RHEL 5 / 6 : flash-plugin (RHSA-2013:0254)

critical Nessus Plugin ID 64627

Synopsis

The remote Red Hat host is missing a security update.

Description

An updated Adobe Flash Player package that fixes several security issues is now available for Red Hat Enterprise Linux 5 and 6 Supplementary.

The Red Hat Security Response Team has rated this update as having critical security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash Player web browser plug-in.

This update fixes several vulnerabilities in Adobe Flash Player. These vulnerabilities are detailed in the Adobe Security bulletin APSB13-05, listed in the References section. Specially crafted SWF content could cause flash-plugin to crash or, potentially, execute arbitrary code when a victim loads a page containing the malicious SWF content.
(CVE-2013-0638, CVE-2013-0639, CVE-2013-0642, CVE-2013-0644, CVE-2013-0645, CVE-2013-0647, CVE-2013-0649, CVE-2013-1365, CVE-2013-1366, CVE-2013-1367, CVE-2013-1368, CVE-2013-1369, CVE-2013-1370, CVE-2013-1372, CVE-2013-1373, CVE-2013-1374)

A flaw in flash-plugin could allow an attacker to obtain sensitive information if a victim were tricked into visiting a specially crafted web page. (CVE-2013-0637)

All users of Adobe Flash Player should install this updated package, which upgrades Flash Player to version 11.2.202.270.

Solution

Update the affected flash-plugin package.

See Also

https://www.adobe.com/support/security/bulletins/apsb13-05.html

https://access.redhat.com/errata/RHSA-2013:0254

https://access.redhat.com/security/cve/cve-2013-1373

https://access.redhat.com/security/cve/cve-2013-1369

https://access.redhat.com/security/cve/cve-2013-0638

https://access.redhat.com/security/cve/cve-2013-0639

https://access.redhat.com/security/cve/cve-2013-1367

https://access.redhat.com/security/cve/cve-2013-0637

https://access.redhat.com/security/cve/cve-2013-1365

https://access.redhat.com/security/cve/cve-2013-1368

https://access.redhat.com/security/cve/cve-2013-1372

https://access.redhat.com/security/cve/cve-2013-1374

https://access.redhat.com/security/cve/cve-2013-1370

https://access.redhat.com/security/cve/cve-2013-0649

https://access.redhat.com/security/cve/cve-2013-1366

https://access.redhat.com/security/cve/cve-2013-0647

https://access.redhat.com/security/cve/cve-2013-0645

https://access.redhat.com/security/cve/cve-2013-0644

https://access.redhat.com/security/cve/cve-2013-0642

Plugin Details

Severity: Critical

ID: 64627

File Name: redhat-RHSA-2013-0254.nasl

Version: 1.23

Type: local

Agent: unix

Published: 2/14/2013

Updated: 1/14/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:flash-plugin, cpe:/o:redhat:enterprise_linux:5, cpe:/o:redhat:enterprise_linux:6, cpe:/o:redhat:enterprise_linux:6.3

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 2/13/2013

Vulnerability Publication Date: 2/12/2013

Reference Information

CVE: CVE-2013-0637, CVE-2013-0638, CVE-2013-0639, CVE-2013-0642, CVE-2013-0644, CVE-2013-0645, CVE-2013-0647, CVE-2013-0649, CVE-2013-1365, CVE-2013-1366, CVE-2013-1367, CVE-2013-1368, CVE-2013-1369, CVE-2013-1370, CVE-2013-1372, CVE-2013-1373, CVE-2013-1374

BID: 57912, 57916, 57917, 57918, 57919, 57920, 57921, 57922, 57923, 57924, 57925, 57926, 57927, 57929, 57930, 57932, 57933

RHSA: 2013:0254