-FLASH
2017-03-16 Adobe Flash Player PSDK EventDispatch removeEventListener use after free attempt
RuleID : 41629 - Revision : 3 - Type : FILE-FLASH

Nessus® Vulnerability Scanner

Date Description
2017-03-20 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201703-02.nasl - Type : ACT_GATHER_INFO
2017-03-17 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_4ffb633c0a3b11e7a9f20011d823eebd.nasl - Type : ACT_GATHER_INFO
2017-03-16 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2017-0526.nasl - Type : ACT_GATHER_INFO
2017-03-16 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0703-1.nasl - Type : ACT_GATHER_INFO
2017-03-14 Name : The remote Windows host has a browser plugin installed that is affected by mu...
File : flash_player_apsb17-07.nasl - Type : ACT_GATHER_INFO
2017-03-14 Name : The remote macOS or Mac OS X host has a browser plugin installed that is affe...
File : macosx_flash_player_apsb17-07.nasl - Type : ACT_GATHER_INFO
2017-03-14 Name : The remote Windows host has a browser plugin installed that is affected by mu...
File : smb_nt_ms17-023.nasl - Type : ACT_GATHER_INFO
2017-02-22 Name : The remote Windows host has a browser plugin installed that is affected by mu...
File : smb_nt_ms17-005.nasl - Type : ACT_GATHER_INFO
2017-02-21 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201702-20.nasl - Type : ACT_GATHER_INFO
2017-02-21 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0523-1.nasl - Type : ACT_GATHER_INFO
2017-02-16 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2017-0275.nasl - Type : ACT_GATHER_INFO
2017-02-14 Name : The remote Windows host has a browser plugin installed that is affected by mu...
File : flash_player_apsb17-04.nasl - Type : ACT_GATHER_INFO
2017-02-14 Name : The remote macOS or Mac OS X host has a browser plugin installed that is affe...
File : macos_flash_player_apsb17-04.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2018-01-05 09:26:26
  • Multiple Updates
2017-03-18 13:24:38
  • Multiple Updates
2017-03-16 00:21:07
  • Multiple Updates
2017-03-15 17:23:24
  • First insertion