RHEL 5 / 6 : flash-plugin (RHSA-2014:1173)

critical Nessus Plugin ID 77628

Synopsis

The remote Red Hat host is missing a security update.

Description

An updated Adobe Flash Player package that fixes multiple security issues is now available for Red Hat Enterprise Linux 5 and 6 Supplementary.

Red Hat Product Security has rated this update as having Critical security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash Player web browser plug-in.

This update fixes multiple vulnerabilities in Adobe Flash Player.
These vulnerabilities are detailed in the Adobe Security Bulletin APSB14-21, listed in the References section.

Multiple flaws were found in the way flash-plugin displayed certain SWF content. An attacker could use these flaws to create a specially crafted SWF file that would cause flash-plugin to crash or, potentially, execute arbitrary code when the victim loaded a page containing the malicious SWF content. (CVE-2014-0547, CVE-2014-0549, CVE-2014-0550, CVE-2014-0551, CVE-2014-0552, CVE-2014-0553, CVE-2014-0554, CVE-2014-0555, CVE-2014-0556, CVE-2014-0557, CVE-2014-0559)

A flaw in flash-plugin could allow an attacker to bypass the same-origin policy. (CVE-2014-0548)

All users of Adobe Flash Player should install this updated package, which upgrades Flash Player to version 11.2.202.406.

Solution

Update the affected flash-plugin package.

See Also

https://helpx.adobe.com/security/products/flash-player/apsb14-21.html

https://access.redhat.com/errata/RHSA-2014:1173

https://access.redhat.com/security/cve/cve-2014-0549

https://access.redhat.com/security/cve/cve-2014-0548

https://access.redhat.com/security/cve/cve-2014-0559

https://access.redhat.com/security/cve/cve-2014-0554

https://access.redhat.com/security/cve/cve-2014-0552

https://access.redhat.com/security/cve/cve-2014-0553

https://access.redhat.com/security/cve/cve-2014-0550

https://access.redhat.com/security/cve/cve-2014-0551

https://access.redhat.com/security/cve/cve-2014-0556

https://access.redhat.com/security/cve/cve-2014-0557

https://access.redhat.com/security/cve/cve-2014-0547

https://access.redhat.com/security/cve/cve-2014-0555

Plugin Details

Severity: Critical

ID: 77628

File Name: redhat-RHSA-2014-1173.nasl

Version: 1.27

Type: local

Agent: unix

Published: 9/11/2014

Updated: 1/14/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.4

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:flash-plugin, cpe:/o:redhat:enterprise_linux:5, cpe:/o:redhat:enterprise_linux:6, cpe:/o:redhat:enterprise_linux:6.5

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 9/10/2014

Vulnerability Publication Date: 9/9/2014

Exploitable With

CANVAS (CANVAS)

Core Impact

Metasploit (Adobe Flash Player copyPixelsToByteArray Method Integer Overflow)

Reference Information

CVE: CVE-2014-0547, CVE-2014-0548, CVE-2014-0549, CVE-2014-0550, CVE-2014-0551, CVE-2014-0552, CVE-2014-0553, CVE-2014-0554, CVE-2014-0555, CVE-2014-0556, CVE-2014-0557, CVE-2014-0559

BID: 69695, 69696, 69697, 69699, 69700, 69701, 69702, 69703, 69704, 69705, 69706, 69707

RHSA: 2014:1173