Action not permitted
Modal body text goes here.
CVE-2007-6243
Vulnerability from cvelistv5
Published
2007-12-20 01:00
Modified
2024-08-07 16:02
Severity ?
EPSS score ?
Summary
Adobe Flash Player 9.x up to 9.0.48.0, 8.x up to 8.0.35.0, and 7.x up to 7.0.70.0 does not sufficiently restrict the interpretation and usage of cross-domain policy files, which makes it easier for remote attackers to conduct cross-domain and cross-site scripting (XSS) attacks.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T16:02:36.337Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL\u0026DocumentOID=834256\u0026poid=" }, { "name": "SUSE-SA:2007:069", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2007-12/msg00007.html" }, { "name": "29865", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/29865" }, { "name": "33390", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/33390" }, { "name": "30507", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/30507" }, { "name": "28570", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/28570" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.adobe.com/support/security/bulletins/apsb08-11.html" }, { "name": "oval:org.mitre.oval:def:11069", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11069" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2009-020.htm" }, { "name": "32702", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/32702" }, { "name": "ADV-2008-1724", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/1724/references" }, { "name": "TA07-355A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA07-355A.html" }, { "name": "GLSA-200801-07", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200801-07.xml" }, { "name": "RHSA-2008:0221", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0221.html" }, { "name": "TA08-150A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA08-150A.html" }, { "name": "JVN#45675516", "tags": [ "third-party-advisory", "x_refsource_JVN", "x_transferred" ], "url": "http://jvn.jp/jp/JVN%2345675516/index.html" }, { "name": "VU#935737", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/935737" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.adobe.com/devnet/flashplayer/articles/fplayer9_security.html" }, { "name": "30430", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/30430" }, { "name": "APPLE-SA-2008-05-28", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2008//May/msg00001.html" }, { "name": "SUSE-SA:2008:022", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00006.html" }, { "name": "26929", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/26929" }, { "name": "28161", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/28161" }, { "name": "32759", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/32759" }, { "name": "29763", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/29763" }, { "name": "RHSA-2008:0945", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0945.html" }, { "name": "238305", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-238305-1" }, { "name": "RHSA-2008:0980", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0980.html" }, { "name": "ADV-2007-4258", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/4258" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2008-440.htm" }, { "name": "1019116", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1019116" }, { "name": "26966", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/26966" }, { "name": "GLSA-200804-21", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200804-21.xml" }, { "name": "ADV-2008-1697", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/1697" }, { "name": "248586", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-248586-1" }, { "name": "32448", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/32448" }, { "name": "adobe-unspecified-security-bypass(39129)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39129" }, { "name": "TA08-100A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA08-100A.html" }, { "name": "SUSE-SR:2008:025", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00001.html" }, { "name": "28213", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/28213" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.adobe.com/support/security/bulletins/apsb07-20.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2007-12-18T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Flash Player 9.x up to 9.0.48.0, 8.x up to 8.0.35.0, and 7.x up to 7.0.70.0 does not sufficiently restrict the interpretation and usage of cross-domain policy files, which makes it easier for remote attackers to conduct cross-domain and cross-site scripting (XSS) attacks." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-28T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL\u0026DocumentOID=834256\u0026poid=" }, { "name": "SUSE-SA:2007:069", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2007-12/msg00007.html" }, { "name": "29865", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/29865" }, { "name": "33390", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/33390" }, { "name": "30507", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/30507" }, { "name": "28570", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/28570" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.adobe.com/support/security/bulletins/apsb08-11.html" }, { "name": "oval:org.mitre.oval:def:11069", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11069" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2009-020.htm" }, { "name": "32702", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/32702" }, { "name": "ADV-2008-1724", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/1724/references" }, { "name": "TA07-355A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA07-355A.html" }, { "name": "GLSA-200801-07", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200801-07.xml" }, { "name": "RHSA-2008:0221", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0221.html" }, { "name": "TA08-150A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA08-150A.html" }, { "name": "JVN#45675516", "tags": [ "third-party-advisory", "x_refsource_JVN" ], "url": "http://jvn.jp/jp/JVN%2345675516/index.html" }, { "name": "VU#935737", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/935737" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.adobe.com/devnet/flashplayer/articles/fplayer9_security.html" }, { "name": "30430", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/30430" }, { "name": "APPLE-SA-2008-05-28", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2008//May/msg00001.html" }, { "name": "SUSE-SA:2008:022", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00006.html" }, { "name": "26929", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/26929" }, { "name": "28161", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/28161" }, { "name": "32759", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/32759" }, { "name": "29763", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/29763" }, { "name": "RHSA-2008:0945", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0945.html" }, { "name": "238305", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-238305-1" }, { "name": "RHSA-2008:0980", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0980.html" }, { "name": "ADV-2007-4258", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/4258" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2008-440.htm" }, { "name": "1019116", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1019116" }, { "name": "26966", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/26966" }, { "name": "GLSA-200804-21", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200804-21.xml" }, { "name": "ADV-2008-1697", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/1697" }, { "name": "248586", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-248586-1" }, { "name": "32448", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/32448" }, { "name": "adobe-unspecified-security-bypass(39129)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39129" }, { "name": "TA08-100A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA08-100A.html" }, { "name": "SUSE-SR:2008:025", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00001.html" }, { "name": "28213", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/28213" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.adobe.com/support/security/bulletins/apsb07-20.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2007-6243", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Flash Player 9.x up to 9.0.48.0, 8.x up to 8.0.35.0, and 7.x up to 7.0.70.0 does not sufficiently restrict the interpretation and usage of cross-domain policy files, which makes it easier for remote attackers to conduct cross-domain and cross-site scripting (XSS) attacks." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL\u0026DocumentOID=834256\u0026poid=", "refsource": "CONFIRM", "url": "http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL\u0026DocumentOID=834256\u0026poid=" }, { "name": "SUSE-SA:2007:069", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2007-12/msg00007.html" }, { "name": "29865", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/29865" }, { "name": "33390", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/33390" }, { "name": "30507", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/30507" }, { "name": "28570", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/28570" }, { "name": "http://www.adobe.com/support/security/bulletins/apsb08-11.html", "refsource": "CONFIRM", "url": "http://www.adobe.com/support/security/bulletins/apsb08-11.html" }, { "name": "oval:org.mitre.oval:def:11069", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11069" }, { "name": "http://support.avaya.com/elmodocs2/security/ASA-2009-020.htm", "refsource": "CONFIRM", "url": "http://support.avaya.com/elmodocs2/security/ASA-2009-020.htm" }, { "name": "32702", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/32702" }, { "name": "ADV-2008-1724", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/1724/references" }, { "name": "TA07-355A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA07-355A.html" }, { "name": "GLSA-200801-07", "refsource": "GENTOO", "url": "http://www.gentoo.org/security/en/glsa/glsa-200801-07.xml" }, { "name": "RHSA-2008:0221", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2008-0221.html" }, { "name": "TA08-150A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA08-150A.html" }, { "name": "JVN#45675516", "refsource": "JVN", "url": "http://jvn.jp/jp/JVN%2345675516/index.html" }, { "name": "VU#935737", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/935737" }, { "name": "http://www.adobe.com/devnet/flashplayer/articles/fplayer9_security.html", "refsource": "MISC", "url": "http://www.adobe.com/devnet/flashplayer/articles/fplayer9_security.html" }, { "name": "30430", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/30430" }, { "name": "APPLE-SA-2008-05-28", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2008//May/msg00001.html" }, { "name": "SUSE-SA:2008:022", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00006.html" }, { "name": "26929", "refsource": "BID", "url": "http://www.securityfocus.com/bid/26929" }, { "name": "28161", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/28161" }, { "name": "32759", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/32759" }, { "name": "29763", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/29763" }, { "name": "RHSA-2008:0945", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2008-0945.html" }, { "name": "238305", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-238305-1" }, { "name": "RHSA-2008:0980", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2008-0980.html" }, { "name": "ADV-2007-4258", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/4258" }, { "name": "http://support.avaya.com/elmodocs2/security/ASA-2008-440.htm", "refsource": "CONFIRM", "url": "http://support.avaya.com/elmodocs2/security/ASA-2008-440.htm" }, { "name": "1019116", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1019116" }, { "name": "26966", "refsource": "BID", "url": "http://www.securityfocus.com/bid/26966" }, { "name": "GLSA-200804-21", "refsource": "GENTOO", "url": "http://www.gentoo.org/security/en/glsa/glsa-200804-21.xml" }, { "name": "ADV-2008-1697", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/1697" }, { "name": "248586", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-248586-1" }, { "name": "32448", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/32448" }, { "name": "adobe-unspecified-security-bypass(39129)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39129" }, { "name": "TA08-100A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA08-100A.html" }, { "name": "SUSE-SR:2008:025", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00001.html" }, { "name": "28213", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/28213" }, { "name": "http://www.adobe.com/support/security/bulletins/apsb07-20.html", "refsource": "CONFIRM", "url": "http://www.adobe.com/support/security/bulletins/apsb07-20.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2007-6243", "datePublished": "2007-12-20T01:00:00", "dateReserved": "2007-12-05T00:00:00", "dateUpdated": "2024-08-07T16:02:36.337Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2007-6243\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2007-12-20T01:46:00.000\",\"lastModified\":\"2017-09-29T01:29:51.877\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Adobe Flash Player 9.x up to 9.0.48.0, 8.x up to 8.0.35.0, and 7.x up to 7.0.70.0 does not sufficiently restrict the interpretation and usage of cross-domain policy files, which makes it easier for remote attackers to conduct cross-domain and cross-site scripting (XSS) attacks.\"},{\"lang\":\"es\",\"value\":\"Adobe Flash Player 9.x hasta 9.0.48.0, 8.x hasta 8.0.35.0, y 7.x hasta 7.0.70.0 no restringe suficientemente la interpretaci\u00f3n y uso de los ficheros de pol\u00edticas de cruce de dominios, lo cual facilita a atacantes remotos llevar a cabo ataques de salto de dominio y de secuencias de comandos en sitios cruzados (XSS).\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:C/I:C/A:C\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"COMPLETE\",\"availabilityImpact\":\"COMPLETE\",\"baseScore\":9.3},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":8.6,\"impactScore\":10.0,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-264\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"9.0.48.0\",\"matchCriteriaId\":\"2C3CB9CD-66A2-48BF-B49A-E30C459923A0\"}]}]}],\"references\":[{\"url\":\"http://jvn.jp/jp/JVN%2345675516/index.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.apple.com/archives/security-announce/2008//May/msg00001.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2007-12/msg00007.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00006.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00001.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/28161\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/28213\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/28570\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/29763\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/29865\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/30430\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/30507\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/32448\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/32702\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/32759\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/33390\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://securitytracker.com/id?1019116\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://sunsolve.sun.com/search/document.do?assetkey=1-26-238305-1\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://sunsolve.sun.com/search/document.do?assetkey=1-26-248586-1\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://support.avaya.com/elmodocs2/security/ASA-2008-440.htm\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://support.avaya.com/elmodocs2/security/ASA-2009-020.htm\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL\u0026DocumentOID=834256\u0026poid=\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.adobe.com/devnet/flashplayer/articles/fplayer9_security.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.adobe.com/support/security/bulletins/apsb07-20.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.adobe.com/support/security/bulletins/apsb08-11.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.gentoo.org/security/en/glsa/glsa-200801-07.xml\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.gentoo.org/security/en/glsa/glsa-200804-21.xml\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.kb.cert.org/vuls/id/935737\",\"source\":\"cve@mitre.org\",\"tags\":[\"US Government Resource\"]},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2008-0221.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2008-0945.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2008-0980.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/bid/26929\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/bid/26966\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.us-cert.gov/cas/techalerts/TA07-355A.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"US Government Resource\"]},{\"url\":\"http://www.us-cert.gov/cas/techalerts/TA08-100A.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"US Government Resource\"]},{\"url\":\"http://www.us-cert.gov/cas/techalerts/TA08-150A.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"US Government Resource\"]},{\"url\":\"http://www.vupen.com/english/advisories/2007/4258\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.vupen.com/english/advisories/2008/1697\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.vupen.com/english/advisories/2008/1724/references\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/39129\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11069\",\"source\":\"cve@mitre.org\"}]}}" } }
rhsa-2008_0221
Vulnerability from csaf_redhat
Published
2008-04-08 23:28
Modified
2024-11-14 10:05
Summary
Red Hat Security Advisory: flash-plugin security update
Notes
Topic
An updated Adobe Flash Player package that fixes several security issues is
now available for Red Hat Enterprise Linux 3 Extras, Red Hat Enterprise
Linux 4 Extras, and Red Hat Enterprise Linux 5 Supplementary.
This update has been rated as having critical security impact by the Red
Hat Security Response Team.
Details
The flash-plugin package contains a Firefox-compatible Adobe Flash Player
Web browser plug-in.
Several input validation flaws were found in the way Flash Player displayed
certain content. These may have made it possible to execute arbitrary code
on a victim's machine, if the victim opened a malicious Adobe Flash file.
(CVE-2007-0071, CVE-2007-6019)
A flaw was found in the way Flash Player established TCP sessions to remote
hosts. A remote attacker could, consequently, use Flash Player to conduct a
DNS rebinding attack. (CVE-2007-5275, CVE-2008-1655)
A flaw was found in the way Flash Player restricted the interpretation and
usage of cross-domain policy files. A remote attacker could use Flash
Player to conduct cross-domain and cross-site scripting attacks.
(CVE-2007-6243, CVE-2008-1654)
A flaw was found in the way Flash Player interacted with web browsers. An
attacker could use malicious content presented by Flash Player to conduct a
cross-site scripting attack. (CVE-2007-6637)
All users of Adobe Flash Player should upgrade to this updated package,
which contains Flash Player version 9.0.124.0 and resolves these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An updated Adobe Flash Player package that fixes several security issues is\nnow available for Red Hat Enterprise Linux 3 Extras, Red Hat Enterprise\nLinux 4 Extras, and Red Hat Enterprise Linux 5 Supplementary.\n\nThis update has been rated as having critical security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "The flash-plugin package contains a Firefox-compatible Adobe Flash Player\nWeb browser plug-in.\n\nSeveral input validation flaws were found in the way Flash Player displayed\ncertain content. These may have made it possible to execute arbitrary code\non a victim\u0027s machine, if the victim opened a malicious Adobe Flash file.\n(CVE-2007-0071, CVE-2007-6019)\n\nA flaw was found in the way Flash Player established TCP sessions to remote\nhosts. A remote attacker could, consequently, use Flash Player to conduct a\nDNS rebinding attack. (CVE-2007-5275, CVE-2008-1655)\n\nA flaw was found in the way Flash Player restricted the interpretation and\nusage of cross-domain policy files. A remote attacker could use Flash\nPlayer to conduct cross-domain and cross-site scripting attacks.\n(CVE-2007-6243, CVE-2008-1654)\n\nA flaw was found in the way Flash Player interacted with web browsers. An\nattacker could use malicious content presented by Flash Player to conduct a\ncross-site scripting attack. (CVE-2007-6637)\n\nAll users of Adobe Flash Player should upgrade to this updated package,\nwhich contains Flash Player version 9.0.124.0 and resolves these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2008:0221", "url": "https://access.redhat.com/errata/RHSA-2008:0221" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#critical", "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "category": "external", "summary": "367501", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=367501" }, { "category": "external", "summary": "440664", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=440664" }, { "category": "external", "summary": "440666", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=440666" }, { "category": "external", "summary": "440683", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=440683" }, { "category": "external", "summary": "440684", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=440684" }, { "category": "external", "summary": "440696", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=440696" }, { "category": "external", "summary": "440698", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=440698" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2008/rhsa-2008_0221.json" } ], "title": "Red Hat Security Advisory: flash-plugin security update", "tracking": { "current_release_date": "2024-11-14T10:05:59+00:00", "generator": { "date": "2024-11-14T10:05:59+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.0" } }, "id": "RHSA-2008:0221", "initial_release_date": "2008-04-08T23:28:00+00:00", "revision_history": [ { "date": "2008-04-08T23:28:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2008-04-08T19:28:28+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-14T10:05:59+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 3 Extras", "product": { "name": "Red Hat Enterprise Linux AS version 3 Extras", "product_id": "3AS-LACD", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:3" } } }, { "category": "product_name", "name": "Red Hat Desktop version 3 Extras", "product": { "name": "Red Hat Desktop version 3 Extras", "product_id": "3Desktop-LACD", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:3" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 3 Extras", "product": { "name": "Red Hat Enterprise Linux ES version 3 Extras", "product_id": "3ES-LACD", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:3" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 3 Extras", "product": { "name": "Red Hat Enterprise Linux WS version 3 Extras", "product_id": "3WS-LACD", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:3" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Supplementary (v. 5)", "product": { "name": "Red Hat Enterprise Linux Desktop Supplementary (v. 5)", "product_id": "5Client-Supplementary", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:5::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Supplementary (v. 5)", "product": { "name": "Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:5::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 4 Extras", "product": { "name": "Red Hat Enterprise Linux AS version 4 Extras", "product_id": "4AS-LACD", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:4" } } }, { "category": "product_name", "name": "Red Hat Desktop version 4 Extras", "product": { "name": "Red Hat Desktop version 4 Extras", "product_id": "4Desktop-LACD", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:4" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 4 Extras", "product": { "name": "Red Hat Enterprise Linux ES version 4 Extras", "product_id": "4ES-LACD", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:4" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 4 Extras", "product": { "name": "Red Hat Enterprise Linux WS version 4 Extras", "product_id": "4WS-LACD", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:4" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux Supplementary" }, { "branches": [ { "category": "product_version", "name": "flash-plugin-0:9.0.124.0-1.el3.with.oss.i386", "product": { "name": "flash-plugin-0:9.0.124.0-1.el3.with.oss.i386", "product_id": "flash-plugin-0:9.0.124.0-1.el3.with.oss.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/flash-plugin@9.0.124.0-1.el3.with.oss?arch=i386" } } }, { "category": "product_version", "name": "flash-plugin-0:9.0.124.0-1.el5.i386", "product": { "name": "flash-plugin-0:9.0.124.0-1.el5.i386", "product_id": "flash-plugin-0:9.0.124.0-1.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/flash-plugin@9.0.124.0-1.el5?arch=i386" } } }, { "category": "product_version", "name": "flash-plugin-0:9.0.124.0-1.el4.i386", "product": { "name": "flash-plugin-0:9.0.124.0-1.el4.i386", "product_id": "flash-plugin-0:9.0.124.0-1.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/flash-plugin@9.0.124.0-1.el4?arch=i386" } } } ], "category": "architecture", "name": "i386" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "flash-plugin-0:9.0.124.0-1.el3.with.oss.i386 as a component of Red Hat Enterprise Linux AS version 3 Extras", "product_id": "3AS-LACD:flash-plugin-0:9.0.124.0-1.el3.with.oss.i386" }, "product_reference": "flash-plugin-0:9.0.124.0-1.el3.with.oss.i386", "relates_to_product_reference": "3AS-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "flash-plugin-0:9.0.124.0-1.el3.with.oss.i386 as a component of Red Hat Desktop version 3 Extras", "product_id": "3Desktop-LACD:flash-plugin-0:9.0.124.0-1.el3.with.oss.i386" }, "product_reference": "flash-plugin-0:9.0.124.0-1.el3.with.oss.i386", "relates_to_product_reference": "3Desktop-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "flash-plugin-0:9.0.124.0-1.el3.with.oss.i386 as a component of Red Hat Enterprise Linux ES version 3 Extras", "product_id": "3ES-LACD:flash-plugin-0:9.0.124.0-1.el3.with.oss.i386" }, "product_reference": "flash-plugin-0:9.0.124.0-1.el3.with.oss.i386", "relates_to_product_reference": "3ES-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "flash-plugin-0:9.0.124.0-1.el3.with.oss.i386 as a component of Red Hat Enterprise Linux WS version 3 Extras", "product_id": "3WS-LACD:flash-plugin-0:9.0.124.0-1.el3.with.oss.i386" }, "product_reference": "flash-plugin-0:9.0.124.0-1.el3.with.oss.i386", "relates_to_product_reference": "3WS-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "flash-plugin-0:9.0.124.0-1.el4.i386 as a component of Red Hat Enterprise Linux AS version 4 Extras", "product_id": "4AS-LACD:flash-plugin-0:9.0.124.0-1.el4.i386" }, "product_reference": "flash-plugin-0:9.0.124.0-1.el4.i386", "relates_to_product_reference": "4AS-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "flash-plugin-0:9.0.124.0-1.el4.i386 as a component of Red Hat Desktop version 4 Extras", "product_id": "4Desktop-LACD:flash-plugin-0:9.0.124.0-1.el4.i386" }, "product_reference": "flash-plugin-0:9.0.124.0-1.el4.i386", "relates_to_product_reference": "4Desktop-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "flash-plugin-0:9.0.124.0-1.el4.i386 as a component of Red Hat Enterprise Linux ES version 4 Extras", "product_id": "4ES-LACD:flash-plugin-0:9.0.124.0-1.el4.i386" }, "product_reference": "flash-plugin-0:9.0.124.0-1.el4.i386", "relates_to_product_reference": "4ES-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "flash-plugin-0:9.0.124.0-1.el4.i386 as a component of Red Hat Enterprise Linux WS version 4 Extras", "product_id": "4WS-LACD:flash-plugin-0:9.0.124.0-1.el4.i386" }, "product_reference": "flash-plugin-0:9.0.124.0-1.el4.i386", "relates_to_product_reference": "4WS-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "flash-plugin-0:9.0.124.0-1.el5.i386 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)", "product_id": "5Client-Supplementary:flash-plugin-0:9.0.124.0-1.el5.i386" }, "product_reference": "flash-plugin-0:9.0.124.0-1.el5.i386", "relates_to_product_reference": "5Client-Supplementary" }, { "category": "default_component_of", "full_product_name": { "name": "flash-plugin-0:9.0.124.0-1.el5.i386 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary:flash-plugin-0:9.0.124.0-1.el5.i386" }, "product_reference": "flash-plugin-0:9.0.124.0-1.el5.i386", "relates_to_product_reference": "5Server-Supplementary" } ] }, "vulnerabilities": [ { "cve": "CVE-2007-0071", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2008-04-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "440684" } ], "notes": [ { "category": "description", "text": "Integer overflow in Adobe Flash Player 9.0.115.0 and earlier, and 8.0.39.0 and earlier, allows remote attackers to execute arbitrary code via a crafted SWF file with a negative Scene Count value, which passes a signed comparison, is used as an offset of a NULL pointer, and triggers a buffer overflow.", "title": "Vulnerability description" }, { "category": "summary", "text": "Flash Player input validation error", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS-LACD:flash-plugin-0:9.0.124.0-1.el3.with.oss.i386", "3Desktop-LACD:flash-plugin-0:9.0.124.0-1.el3.with.oss.i386", "3ES-LACD:flash-plugin-0:9.0.124.0-1.el3.with.oss.i386", "3WS-LACD:flash-plugin-0:9.0.124.0-1.el3.with.oss.i386", "4AS-LACD:flash-plugin-0:9.0.124.0-1.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.124.0-1.el4.i386", "4ES-LACD:flash-plugin-0:9.0.124.0-1.el4.i386", "4WS-LACD:flash-plugin-0:9.0.124.0-1.el4.i386", "5Client-Supplementary:flash-plugin-0:9.0.124.0-1.el5.i386", "5Server-Supplementary:flash-plugin-0:9.0.124.0-1.el5.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-0071" }, { "category": "external", "summary": "RHBZ#440684", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=440684" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-0071", "url": "https://www.cve.org/CVERecord?id=CVE-2007-0071" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-0071", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-0071" } ], "release_date": "2008-04-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-04-08T23:28:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "3AS-LACD:flash-plugin-0:9.0.124.0-1.el3.with.oss.i386", "3Desktop-LACD:flash-plugin-0:9.0.124.0-1.el3.with.oss.i386", "3ES-LACD:flash-plugin-0:9.0.124.0-1.el3.with.oss.i386", "3WS-LACD:flash-plugin-0:9.0.124.0-1.el3.with.oss.i386", "4AS-LACD:flash-plugin-0:9.0.124.0-1.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.124.0-1.el4.i386", "4ES-LACD:flash-plugin-0:9.0.124.0-1.el4.i386", "4WS-LACD:flash-plugin-0:9.0.124.0-1.el4.i386", "5Client-Supplementary:flash-plugin-0:9.0.124.0-1.el5.i386", "5Server-Supplementary:flash-plugin-0:9.0.124.0-1.el5.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0221" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Flash Player input validation error" }, { "cve": "CVE-2007-5275", "discovery_date": "2007-11-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "367501" } ], "notes": [ { "category": "description", "text": "The Adobe Macromedia Flash 9 plug-in allows remote attackers to cause a victim machine to establish TCP sessions with arbitrary hosts via a Flash (SWF) movie, related to lack of pinning of a hostname to a single IP address after receiving an allow-access-from element in a cross-domain-policy XML document, and the availability of a Flash Socket class that does not use the browser\u0027s DNS pins, aka DNS rebinding attacks, a different issue than CVE-2002-1467 and CVE-2007-4324.", "title": "Vulnerability description" }, { "category": "summary", "text": "Flash plugin DNS rebinding", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS-LACD:flash-plugin-0:9.0.124.0-1.el3.with.oss.i386", "3Desktop-LACD:flash-plugin-0:9.0.124.0-1.el3.with.oss.i386", "3ES-LACD:flash-plugin-0:9.0.124.0-1.el3.with.oss.i386", "3WS-LACD:flash-plugin-0:9.0.124.0-1.el3.with.oss.i386", "4AS-LACD:flash-plugin-0:9.0.124.0-1.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.124.0-1.el4.i386", "4ES-LACD:flash-plugin-0:9.0.124.0-1.el4.i386", "4WS-LACD:flash-plugin-0:9.0.124.0-1.el4.i386", "5Client-Supplementary:flash-plugin-0:9.0.124.0-1.el5.i386", "5Server-Supplementary:flash-plugin-0:9.0.124.0-1.el5.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-5275" }, { "category": "external", "summary": "RHBZ#367501", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=367501" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-5275", "url": "https://www.cve.org/CVERecord?id=CVE-2007-5275" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-5275", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-5275" } ], "release_date": "2007-10-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-04-08T23:28:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "3AS-LACD:flash-plugin-0:9.0.124.0-1.el3.with.oss.i386", "3Desktop-LACD:flash-plugin-0:9.0.124.0-1.el3.with.oss.i386", "3ES-LACD:flash-plugin-0:9.0.124.0-1.el3.with.oss.i386", "3WS-LACD:flash-plugin-0:9.0.124.0-1.el3.with.oss.i386", "4AS-LACD:flash-plugin-0:9.0.124.0-1.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.124.0-1.el4.i386", "4ES-LACD:flash-plugin-0:9.0.124.0-1.el4.i386", "4WS-LACD:flash-plugin-0:9.0.124.0-1.el4.i386", "5Client-Supplementary:flash-plugin-0:9.0.124.0-1.el5.i386", "5Server-Supplementary:flash-plugin-0:9.0.124.0-1.el5.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0221" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Flash plugin DNS rebinding" }, { "cve": "CVE-2007-6019", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2008-04-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "440683" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player 9.0.115.0 and earlier, and 8.0.39.0 and earlier, allows remote attackers to execute arbitrary code via an SWF file with a modified DeclareFunction2 Actionscript tag, which prevents an object from being instantiated properly.", "title": "Vulnerability description" }, { "category": "summary", "text": "Flash Player input validation error", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS-LACD:flash-plugin-0:9.0.124.0-1.el3.with.oss.i386", "3Desktop-LACD:flash-plugin-0:9.0.124.0-1.el3.with.oss.i386", "3ES-LACD:flash-plugin-0:9.0.124.0-1.el3.with.oss.i386", "3WS-LACD:flash-plugin-0:9.0.124.0-1.el3.with.oss.i386", "4AS-LACD:flash-plugin-0:9.0.124.0-1.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.124.0-1.el4.i386", "4ES-LACD:flash-plugin-0:9.0.124.0-1.el4.i386", "4WS-LACD:flash-plugin-0:9.0.124.0-1.el4.i386", "5Client-Supplementary:flash-plugin-0:9.0.124.0-1.el5.i386", "5Server-Supplementary:flash-plugin-0:9.0.124.0-1.el5.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-6019" }, { "category": "external", "summary": "RHBZ#440683", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=440683" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-6019", "url": "https://www.cve.org/CVERecord?id=CVE-2007-6019" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-6019", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-6019" } ], "release_date": "2008-04-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-04-08T23:28:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "3AS-LACD:flash-plugin-0:9.0.124.0-1.el3.with.oss.i386", "3Desktop-LACD:flash-plugin-0:9.0.124.0-1.el3.with.oss.i386", "3ES-LACD:flash-plugin-0:9.0.124.0-1.el3.with.oss.i386", "3WS-LACD:flash-plugin-0:9.0.124.0-1.el3.with.oss.i386", "4AS-LACD:flash-plugin-0:9.0.124.0-1.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.124.0-1.el4.i386", "4ES-LACD:flash-plugin-0:9.0.124.0-1.el4.i386", "4WS-LACD:flash-plugin-0:9.0.124.0-1.el4.i386", "5Client-Supplementary:flash-plugin-0:9.0.124.0-1.el5.i386", "5Server-Supplementary:flash-plugin-0:9.0.124.0-1.el5.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0221" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Flash Player input validation error" }, { "cve": "CVE-2007-6243", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2008-04-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "440664" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player 9.x up to 9.0.48.0, 8.x up to 8.0.35.0, and 7.x up to 7.0.70.0 does not sufficiently restrict the interpretation and usage of cross-domain policy files, which makes it easier for remote attackers to conduct cross-domain and cross-site scripting (XSS) attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "Flash Player cross-domain and cross-site scripting flaws", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS-LACD:flash-plugin-0:9.0.124.0-1.el3.with.oss.i386", "3Desktop-LACD:flash-plugin-0:9.0.124.0-1.el3.with.oss.i386", "3ES-LACD:flash-plugin-0:9.0.124.0-1.el3.with.oss.i386", "3WS-LACD:flash-plugin-0:9.0.124.0-1.el3.with.oss.i386", "4AS-LACD:flash-plugin-0:9.0.124.0-1.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.124.0-1.el4.i386", "4ES-LACD:flash-plugin-0:9.0.124.0-1.el4.i386", "4WS-LACD:flash-plugin-0:9.0.124.0-1.el4.i386", "5Client-Supplementary:flash-plugin-0:9.0.124.0-1.el5.i386", "5Server-Supplementary:flash-plugin-0:9.0.124.0-1.el5.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-6243" }, { "category": "external", "summary": "RHBZ#440664", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=440664" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-6243", "url": "https://www.cve.org/CVERecord?id=CVE-2007-6243" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-6243", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-6243" } ], "release_date": "2007-12-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-04-08T23:28:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "3AS-LACD:flash-plugin-0:9.0.124.0-1.el3.with.oss.i386", "3Desktop-LACD:flash-plugin-0:9.0.124.0-1.el3.with.oss.i386", "3ES-LACD:flash-plugin-0:9.0.124.0-1.el3.with.oss.i386", "3WS-LACD:flash-plugin-0:9.0.124.0-1.el3.with.oss.i386", "4AS-LACD:flash-plugin-0:9.0.124.0-1.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.124.0-1.el4.i386", "4ES-LACD:flash-plugin-0:9.0.124.0-1.el4.i386", "4WS-LACD:flash-plugin-0:9.0.124.0-1.el4.i386", "5Client-Supplementary:flash-plugin-0:9.0.124.0-1.el5.i386", "5Server-Supplementary:flash-plugin-0:9.0.124.0-1.el5.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0221" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Flash Player cross-domain and cross-site scripting flaws" }, { "cve": "CVE-2007-6637", "discovery_date": "2008-04-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "440666" } ], "notes": [ { "category": "description", "text": "Multiple cross-site scripting (XSS) vulnerabilities in Adobe Flash Player allow remote attackers to inject arbitrary web script or HTML via a crafted SWF file, related to \"pre-generated SWF files\" and Adobe Dreamweaver CS3 or Adobe Acrobat Connect. NOTE: the asfunction: vector is already covered by CVE-2007-6244.1.", "title": "Vulnerability description" }, { "category": "summary", "text": "Flash Player content injection flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS-LACD:flash-plugin-0:9.0.124.0-1.el3.with.oss.i386", "3Desktop-LACD:flash-plugin-0:9.0.124.0-1.el3.with.oss.i386", "3ES-LACD:flash-plugin-0:9.0.124.0-1.el3.with.oss.i386", "3WS-LACD:flash-plugin-0:9.0.124.0-1.el3.with.oss.i386", "4AS-LACD:flash-plugin-0:9.0.124.0-1.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.124.0-1.el4.i386", "4ES-LACD:flash-plugin-0:9.0.124.0-1.el4.i386", "4WS-LACD:flash-plugin-0:9.0.124.0-1.el4.i386", "5Client-Supplementary:flash-plugin-0:9.0.124.0-1.el5.i386", "5Server-Supplementary:flash-plugin-0:9.0.124.0-1.el5.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-6637" }, { "category": "external", "summary": "RHBZ#440666", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=440666" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-6637", "url": "https://www.cve.org/CVERecord?id=CVE-2007-6637" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-6637", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-6637" } ], "release_date": "2008-01-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-04-08T23:28:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "3AS-LACD:flash-plugin-0:9.0.124.0-1.el3.with.oss.i386", "3Desktop-LACD:flash-plugin-0:9.0.124.0-1.el3.with.oss.i386", "3ES-LACD:flash-plugin-0:9.0.124.0-1.el3.with.oss.i386", "3WS-LACD:flash-plugin-0:9.0.124.0-1.el3.with.oss.i386", "4AS-LACD:flash-plugin-0:9.0.124.0-1.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.124.0-1.el4.i386", "4ES-LACD:flash-plugin-0:9.0.124.0-1.el4.i386", "4WS-LACD:flash-plugin-0:9.0.124.0-1.el4.i386", "5Client-Supplementary:flash-plugin-0:9.0.124.0-1.el5.i386", "5Server-Supplementary:flash-plugin-0:9.0.124.0-1.el5.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0221" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Flash Player content injection flaw" }, { "cve": "CVE-2008-1654", "discovery_date": "2008-04-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "440698" } ], "notes": [ { "category": "description", "text": "Interaction error between Adobe Flash and multiple Universal Plug and Play (UPnP) services allow remote attackers to perform Cross-Site Request Forgery (CSRF) style attacks by using the Flash navigateToURL function to send a SOAP message to a UPnP control point, as demonstrated by changing the primary DNS server.", "title": "Vulnerability description" }, { "category": "summary", "text": "Flash Player cross domain HTTP header flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS-LACD:flash-plugin-0:9.0.124.0-1.el3.with.oss.i386", "3Desktop-LACD:flash-plugin-0:9.0.124.0-1.el3.with.oss.i386", "3ES-LACD:flash-plugin-0:9.0.124.0-1.el3.with.oss.i386", "3WS-LACD:flash-plugin-0:9.0.124.0-1.el3.with.oss.i386", "4AS-LACD:flash-plugin-0:9.0.124.0-1.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.124.0-1.el4.i386", "4ES-LACD:flash-plugin-0:9.0.124.0-1.el4.i386", "4WS-LACD:flash-plugin-0:9.0.124.0-1.el4.i386", "5Client-Supplementary:flash-plugin-0:9.0.124.0-1.el5.i386", "5Server-Supplementary:flash-plugin-0:9.0.124.0-1.el5.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-1654" }, { "category": "external", "summary": "RHBZ#440698", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=440698" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-1654", "url": "https://www.cve.org/CVERecord?id=CVE-2008-1654" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-1654", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-1654" } ], "release_date": "2008-04-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-04-08T23:28:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "3AS-LACD:flash-plugin-0:9.0.124.0-1.el3.with.oss.i386", "3Desktop-LACD:flash-plugin-0:9.0.124.0-1.el3.with.oss.i386", "3ES-LACD:flash-plugin-0:9.0.124.0-1.el3.with.oss.i386", "3WS-LACD:flash-plugin-0:9.0.124.0-1.el3.with.oss.i386", "4AS-LACD:flash-plugin-0:9.0.124.0-1.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.124.0-1.el4.i386", "4ES-LACD:flash-plugin-0:9.0.124.0-1.el4.i386", "4WS-LACD:flash-plugin-0:9.0.124.0-1.el4.i386", "5Client-Supplementary:flash-plugin-0:9.0.124.0-1.el5.i386", "5Server-Supplementary:flash-plugin-0:9.0.124.0-1.el5.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0221" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Flash Player cross domain HTTP header flaw" }, { "cve": "CVE-2008-1655", "discovery_date": "2008-04-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "440696" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in Adobe Flash Player 9.0.115.0 and earlier, and 8.0.39.0 and earlier, makes it easier for remote attackers to conduct DNS rebinding attacks via unknown vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "Flash Player DNS rebind flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS-LACD:flash-plugin-0:9.0.124.0-1.el3.with.oss.i386", "3Desktop-LACD:flash-plugin-0:9.0.124.0-1.el3.with.oss.i386", "3ES-LACD:flash-plugin-0:9.0.124.0-1.el3.with.oss.i386", "3WS-LACD:flash-plugin-0:9.0.124.0-1.el3.with.oss.i386", "4AS-LACD:flash-plugin-0:9.0.124.0-1.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.124.0-1.el4.i386", "4ES-LACD:flash-plugin-0:9.0.124.0-1.el4.i386", "4WS-LACD:flash-plugin-0:9.0.124.0-1.el4.i386", "5Client-Supplementary:flash-plugin-0:9.0.124.0-1.el5.i386", "5Server-Supplementary:flash-plugin-0:9.0.124.0-1.el5.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-1655" }, { "category": "external", "summary": "RHBZ#440696", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=440696" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-1655", "url": "https://www.cve.org/CVERecord?id=CVE-2008-1655" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-1655", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-1655" } ], "release_date": "2008-04-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-04-08T23:28:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "3AS-LACD:flash-plugin-0:9.0.124.0-1.el3.with.oss.i386", "3Desktop-LACD:flash-plugin-0:9.0.124.0-1.el3.with.oss.i386", "3ES-LACD:flash-plugin-0:9.0.124.0-1.el3.with.oss.i386", "3WS-LACD:flash-plugin-0:9.0.124.0-1.el3.with.oss.i386", "4AS-LACD:flash-plugin-0:9.0.124.0-1.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.124.0-1.el4.i386", "4ES-LACD:flash-plugin-0:9.0.124.0-1.el4.i386", "4WS-LACD:flash-plugin-0:9.0.124.0-1.el4.i386", "5Client-Supplementary:flash-plugin-0:9.0.124.0-1.el5.i386", "5Server-Supplementary:flash-plugin-0:9.0.124.0-1.el5.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0221" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Flash Player DNS rebind flaw" }, { "cve": "CVE-2008-3872", "discovery_date": "2008-09-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618334" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player 8.0.39.0 and earlier, and 9.x up to 9.0.115.0, allows remote attackers to bypass the allowScriptAccess parameter setting via a crafted SWF file with unspecified \"Filter evasion\" manipulations.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS-LACD:flash-plugin-0:9.0.124.0-1.el3.with.oss.i386", "3Desktop-LACD:flash-plugin-0:9.0.124.0-1.el3.with.oss.i386", "3ES-LACD:flash-plugin-0:9.0.124.0-1.el3.with.oss.i386", "3WS-LACD:flash-plugin-0:9.0.124.0-1.el3.with.oss.i386", "4AS-LACD:flash-plugin-0:9.0.124.0-1.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.124.0-1.el4.i386", "4ES-LACD:flash-plugin-0:9.0.124.0-1.el4.i386", "4WS-LACD:flash-plugin-0:9.0.124.0-1.el4.i386", "5Client-Supplementary:flash-plugin-0:9.0.124.0-1.el5.i386", "5Server-Supplementary:flash-plugin-0:9.0.124.0-1.el5.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-3872" }, { "category": "external", "summary": "RHBZ#1618334", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618334" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-3872", "url": "https://www.cve.org/CVERecord?id=CVE-2008-3872" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-3872", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-3872" } ], "release_date": "2008-04-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-04-08T23:28:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "3AS-LACD:flash-plugin-0:9.0.124.0-1.el3.with.oss.i386", "3Desktop-LACD:flash-plugin-0:9.0.124.0-1.el3.with.oss.i386", "3ES-LACD:flash-plugin-0:9.0.124.0-1.el3.with.oss.i386", "3WS-LACD:flash-plugin-0:9.0.124.0-1.el3.with.oss.i386", "4AS-LACD:flash-plugin-0:9.0.124.0-1.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.124.0-1.el4.i386", "4ES-LACD:flash-plugin-0:9.0.124.0-1.el4.i386", "4WS-LACD:flash-plugin-0:9.0.124.0-1.el4.i386", "5Client-Supplementary:flash-plugin-0:9.0.124.0-1.el5.i386", "5Server-Supplementary:flash-plugin-0:9.0.124.0-1.el5.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0221" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" } ] }
rhsa-2008_0945
Vulnerability from csaf_redhat
Published
2008-10-28 14:29
Modified
2024-11-14 10:06
Summary
Red Hat Security Advisory: flash-plugin security update
Notes
Topic
An updated Adobe Flash Player package that fixes several security issues is
now available for Red Hat Enterprise Linux 5 Supplementary.
This update has been rated as having critical security impact by the Red
Hat Security Response Team.
[Updated 18th November 2008]
The erratum has been updated to include references to the additional
CVE-named issues that were not public at the time of release. The security
impact of the erratum has also been upgraded to Critical. No changes have
been made to the packages.
Details
The flash-plugin package contains a Firefox-compatible Adobe Flash Player
Web browser plug-in.
A flaw was found in the way Adobe Flash Player wrote content to the
clipboard. A malicious SWF file could populate the clipboard with a URL
that could cause the user to mistakenly load an attacker-controlled URL.
(CVE-2008-3873)
A flaw was found which allowed Adobe Flash Player's ActionScript to
initiate file uploads and downloads without user interaction.
FileReference.browse and FileReference.download calls can now only be
initiated via user interaction, such as mouse-clicks or key-presses on the
keyboard. (CVE-2008-4401)
A flaw was found in Adobe Flash Player's display of the Settings Manager
content. A malicious SWF file could trick the user into unknowingly
clicking a link or dialog. This could then give the malicious SWF file
permission to access the local machine's camera or microphone.
(CVE-2008-4503)
Flaws were found in the way Flash Player restricted the interpretation and
usage of cross-domain policy files. A remote attacker could use Flash
Player to conduct cross-domain and cross-site scripting attacks
(CVE-2007-4324, CVE-2007-6243). This update provides enhanced fixes for
these issues.
Adobe Flash Player 10 also includes bug fixes and feature enhancements
including:
* improved stability on the Linux platform by fixing a race condition issue
in sound output.
* new support for custom filters and effects, native 3D transformation and
animation, advanced audio processing, a new, more flexible text engine, and
GPU hardware acceleration.
For more information on new features and enhancements, see the Adobe Flash
Player site and the Adobe Labs Release Notes.
Note: some users may have installed a 3rd-party component, libflashsupport,
for older versions of Flash Player. Adobe Flash Player 10 no longer
supports libflashsupport. Users are advised to remove libflashsupport if
they have it installed.
All users of Adobe Flash Player should upgrade to this updated package,
which contains Flash Player version 10.0.12.36.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An updated Adobe Flash Player package that fixes several security issues is\nnow available for Red Hat Enterprise Linux 5 Supplementary.\n\nThis update has been rated as having critical security impact by the Red\nHat Security Response Team.\n\n[Updated 18th November 2008]\nThe erratum has been updated to include references to the additional\nCVE-named issues that were not public at the time of release. The security\nimpact of the erratum has also been upgraded to Critical. No changes have\nbeen made to the packages.", "title": "Topic" }, { "category": "general", "text": "The flash-plugin package contains a Firefox-compatible Adobe Flash Player\nWeb browser plug-in.\n\nA flaw was found in the way Adobe Flash Player wrote content to the\nclipboard. A malicious SWF file could populate the clipboard with a URL\nthat could cause the user to mistakenly load an attacker-controlled URL.\n(CVE-2008-3873)\n\nA flaw was found which allowed Adobe Flash Player\u0027s ActionScript to\ninitiate file uploads and downloads without user interaction.\nFileReference.browse and FileReference.download calls can now only be\ninitiated via user interaction, such as mouse-clicks or key-presses on the\nkeyboard. (CVE-2008-4401)\n\nA flaw was found in Adobe Flash Player\u0027s display of the Settings Manager\ncontent. A malicious SWF file could trick the user into unknowingly\nclicking a link or dialog. This could then give the malicious SWF file\npermission to access the local machine\u0027s camera or microphone.\n(CVE-2008-4503)\n\nFlaws were found in the way Flash Player restricted the interpretation and\nusage of cross-domain policy files. A remote attacker could use Flash\nPlayer to conduct cross-domain and cross-site scripting attacks\n(CVE-2007-4324, CVE-2007-6243). This update provides enhanced fixes for\nthese issues.\n\nAdobe Flash Player 10 also includes bug fixes and feature enhancements\nincluding:\n\n* improved stability on the Linux platform by fixing a race condition issue\nin sound output.\n\n* new support for custom filters and effects, native 3D transformation and\nanimation, advanced audio processing, a new, more flexible text engine, and\nGPU hardware acceleration. \n\nFor more information on new features and enhancements, see the Adobe Flash\nPlayer site and the Adobe Labs Release Notes.\n\nNote: some users may have installed a 3rd-party component, libflashsupport,\nfor older versions of Flash Player. Adobe Flash Player 10 no longer\nsupports libflashsupport. Users are advised to remove libflashsupport if\nthey have it installed.\n\nAll users of Adobe Flash Player should upgrade to this updated package,\nwhich contains Flash Player version 10.0.12.36.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2008:0945", "url": "https://access.redhat.com/errata/RHSA-2008:0945" }, { "category": "external", "summary": "http://www.redhat.com/security/updates/classification/#critical", "url": "http://www.redhat.com/security/updates/classification/#critical" }, { "category": "external", "summary": "http://www.adobe.com/support/security/bulletins/apsb08-18.html", "url": "http://www.adobe.com/support/security/bulletins/apsb08-18.html" }, { "category": "external", "summary": "http://www.adobe.com/support/security/bulletins/apsb08-20.html", "url": "http://www.adobe.com/support/security/bulletins/apsb08-20.html" }, { "category": "external", "summary": "http://www.adobe.com/support/security/bulletins/apsb08-22.html", "url": "http://www.adobe.com/support/security/bulletins/apsb08-22.html" }, { "category": "external", "summary": "http://labs.adobe.com/technologies/flashplayer10/", "url": "http://labs.adobe.com/technologies/flashplayer10/" }, { "category": "external", "summary": "http://www.adobe.com/products/flashplayer/", "url": "http://www.adobe.com/products/flashplayer/" }, { "category": "external", "summary": "252292", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=252292" }, { "category": "external", "summary": "440664", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=440664" }, { "category": "external", "summary": "465736", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=465736" }, { "category": "external", "summary": "466154", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=466154" }, { "category": "external", "summary": "466344", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=466344" }, { "category": "external", "summary": "470116", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=470116" }, { "category": "external", "summary": "470123", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=470123" }, { "category": "external", "summary": "470128", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=470128" }, { "category": "external", "summary": "470130", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=470130" }, { "category": "external", "summary": "470131", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=470131" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2008/rhsa-2008_0945.json" } ], "title": "Red Hat Security Advisory: flash-plugin security update", "tracking": { "current_release_date": "2024-11-14T10:06:52+00:00", "generator": { "date": "2024-11-14T10:06:52+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.0" } }, "id": "RHSA-2008:0945", "initial_release_date": "2008-10-28T14:29:00+00:00", "revision_history": [ { "date": "2008-10-28T14:29:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2008-10-28T10:29:59+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-14T10:06:52+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Supplementary (v. 5)", "product": { "name": "Red Hat Enterprise Linux Desktop Supplementary (v. 5)", "product_id": "5Client-Supplementary", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:5::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Supplementary (v. 5)", "product": { "name": "Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux Supplementary" }, { "branches": [ { "category": "product_version", "name": "flash-plugin-0:10.0.12.36-2.el5.i386", "product": { "name": "flash-plugin-0:10.0.12.36-2.el5.i386", "product_id": "flash-plugin-0:10.0.12.36-2.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/flash-plugin@10.0.12.36-2.el5?arch=i386" } } } ], "category": "architecture", "name": "i386" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "flash-plugin-0:10.0.12.36-2.el5.i386 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)", "product_id": "5Client-Supplementary:flash-plugin-0:10.0.12.36-2.el5.i386" }, "product_reference": "flash-plugin-0:10.0.12.36-2.el5.i386", "relates_to_product_reference": "5Client-Supplementary" }, { "category": "default_component_of", "full_product_name": { "name": "flash-plugin-0:10.0.12.36-2.el5.i386 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary:flash-plugin-0:10.0.12.36-2.el5.i386" }, "product_reference": "flash-plugin-0:10.0.12.36-2.el5.i386", "relates_to_product_reference": "5Server-Supplementary" } ] }, "vulnerabilities": [ { "cve": "CVE-2007-4324", "discovery_date": "2007-08-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "252292" } ], "notes": [ { "category": "description", "text": "ActionScript 3 (AS3) in Adobe Flash Player 9.0.47.0, and other versions and other 9.0.124.0 and earlier versions, allows remote attackers to bypass the Security Sandbox Model, obtain sensitive information, and port scan arbitrary hosts via a Flash (SWF) movie that specifies a connection to make, then uses timing discrepancies from the SecurityErrorEvent error to determine whether a port is open or not. NOTE: 9.0.115.0 introduces support for a workaround, but does not fix the vulnerability.", "title": "Vulnerability description" }, { "category": "summary", "text": "Flash movie can determine whether a TCP port is open", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "5Client-Supplementary:flash-plugin-0:10.0.12.36-2.el5.i386", "5Server-Supplementary:flash-plugin-0:10.0.12.36-2.el5.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-4324" }, { "category": "external", "summary": "RHBZ#252292", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=252292" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-4324", "url": "https://www.cve.org/CVERecord?id=CVE-2007-4324" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-4324", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-4324" } ], "release_date": "2007-08-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-10-28T14:29:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "5Client-Supplementary:flash-plugin-0:10.0.12.36-2.el5.i386", "5Server-Supplementary:flash-plugin-0:10.0.12.36-2.el5.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0945" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Flash movie can determine whether a TCP port is open" }, { "cve": "CVE-2007-6243", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2008-04-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "440664" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player 9.x up to 9.0.48.0, 8.x up to 8.0.35.0, and 7.x up to 7.0.70.0 does not sufficiently restrict the interpretation and usage of cross-domain policy files, which makes it easier for remote attackers to conduct cross-domain and cross-site scripting (XSS) attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "Flash Player cross-domain and cross-site scripting flaws", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "5Client-Supplementary:flash-plugin-0:10.0.12.36-2.el5.i386", "5Server-Supplementary:flash-plugin-0:10.0.12.36-2.el5.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-6243" }, { "category": "external", "summary": "RHBZ#440664", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=440664" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-6243", "url": "https://www.cve.org/CVERecord?id=CVE-2007-6243" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-6243", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-6243" } ], "release_date": "2007-12-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-10-28T14:29:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "5Client-Supplementary:flash-plugin-0:10.0.12.36-2.el5.i386", "5Server-Supplementary:flash-plugin-0:10.0.12.36-2.el5.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0945" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Flash Player cross-domain and cross-site scripting flaws" }, { "cve": "CVE-2008-3873", "discovery_date": "2008-08-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "465736" } ], "notes": [ { "category": "description", "text": "The System.setClipboard method in ActionScript in Adobe Flash Player 9.0.124.0 and earlier allows remote attackers to populate the clipboard with a URL that is difficult to delete and does not require user interaction to populate the clipboard, as exploited in the wild in August 2008.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash: clipboard hijack attack", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "5Client-Supplementary:flash-plugin-0:10.0.12.36-2.el5.i386", "5Server-Supplementary:flash-plugin-0:10.0.12.36-2.el5.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-3873" }, { "category": "external", "summary": "RHBZ#465736", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=465736" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-3873", "url": "https://www.cve.org/CVERecord?id=CVE-2008-3873" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-3873", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-3873" } ], "release_date": "2008-08-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-10-28T14:29:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "5Client-Supplementary:flash-plugin-0:10.0.12.36-2.el5.i386", "5Server-Supplementary:flash-plugin-0:10.0.12.36-2.el5.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0945" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "flash: clipboard hijack attack" }, { "cve": "CVE-2008-4401", "discovery_date": "2008-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "466154" } ], "notes": [ { "category": "description", "text": "ActionScript in Adobe Flash Player 9.0.124.0 and earlier does not require user interaction in conjunction with (1) the FileReference.browse operation in the FileReference upload API or (2) the FileReference.download operation in the FileReference download API, which allows remote attackers to create a browse dialog box, and possibly have unspecified other impact, via an SWF file.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: upload/download user interaction", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "5Client-Supplementary:flash-plugin-0:10.0.12.36-2.el5.i386", "5Server-Supplementary:flash-plugin-0:10.0.12.36-2.el5.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-4401" }, { "category": "external", "summary": "RHBZ#466154", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=466154" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-4401", "url": "https://www.cve.org/CVERecord?id=CVE-2008-4401" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-4401", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-4401" } ], "release_date": "2008-10-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-10-28T14:29:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "5Client-Supplementary:flash-plugin-0:10.0.12.36-2.el5.i386", "5Server-Supplementary:flash-plugin-0:10.0.12.36-2.el5.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0945" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "flash-plugin: upload/download user interaction" }, { "cve": "CVE-2008-4503", "discovery_date": "2008-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "466344" } ], "notes": [ { "category": "description", "text": "The Settings Manager in Adobe Flash Player 9.0.124.0 and earlier allows remote attackers to cause victims to unknowingly click on a link or dialog via access control dialogs disguised as normal graphical elements, as demonstrated by hijacking the camera or microphone, and related to \"clickjacking.\"", "title": "Vulnerability description" }, { "category": "summary", "text": "Adobe Flash Player clickjacking", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "5Client-Supplementary:flash-plugin-0:10.0.12.36-2.el5.i386", "5Server-Supplementary:flash-plugin-0:10.0.12.36-2.el5.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-4503" }, { "category": "external", "summary": "RHBZ#466344", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=466344" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-4503", "url": "https://www.cve.org/CVERecord?id=CVE-2008-4503" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-4503", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-4503" } ], "release_date": "2008-10-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-10-28T14:29:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "5Client-Supplementary:flash-plugin-0:10.0.12.36-2.el5.i386", "5Server-Supplementary:flash-plugin-0:10.0.12.36-2.el5.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0945" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Adobe Flash Player clickjacking" }, { "cve": "CVE-2008-4818", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2008-11-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "470116" } ], "notes": [ { "category": "description", "text": "Cross-site scripting (XSS) vulnerability in Adobe Flash Player 9.0.124.0 and earlier allows remote attackers to inject arbitrary web script or HTML via vectors involving HTTP response headers.", "title": "Vulnerability description" }, { "category": "summary", "text": "Flash Player XSS", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "5Client-Supplementary:flash-plugin-0:10.0.12.36-2.el5.i386", "5Server-Supplementary:flash-plugin-0:10.0.12.36-2.el5.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-4818" }, { "category": "external", "summary": "RHBZ#470116", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=470116" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-4818", "url": "https://www.cve.org/CVERecord?id=CVE-2008-4818" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-4818", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-4818" } ], "release_date": "2008-11-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-10-28T14:29:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "5Client-Supplementary:flash-plugin-0:10.0.12.36-2.el5.i386", "5Server-Supplementary:flash-plugin-0:10.0.12.36-2.el5.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0945" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Flash Player XSS" }, { "cve": "CVE-2008-4819", "discovery_date": "2008-11-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "470123" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in Adobe Flash Player 9.0.124.0 and earlier makes it easier for remote attackers to conduct DNS rebinding attacks via unknown vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "Flash Player DNS rebind attack", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "5Client-Supplementary:flash-plugin-0:10.0.12.36-2.el5.i386", "5Server-Supplementary:flash-plugin-0:10.0.12.36-2.el5.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-4819" }, { "category": "external", "summary": "RHBZ#470123", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=470123" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-4819", "url": "https://www.cve.org/CVERecord?id=CVE-2008-4819" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-4819", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-4819" } ], "release_date": "2008-11-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-10-28T14:29:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "5Client-Supplementary:flash-plugin-0:10.0.12.36-2.el5.i386", "5Server-Supplementary:flash-plugin-0:10.0.12.36-2.el5.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0945" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Flash Player DNS rebind attack" }, { "cve": "CVE-2008-4821", "discovery_date": "2008-11-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "470131" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player 9.0.124.0 and earlier, when a Mozilla browser is used, does not properly interpret jar: URLs, which allows attackers to obtain sensitive information via unknown vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "jar: protocol handler", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "5Client-Supplementary:flash-plugin-0:10.0.12.36-2.el5.i386", "5Server-Supplementary:flash-plugin-0:10.0.12.36-2.el5.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-4821" }, { "category": "external", "summary": "RHBZ#470131", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=470131" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-4821", "url": "https://www.cve.org/CVERecord?id=CVE-2008-4821" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-4821", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-4821" } ], "release_date": "2008-11-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-10-28T14:29:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "5Client-Supplementary:flash-plugin-0:10.0.12.36-2.el5.i386", "5Server-Supplementary:flash-plugin-0:10.0.12.36-2.el5.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0945" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jar: protocol handler" }, { "cve": "CVE-2008-4822", "discovery_date": "2008-11-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "470130" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player 9.0.124.0 and earlier does not properly interpret policy files, which allows remote attackers to bypass a non-root domain policy.", "title": "Vulnerability description" }, { "category": "summary", "text": "Flash Player policy file interpretation flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "5Client-Supplementary:flash-plugin-0:10.0.12.36-2.el5.i386", "5Server-Supplementary:flash-plugin-0:10.0.12.36-2.el5.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-4822" }, { "category": "external", "summary": "RHBZ#470130", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=470130" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-4822", "url": "https://www.cve.org/CVERecord?id=CVE-2008-4822" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-4822", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-4822" } ], "release_date": "2008-11-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-10-28T14:29:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "5Client-Supplementary:flash-plugin-0:10.0.12.36-2.el5.i386", "5Server-Supplementary:flash-plugin-0:10.0.12.36-2.el5.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0945" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Flash Player policy file interpretation flaw" }, { "cve": "CVE-2008-4823", "discovery_date": "2008-11-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "470128" } ], "notes": [ { "category": "description", "text": "Cross-site scripting (XSS) vulnerability in Adobe Flash Player 9.0.124.0 and earlier allows remote attackers to inject arbitrary web script or HTML via vectors related to loose interpretation of an ActionScript attribute.", "title": "Vulnerability description" }, { "category": "summary", "text": "Flash Player HTML injection flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "5Client-Supplementary:flash-plugin-0:10.0.12.36-2.el5.i386", "5Server-Supplementary:flash-plugin-0:10.0.12.36-2.el5.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-4823" }, { "category": "external", "summary": "RHBZ#470128", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=470128" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-4823", "url": "https://www.cve.org/CVERecord?id=CVE-2008-4823" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-4823", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-4823" } ], "release_date": "2008-11-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-10-28T14:29:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "5Client-Supplementary:flash-plugin-0:10.0.12.36-2.el5.i386", "5Server-Supplementary:flash-plugin-0:10.0.12.36-2.el5.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0945" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Flash Player HTML injection flaw" }, { "cve": "CVE-2008-4824", "discovery_date": "2008-11-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618335" } ], "notes": [ { "category": "description", "text": "Multiple unspecified vulnerabilities in Adobe Flash Player 10.x before 10.0.12.36 and 9.x before 9.0.151.0 allow remote attackers to execute arbitrary code via unknown vectors related to \"input validation errors.\"", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "5Client-Supplementary:flash-plugin-0:10.0.12.36-2.el5.i386", "5Server-Supplementary:flash-plugin-0:10.0.12.36-2.el5.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-4824" }, { "category": "external", "summary": "RHBZ#1618335", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618335" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-4824", "url": "https://www.cve.org/CVERecord?id=CVE-2008-4824" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-4824", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-4824" } ], "release_date": "2008-11-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-10-28T14:29:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "5Client-Supplementary:flash-plugin-0:10.0.12.36-2.el5.i386", "5Server-Supplementary:flash-plugin-0:10.0.12.36-2.el5.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0945" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "security flaw" }, { "cve": "CVE-2008-5361", "discovery_date": "2008-11-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618337" } ], "notes": [ { "category": "description", "text": "The ActionScript 2 virtual machine in Adobe Flash Player 10.x before 10.0.12.36 and 9.x before 9.0.151.0, and Adobe AIR before 1.5, does not verify a member element\u0027s size when performing (1) DefineConstantPool, (2) ActionJump, (3) ActionPush, (4) ActionTry, and unspecified other actions, which allows remote attackers to read sensitive data from process memory via a crafted PDF file.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary:flash-plugin-0:10.0.12.36-2.el5.i386", "5Server-Supplementary:flash-plugin-0:10.0.12.36-2.el5.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-5361" }, { "category": "external", "summary": "RHBZ#1618337", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618337" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-5361", "url": "https://www.cve.org/CVERecord?id=CVE-2008-5361" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-5361", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-5361" } ], "release_date": "2008-11-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-10-28T14:29:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "5Client-Supplementary:flash-plugin-0:10.0.12.36-2.el5.i386", "5Server-Supplementary:flash-plugin-0:10.0.12.36-2.el5.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0945" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Client-Supplementary:flash-plugin-0:10.0.12.36-2.el5.i386", "5Server-Supplementary:flash-plugin-0:10.0.12.36-2.el5.i386" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2008-5362", "discovery_date": "2008-11-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618338" } ], "notes": [ { "category": "description", "text": "The DefineConstantPool action in the ActionScript 2 virtual machine in Adobe Flash Player 10.x before 10.0.12.36 and 9.x before 9.0.151.0, and Adobe AIR before 1.5, accepts an untrusted input value for a \"constant count,\" which allows remote attackers to read sensitive data from process memory via a crafted PDF file.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary:flash-plugin-0:10.0.12.36-2.el5.i386", "5Server-Supplementary:flash-plugin-0:10.0.12.36-2.el5.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-5362" }, { "category": "external", "summary": "RHBZ#1618338", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618338" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-5362", "url": "https://www.cve.org/CVERecord?id=CVE-2008-5362" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-5362", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-5362" } ], "release_date": "2008-11-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-10-28T14:29:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "5Client-Supplementary:flash-plugin-0:10.0.12.36-2.el5.i386", "5Server-Supplementary:flash-plugin-0:10.0.12.36-2.el5.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0945" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Client-Supplementary:flash-plugin-0:10.0.12.36-2.el5.i386", "5Server-Supplementary:flash-plugin-0:10.0.12.36-2.el5.i386" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2008-5363", "discovery_date": "2008-11-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618339" } ], "notes": [ { "category": "description", "text": "The ActionScript 2 virtual machine in Adobe Flash Player 10.x before 10.0.12.36 and 9.x before 9.0.151.0, and Adobe AIR before 1.5, does not validate character elements during retrieval from the dictionary data structure, which allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted PDF file.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary:flash-plugin-0:10.0.12.36-2.el5.i386", "5Server-Supplementary:flash-plugin-0:10.0.12.36-2.el5.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-5363" }, { "category": "external", "summary": "RHBZ#1618339", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618339" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-5363", "url": "https://www.cve.org/CVERecord?id=CVE-2008-5363" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-5363", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-5363" } ], "release_date": "2008-11-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-10-28T14:29:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "5Client-Supplementary:flash-plugin-0:10.0.12.36-2.el5.i386", "5Server-Supplementary:flash-plugin-0:10.0.12.36-2.el5.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0945" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Client-Supplementary:flash-plugin-0:10.0.12.36-2.el5.i386", "5Server-Supplementary:flash-plugin-0:10.0.12.36-2.el5.i386" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "security flaw" } ] }
rhsa-2008_0980
Vulnerability from csaf_redhat
Published
2008-11-12 17:23
Modified
2024-11-14 10:06
Summary
Red Hat Security Advisory: flash-plugin security update
Notes
Topic
An updated Adobe Flash Player package that fixes several security issues is
now available for Red Hat Enterprise Linux 3 and 4 Extras.
This update has been rated as having critical security impact by the Red
Hat Security Response Team.
[Updated 18th November 2008]
This erratum has been updated to include a reference to the additional
CVE-named issue that was not public at the time of release. The security
impact of the erratum has also been upgraded to Critical. No changes have
been made to the packages.
Details
The flash-plugin package contains a Firefox-compatible Adobe Flash Player
Web browser plug-in.
A flaw was found in the way Adobe Flash Player wrote content to the
clipboard. A malicious SWF (Shockwave Flash) file could populate the
clipboard with a URL that could cause the user to accidentally or
mistakenly load an attacker-controlled URL. (CVE-2008-3873)
A flaw was found with Adobe's ActionScript scripting language which allowed
Flash scripts to initiate file uploads and downloads without user
interaction. ActionScript's FileReference.browse and FileReference.download
method calls can now only be initiated via user interaction, such as
through mouse-clicks or key-presses on the keyboard. (CVE-2008-4401)
A flaw was found in Adobe Flash Player's display of Settings Manager
content. A malicious SWF file could trick the user into unintentionally or
mistakenly clicking a link or a dialog which could then give the malicious
SWF file permission to access the local machine's camera or microphone.
(CVE-2008-4503)
Flaws were found in the way Flash Player restricted the interpretation and
usage of cross-domain policy files. A remote attacker could use Flash
Player to conduct cross-domain and cross-site scripting attacks
(CVE-2007-4324, CVE-2007-6243). This update provides enhanced fixes for
these issues.
Flash Player contains a flaw in the way it interprets HTTP response
headers. An attacker could use this flaw to conduct a cross-site scripting
attack against the user running Flash Player. (CVE-2008-4818)
A flaw was found in the way Flash Player handles the ActionScript
attribute. A malicious site could use this flaw to inject arbitrary HTML
content, confusing the user running the browser. (CVE-2008-4823)
A flaw was found in the way Flash Player interprets policy files. It was
possible to bypass a non-root domain policy, possibly allowing a malicious
site to access data in a different domain. (CVE-2008-4822)
A flaw was found in how Flash Player's jar: protocol handler interacts with
Mozilla. A malicious flash application could use this flaw to disclose
sensitive information. (CVE-2008-4821)
Updated Flash Player also extends mechanisms to help prevent an attacker
from executing a DNS rebinding attack. (CVE-2008-4819)
All users of Adobe Flash Player should upgrade to this updated package,
which contains Flash Player version 9.0.151.0.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An updated Adobe Flash Player package that fixes several security issues is\nnow available for Red Hat Enterprise Linux 3 and 4 Extras.\n\nThis update has been rated as having critical security impact by the Red\nHat Security Response Team.\n\n[Updated 18th November 2008]\nThis erratum has been updated to include a reference to the additional\nCVE-named issue that was not public at the time of release. The security\nimpact of the erratum has also been upgraded to Critical. No changes have\nbeen made to the packages.", "title": "Topic" }, { "category": "general", "text": "The flash-plugin package contains a Firefox-compatible Adobe Flash Player\nWeb browser plug-in.\n\nA flaw was found in the way Adobe Flash Player wrote content to the\nclipboard. A malicious SWF (Shockwave Flash) file could populate the\nclipboard with a URL that could cause the user to accidentally or\nmistakenly load an attacker-controlled URL. (CVE-2008-3873)\n\nA flaw was found with Adobe\u0027s ActionScript scripting language which allowed\nFlash scripts to initiate file uploads and downloads without user\ninteraction. ActionScript\u0027s FileReference.browse and FileReference.download\nmethod calls can now only be initiated via user interaction, such as\nthrough mouse-clicks or key-presses on the keyboard. (CVE-2008-4401)\n\nA flaw was found in Adobe Flash Player\u0027s display of Settings Manager\ncontent. A malicious SWF file could trick the user into unintentionally or\nmistakenly clicking a link or a dialog which could then give the malicious\nSWF file permission to access the local machine\u0027s camera or microphone.\n(CVE-2008-4503)\n\nFlaws were found in the way Flash Player restricted the interpretation and\nusage of cross-domain policy files. A remote attacker could use Flash\nPlayer to conduct cross-domain and cross-site scripting attacks\n(CVE-2007-4324, CVE-2007-6243). This update provides enhanced fixes for\nthese issues.\n\nFlash Player contains a flaw in the way it interprets HTTP response\nheaders. An attacker could use this flaw to conduct a cross-site scripting\nattack against the user running Flash Player. (CVE-2008-4818)\n\nA flaw was found in the way Flash Player handles the ActionScript\nattribute. A malicious site could use this flaw to inject arbitrary HTML\ncontent, confusing the user running the browser. (CVE-2008-4823)\n\nA flaw was found in the way Flash Player interprets policy files. It was\npossible to bypass a non-root domain policy, possibly allowing a malicious\nsite to access data in a different domain. (CVE-2008-4822)\n\nA flaw was found in how Flash Player\u0027s jar: protocol handler interacts with\nMozilla. A malicious flash application could use this flaw to disclose\nsensitive information. (CVE-2008-4821)\n\nUpdated Flash Player also extends mechanisms to help prevent an attacker\nfrom executing a DNS rebinding attack. (CVE-2008-4819)\n\nAll users of Adobe Flash Player should upgrade to this updated package,\nwhich contains Flash Player version 9.0.151.0.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2008:0980", "url": "https://access.redhat.com/errata/RHSA-2008:0980" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#critical", "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "category": "external", "summary": "http://www.adobe.com/support/security/bulletins/apsb08-18.html", "url": "http://www.adobe.com/support/security/bulletins/apsb08-18.html" }, { "category": "external", "summary": "http://www.adobe.com/support/security/bulletins/apsb08-20.html", "url": "http://www.adobe.com/support/security/bulletins/apsb08-20.html" }, { "category": "external", "summary": "http://www.adobe.com/support/security/bulletins/apsb08-22.html", "url": "http://www.adobe.com/support/security/bulletins/apsb08-22.html" }, { "category": "external", "summary": "http://www.adobe.com/products/flashplayer/", "url": "http://www.adobe.com/products/flashplayer/" }, { "category": "external", "summary": "252292", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=252292" }, { "category": "external", "summary": "440664", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=440664" }, { "category": "external", "summary": "465736", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=465736" }, { "category": "external", "summary": "466154", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=466154" }, { "category": "external", "summary": "466344", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=466344" }, { "category": "external", "summary": "470116", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=470116" }, { "category": "external", "summary": "470123", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=470123" }, { "category": "external", "summary": "470128", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=470128" }, { "category": "external", "summary": "470130", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=470130" }, { "category": "external", "summary": "470131", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=470131" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2008/rhsa-2008_0980.json" } ], "title": "Red Hat Security Advisory: flash-plugin security update", "tracking": { "current_release_date": "2024-11-14T10:06:47+00:00", "generator": { "date": "2024-11-14T10:06:47+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.0" } }, "id": "RHSA-2008:0980", "initial_release_date": "2008-11-12T17:23:00+00:00", "revision_history": [ { "date": "2008-11-12T17:23:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2008-11-12T12:23:45+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-14T10:06:47+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 4 Extras", "product": { "name": "Red Hat Enterprise Linux AS version 4 Extras", "product_id": "4AS-LACD", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:4" } } }, { "category": "product_name", "name": "Red Hat Desktop version 4 Extras", "product": { "name": "Red Hat Desktop version 4 Extras", "product_id": "4Desktop-LACD", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:4" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 4 Extras", "product": { "name": "Red Hat Enterprise Linux ES version 4 Extras", "product_id": "4ES-LACD", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:4" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 4 Extras", "product": { "name": "Red Hat Enterprise Linux WS version 4 Extras", "product_id": "4WS-LACD", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:4" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 3 Extras", "product": { "name": "Red Hat Enterprise Linux AS version 3 Extras", "product_id": "3AS-LACD", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:3" } } }, { "category": "product_name", "name": "Red Hat Desktop version 3 Extras", "product": { "name": "Red Hat Desktop version 3 Extras", "product_id": "3Desktop-LACD", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:3" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 3 Extras", "product": { "name": "Red Hat Enterprise Linux ES version 3 Extras", "product_id": "3ES-LACD", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:3" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 3 Extras", "product": { "name": "Red Hat Enterprise Linux WS version 3 Extras", "product_id": "3WS-LACD", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:3" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux Supplementary" }, { "branches": [ { "category": "product_version", "name": "flash-plugin-0:9.0.151.0-1.el4.i386", "product": { "name": "flash-plugin-0:9.0.151.0-1.el4.i386", "product_id": "flash-plugin-0:9.0.151.0-1.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/flash-plugin@9.0.151.0-1.el4?arch=i386" } } }, { "category": "product_version", "name": "flash-plugin-0:9.0.151.0-1.el3.with.oss.i386", "product": { "name": "flash-plugin-0:9.0.151.0-1.el3.with.oss.i386", "product_id": "flash-plugin-0:9.0.151.0-1.el3.with.oss.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/flash-plugin@9.0.151.0-1.el3.with.oss?arch=i386" } } } ], "category": "architecture", "name": "i386" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "flash-plugin-0:9.0.151.0-1.el3.with.oss.i386 as a component of Red Hat Enterprise Linux AS version 3 Extras", "product_id": "3AS-LACD:flash-plugin-0:9.0.151.0-1.el3.with.oss.i386" }, "product_reference": "flash-plugin-0:9.0.151.0-1.el3.with.oss.i386", "relates_to_product_reference": "3AS-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "flash-plugin-0:9.0.151.0-1.el3.with.oss.i386 as a component of Red Hat Desktop version 3 Extras", "product_id": "3Desktop-LACD:flash-plugin-0:9.0.151.0-1.el3.with.oss.i386" }, "product_reference": "flash-plugin-0:9.0.151.0-1.el3.with.oss.i386", "relates_to_product_reference": "3Desktop-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "flash-plugin-0:9.0.151.0-1.el3.with.oss.i386 as a component of Red Hat Enterprise Linux ES version 3 Extras", "product_id": "3ES-LACD:flash-plugin-0:9.0.151.0-1.el3.with.oss.i386" }, "product_reference": "flash-plugin-0:9.0.151.0-1.el3.with.oss.i386", "relates_to_product_reference": "3ES-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "flash-plugin-0:9.0.151.0-1.el3.with.oss.i386 as a component of Red Hat Enterprise Linux WS version 3 Extras", "product_id": "3WS-LACD:flash-plugin-0:9.0.151.0-1.el3.with.oss.i386" }, "product_reference": "flash-plugin-0:9.0.151.0-1.el3.with.oss.i386", "relates_to_product_reference": "3WS-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "flash-plugin-0:9.0.151.0-1.el4.i386 as a component of Red Hat Enterprise Linux AS version 4 Extras", "product_id": "4AS-LACD:flash-plugin-0:9.0.151.0-1.el4.i386" }, "product_reference": "flash-plugin-0:9.0.151.0-1.el4.i386", "relates_to_product_reference": "4AS-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "flash-plugin-0:9.0.151.0-1.el4.i386 as a component of Red Hat Desktop version 4 Extras", "product_id": "4Desktop-LACD:flash-plugin-0:9.0.151.0-1.el4.i386" }, "product_reference": "flash-plugin-0:9.0.151.0-1.el4.i386", "relates_to_product_reference": "4Desktop-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "flash-plugin-0:9.0.151.0-1.el4.i386 as a component of Red Hat Enterprise Linux ES version 4 Extras", "product_id": "4ES-LACD:flash-plugin-0:9.0.151.0-1.el4.i386" }, "product_reference": "flash-plugin-0:9.0.151.0-1.el4.i386", "relates_to_product_reference": "4ES-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "flash-plugin-0:9.0.151.0-1.el4.i386 as a component of Red Hat Enterprise Linux WS version 4 Extras", "product_id": "4WS-LACD:flash-plugin-0:9.0.151.0-1.el4.i386" }, "product_reference": "flash-plugin-0:9.0.151.0-1.el4.i386", "relates_to_product_reference": "4WS-LACD" } ] }, "vulnerabilities": [ { "cve": "CVE-2007-4324", "discovery_date": "2007-08-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "252292" } ], "notes": [ { "category": "description", "text": "ActionScript 3 (AS3) in Adobe Flash Player 9.0.47.0, and other versions and other 9.0.124.0 and earlier versions, allows remote attackers to bypass the Security Sandbox Model, obtain sensitive information, and port scan arbitrary hosts via a Flash (SWF) movie that specifies a connection to make, then uses timing discrepancies from the SecurityErrorEvent error to determine whether a port is open or not. NOTE: 9.0.115.0 introduces support for a workaround, but does not fix the vulnerability.", "title": "Vulnerability description" }, { "category": "summary", "text": "Flash movie can determine whether a TCP port is open", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS-LACD:flash-plugin-0:9.0.151.0-1.el3.with.oss.i386", "3Desktop-LACD:flash-plugin-0:9.0.151.0-1.el3.with.oss.i386", "3ES-LACD:flash-plugin-0:9.0.151.0-1.el3.with.oss.i386", "3WS-LACD:flash-plugin-0:9.0.151.0-1.el3.with.oss.i386", "4AS-LACD:flash-plugin-0:9.0.151.0-1.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.151.0-1.el4.i386", "4ES-LACD:flash-plugin-0:9.0.151.0-1.el4.i386", "4WS-LACD:flash-plugin-0:9.0.151.0-1.el4.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-4324" }, { "category": "external", "summary": "RHBZ#252292", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=252292" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-4324", "url": "https://www.cve.org/CVERecord?id=CVE-2007-4324" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-4324", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-4324" } ], "release_date": "2007-08-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-11-12T17:23:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "3AS-LACD:flash-plugin-0:9.0.151.0-1.el3.with.oss.i386", "3Desktop-LACD:flash-plugin-0:9.0.151.0-1.el3.with.oss.i386", "3ES-LACD:flash-plugin-0:9.0.151.0-1.el3.with.oss.i386", "3WS-LACD:flash-plugin-0:9.0.151.0-1.el3.with.oss.i386", "4AS-LACD:flash-plugin-0:9.0.151.0-1.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.151.0-1.el4.i386", "4ES-LACD:flash-plugin-0:9.0.151.0-1.el4.i386", "4WS-LACD:flash-plugin-0:9.0.151.0-1.el4.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0980" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Flash movie can determine whether a TCP port is open" }, { "cve": "CVE-2007-6243", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2008-04-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "440664" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player 9.x up to 9.0.48.0, 8.x up to 8.0.35.0, and 7.x up to 7.0.70.0 does not sufficiently restrict the interpretation and usage of cross-domain policy files, which makes it easier for remote attackers to conduct cross-domain and cross-site scripting (XSS) attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "Flash Player cross-domain and cross-site scripting flaws", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS-LACD:flash-plugin-0:9.0.151.0-1.el3.with.oss.i386", "3Desktop-LACD:flash-plugin-0:9.0.151.0-1.el3.with.oss.i386", "3ES-LACD:flash-plugin-0:9.0.151.0-1.el3.with.oss.i386", "3WS-LACD:flash-plugin-0:9.0.151.0-1.el3.with.oss.i386", "4AS-LACD:flash-plugin-0:9.0.151.0-1.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.151.0-1.el4.i386", "4ES-LACD:flash-plugin-0:9.0.151.0-1.el4.i386", "4WS-LACD:flash-plugin-0:9.0.151.0-1.el4.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-6243" }, { "category": "external", "summary": "RHBZ#440664", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=440664" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-6243", "url": "https://www.cve.org/CVERecord?id=CVE-2007-6243" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-6243", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-6243" } ], "release_date": "2007-12-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-11-12T17:23:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "3AS-LACD:flash-plugin-0:9.0.151.0-1.el3.with.oss.i386", "3Desktop-LACD:flash-plugin-0:9.0.151.0-1.el3.with.oss.i386", "3ES-LACD:flash-plugin-0:9.0.151.0-1.el3.with.oss.i386", "3WS-LACD:flash-plugin-0:9.0.151.0-1.el3.with.oss.i386", "4AS-LACD:flash-plugin-0:9.0.151.0-1.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.151.0-1.el4.i386", "4ES-LACD:flash-plugin-0:9.0.151.0-1.el4.i386", "4WS-LACD:flash-plugin-0:9.0.151.0-1.el4.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0980" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Flash Player cross-domain and cross-site scripting flaws" }, { "cve": "CVE-2008-3873", "discovery_date": "2008-08-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "465736" } ], "notes": [ { "category": "description", "text": "The System.setClipboard method in ActionScript in Adobe Flash Player 9.0.124.0 and earlier allows remote attackers to populate the clipboard with a URL that is difficult to delete and does not require user interaction to populate the clipboard, as exploited in the wild in August 2008.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash: clipboard hijack attack", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS-LACD:flash-plugin-0:9.0.151.0-1.el3.with.oss.i386", "3Desktop-LACD:flash-plugin-0:9.0.151.0-1.el3.with.oss.i386", "3ES-LACD:flash-plugin-0:9.0.151.0-1.el3.with.oss.i386", "3WS-LACD:flash-plugin-0:9.0.151.0-1.el3.with.oss.i386", "4AS-LACD:flash-plugin-0:9.0.151.0-1.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.151.0-1.el4.i386", "4ES-LACD:flash-plugin-0:9.0.151.0-1.el4.i386", "4WS-LACD:flash-plugin-0:9.0.151.0-1.el4.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-3873" }, { "category": "external", "summary": "RHBZ#465736", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=465736" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-3873", "url": "https://www.cve.org/CVERecord?id=CVE-2008-3873" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-3873", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-3873" } ], "release_date": "2008-08-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-11-12T17:23:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "3AS-LACD:flash-plugin-0:9.0.151.0-1.el3.with.oss.i386", "3Desktop-LACD:flash-plugin-0:9.0.151.0-1.el3.with.oss.i386", "3ES-LACD:flash-plugin-0:9.0.151.0-1.el3.with.oss.i386", "3WS-LACD:flash-plugin-0:9.0.151.0-1.el3.with.oss.i386", "4AS-LACD:flash-plugin-0:9.0.151.0-1.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.151.0-1.el4.i386", "4ES-LACD:flash-plugin-0:9.0.151.0-1.el4.i386", "4WS-LACD:flash-plugin-0:9.0.151.0-1.el4.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0980" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "flash: clipboard hijack attack" }, { "cve": "CVE-2008-4401", "discovery_date": "2008-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "466154" } ], "notes": [ { "category": "description", "text": "ActionScript in Adobe Flash Player 9.0.124.0 and earlier does not require user interaction in conjunction with (1) the FileReference.browse operation in the FileReference upload API or (2) the FileReference.download operation in the FileReference download API, which allows remote attackers to create a browse dialog box, and possibly have unspecified other impact, via an SWF file.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: upload/download user interaction", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS-LACD:flash-plugin-0:9.0.151.0-1.el3.with.oss.i386", "3Desktop-LACD:flash-plugin-0:9.0.151.0-1.el3.with.oss.i386", "3ES-LACD:flash-plugin-0:9.0.151.0-1.el3.with.oss.i386", "3WS-LACD:flash-plugin-0:9.0.151.0-1.el3.with.oss.i386", "4AS-LACD:flash-plugin-0:9.0.151.0-1.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.151.0-1.el4.i386", "4ES-LACD:flash-plugin-0:9.0.151.0-1.el4.i386", "4WS-LACD:flash-plugin-0:9.0.151.0-1.el4.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-4401" }, { "category": "external", "summary": "RHBZ#466154", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=466154" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-4401", "url": "https://www.cve.org/CVERecord?id=CVE-2008-4401" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-4401", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-4401" } ], "release_date": "2008-10-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-11-12T17:23:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "3AS-LACD:flash-plugin-0:9.0.151.0-1.el3.with.oss.i386", "3Desktop-LACD:flash-plugin-0:9.0.151.0-1.el3.with.oss.i386", "3ES-LACD:flash-plugin-0:9.0.151.0-1.el3.with.oss.i386", "3WS-LACD:flash-plugin-0:9.0.151.0-1.el3.with.oss.i386", "4AS-LACD:flash-plugin-0:9.0.151.0-1.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.151.0-1.el4.i386", "4ES-LACD:flash-plugin-0:9.0.151.0-1.el4.i386", "4WS-LACD:flash-plugin-0:9.0.151.0-1.el4.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0980" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "flash-plugin: upload/download user interaction" }, { "cve": "CVE-2008-4503", "discovery_date": "2008-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "466344" } ], "notes": [ { "category": "description", "text": "The Settings Manager in Adobe Flash Player 9.0.124.0 and earlier allows remote attackers to cause victims to unknowingly click on a link or dialog via access control dialogs disguised as normal graphical elements, as demonstrated by hijacking the camera or microphone, and related to \"clickjacking.\"", "title": "Vulnerability description" }, { "category": "summary", "text": "Adobe Flash Player clickjacking", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS-LACD:flash-plugin-0:9.0.151.0-1.el3.with.oss.i386", "3Desktop-LACD:flash-plugin-0:9.0.151.0-1.el3.with.oss.i386", "3ES-LACD:flash-plugin-0:9.0.151.0-1.el3.with.oss.i386", "3WS-LACD:flash-plugin-0:9.0.151.0-1.el3.with.oss.i386", "4AS-LACD:flash-plugin-0:9.0.151.0-1.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.151.0-1.el4.i386", "4ES-LACD:flash-plugin-0:9.0.151.0-1.el4.i386", "4WS-LACD:flash-plugin-0:9.0.151.0-1.el4.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-4503" }, { "category": "external", "summary": "RHBZ#466344", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=466344" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-4503", "url": "https://www.cve.org/CVERecord?id=CVE-2008-4503" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-4503", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-4503" } ], "release_date": "2008-10-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-11-12T17:23:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "3AS-LACD:flash-plugin-0:9.0.151.0-1.el3.with.oss.i386", "3Desktop-LACD:flash-plugin-0:9.0.151.0-1.el3.with.oss.i386", "3ES-LACD:flash-plugin-0:9.0.151.0-1.el3.with.oss.i386", "3WS-LACD:flash-plugin-0:9.0.151.0-1.el3.with.oss.i386", "4AS-LACD:flash-plugin-0:9.0.151.0-1.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.151.0-1.el4.i386", "4ES-LACD:flash-plugin-0:9.0.151.0-1.el4.i386", "4WS-LACD:flash-plugin-0:9.0.151.0-1.el4.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0980" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Adobe Flash Player clickjacking" }, { "cve": "CVE-2008-4818", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2008-11-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "470116" } ], "notes": [ { "category": "description", "text": "Cross-site scripting (XSS) vulnerability in Adobe Flash Player 9.0.124.0 and earlier allows remote attackers to inject arbitrary web script or HTML via vectors involving HTTP response headers.", "title": "Vulnerability description" }, { "category": "summary", "text": "Flash Player XSS", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS-LACD:flash-plugin-0:9.0.151.0-1.el3.with.oss.i386", "3Desktop-LACD:flash-plugin-0:9.0.151.0-1.el3.with.oss.i386", "3ES-LACD:flash-plugin-0:9.0.151.0-1.el3.with.oss.i386", "3WS-LACD:flash-plugin-0:9.0.151.0-1.el3.with.oss.i386", "4AS-LACD:flash-plugin-0:9.0.151.0-1.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.151.0-1.el4.i386", "4ES-LACD:flash-plugin-0:9.0.151.0-1.el4.i386", "4WS-LACD:flash-plugin-0:9.0.151.0-1.el4.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-4818" }, { "category": "external", "summary": "RHBZ#470116", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=470116" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-4818", "url": "https://www.cve.org/CVERecord?id=CVE-2008-4818" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-4818", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-4818" } ], "release_date": "2008-11-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-11-12T17:23:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "3AS-LACD:flash-plugin-0:9.0.151.0-1.el3.with.oss.i386", "3Desktop-LACD:flash-plugin-0:9.0.151.0-1.el3.with.oss.i386", "3ES-LACD:flash-plugin-0:9.0.151.0-1.el3.with.oss.i386", "3WS-LACD:flash-plugin-0:9.0.151.0-1.el3.with.oss.i386", "4AS-LACD:flash-plugin-0:9.0.151.0-1.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.151.0-1.el4.i386", "4ES-LACD:flash-plugin-0:9.0.151.0-1.el4.i386", "4WS-LACD:flash-plugin-0:9.0.151.0-1.el4.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0980" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Flash Player XSS" }, { "cve": "CVE-2008-4819", "discovery_date": "2008-11-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "470123" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in Adobe Flash Player 9.0.124.0 and earlier makes it easier for remote attackers to conduct DNS rebinding attacks via unknown vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "Flash Player DNS rebind attack", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS-LACD:flash-plugin-0:9.0.151.0-1.el3.with.oss.i386", "3Desktop-LACD:flash-plugin-0:9.0.151.0-1.el3.with.oss.i386", "3ES-LACD:flash-plugin-0:9.0.151.0-1.el3.with.oss.i386", "3WS-LACD:flash-plugin-0:9.0.151.0-1.el3.with.oss.i386", "4AS-LACD:flash-plugin-0:9.0.151.0-1.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.151.0-1.el4.i386", "4ES-LACD:flash-plugin-0:9.0.151.0-1.el4.i386", "4WS-LACD:flash-plugin-0:9.0.151.0-1.el4.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-4819" }, { "category": "external", "summary": "RHBZ#470123", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=470123" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-4819", "url": "https://www.cve.org/CVERecord?id=CVE-2008-4819" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-4819", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-4819" } ], "release_date": "2008-11-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-11-12T17:23:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "3AS-LACD:flash-plugin-0:9.0.151.0-1.el3.with.oss.i386", "3Desktop-LACD:flash-plugin-0:9.0.151.0-1.el3.with.oss.i386", "3ES-LACD:flash-plugin-0:9.0.151.0-1.el3.with.oss.i386", "3WS-LACD:flash-plugin-0:9.0.151.0-1.el3.with.oss.i386", "4AS-LACD:flash-plugin-0:9.0.151.0-1.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.151.0-1.el4.i386", "4ES-LACD:flash-plugin-0:9.0.151.0-1.el4.i386", "4WS-LACD:flash-plugin-0:9.0.151.0-1.el4.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0980" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Flash Player DNS rebind attack" }, { "cve": "CVE-2008-4821", "discovery_date": "2008-11-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "470131" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player 9.0.124.0 and earlier, when a Mozilla browser is used, does not properly interpret jar: URLs, which allows attackers to obtain sensitive information via unknown vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "jar: protocol handler", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS-LACD:flash-plugin-0:9.0.151.0-1.el3.with.oss.i386", "3Desktop-LACD:flash-plugin-0:9.0.151.0-1.el3.with.oss.i386", "3ES-LACD:flash-plugin-0:9.0.151.0-1.el3.with.oss.i386", "3WS-LACD:flash-plugin-0:9.0.151.0-1.el3.with.oss.i386", "4AS-LACD:flash-plugin-0:9.0.151.0-1.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.151.0-1.el4.i386", "4ES-LACD:flash-plugin-0:9.0.151.0-1.el4.i386", "4WS-LACD:flash-plugin-0:9.0.151.0-1.el4.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-4821" }, { "category": "external", "summary": "RHBZ#470131", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=470131" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-4821", "url": "https://www.cve.org/CVERecord?id=CVE-2008-4821" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-4821", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-4821" } ], "release_date": "2008-11-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-11-12T17:23:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "3AS-LACD:flash-plugin-0:9.0.151.0-1.el3.with.oss.i386", "3Desktop-LACD:flash-plugin-0:9.0.151.0-1.el3.with.oss.i386", "3ES-LACD:flash-plugin-0:9.0.151.0-1.el3.with.oss.i386", "3WS-LACD:flash-plugin-0:9.0.151.0-1.el3.with.oss.i386", "4AS-LACD:flash-plugin-0:9.0.151.0-1.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.151.0-1.el4.i386", "4ES-LACD:flash-plugin-0:9.0.151.0-1.el4.i386", "4WS-LACD:flash-plugin-0:9.0.151.0-1.el4.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0980" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jar: protocol handler" }, { "cve": "CVE-2008-4822", "discovery_date": "2008-11-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "470130" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player 9.0.124.0 and earlier does not properly interpret policy files, which allows remote attackers to bypass a non-root domain policy.", "title": "Vulnerability description" }, { "category": "summary", "text": "Flash Player policy file interpretation flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS-LACD:flash-plugin-0:9.0.151.0-1.el3.with.oss.i386", "3Desktop-LACD:flash-plugin-0:9.0.151.0-1.el3.with.oss.i386", "3ES-LACD:flash-plugin-0:9.0.151.0-1.el3.with.oss.i386", "3WS-LACD:flash-plugin-0:9.0.151.0-1.el3.with.oss.i386", "4AS-LACD:flash-plugin-0:9.0.151.0-1.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.151.0-1.el4.i386", "4ES-LACD:flash-plugin-0:9.0.151.0-1.el4.i386", "4WS-LACD:flash-plugin-0:9.0.151.0-1.el4.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-4822" }, { "category": "external", "summary": "RHBZ#470130", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=470130" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-4822", "url": "https://www.cve.org/CVERecord?id=CVE-2008-4822" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-4822", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-4822" } ], "release_date": "2008-11-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-11-12T17:23:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "3AS-LACD:flash-plugin-0:9.0.151.0-1.el3.with.oss.i386", "3Desktop-LACD:flash-plugin-0:9.0.151.0-1.el3.with.oss.i386", "3ES-LACD:flash-plugin-0:9.0.151.0-1.el3.with.oss.i386", "3WS-LACD:flash-plugin-0:9.0.151.0-1.el3.with.oss.i386", "4AS-LACD:flash-plugin-0:9.0.151.0-1.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.151.0-1.el4.i386", "4ES-LACD:flash-plugin-0:9.0.151.0-1.el4.i386", "4WS-LACD:flash-plugin-0:9.0.151.0-1.el4.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0980" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Flash Player policy file interpretation flaw" }, { "cve": "CVE-2008-4823", "discovery_date": "2008-11-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "470128" } ], "notes": [ { "category": "description", "text": "Cross-site scripting (XSS) vulnerability in Adobe Flash Player 9.0.124.0 and earlier allows remote attackers to inject arbitrary web script or HTML via vectors related to loose interpretation of an ActionScript attribute.", "title": "Vulnerability description" }, { "category": "summary", "text": "Flash Player HTML injection flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS-LACD:flash-plugin-0:9.0.151.0-1.el3.with.oss.i386", "3Desktop-LACD:flash-plugin-0:9.0.151.0-1.el3.with.oss.i386", "3ES-LACD:flash-plugin-0:9.0.151.0-1.el3.with.oss.i386", "3WS-LACD:flash-plugin-0:9.0.151.0-1.el3.with.oss.i386", "4AS-LACD:flash-plugin-0:9.0.151.0-1.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.151.0-1.el4.i386", "4ES-LACD:flash-plugin-0:9.0.151.0-1.el4.i386", "4WS-LACD:flash-plugin-0:9.0.151.0-1.el4.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-4823" }, { "category": "external", "summary": "RHBZ#470128", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=470128" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-4823", "url": "https://www.cve.org/CVERecord?id=CVE-2008-4823" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-4823", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-4823" } ], "release_date": "2008-11-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-11-12T17:23:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "3AS-LACD:flash-plugin-0:9.0.151.0-1.el3.with.oss.i386", "3Desktop-LACD:flash-plugin-0:9.0.151.0-1.el3.with.oss.i386", "3ES-LACD:flash-plugin-0:9.0.151.0-1.el3.with.oss.i386", "3WS-LACD:flash-plugin-0:9.0.151.0-1.el3.with.oss.i386", "4AS-LACD:flash-plugin-0:9.0.151.0-1.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.151.0-1.el4.i386", "4ES-LACD:flash-plugin-0:9.0.151.0-1.el4.i386", "4WS-LACD:flash-plugin-0:9.0.151.0-1.el4.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0980" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Flash Player HTML injection flaw" }, { "cve": "CVE-2008-4824", "discovery_date": "2008-11-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618335" } ], "notes": [ { "category": "description", "text": "Multiple unspecified vulnerabilities in Adobe Flash Player 10.x before 10.0.12.36 and 9.x before 9.0.151.0 allow remote attackers to execute arbitrary code via unknown vectors related to \"input validation errors.\"", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS-LACD:flash-plugin-0:9.0.151.0-1.el3.with.oss.i386", "3Desktop-LACD:flash-plugin-0:9.0.151.0-1.el3.with.oss.i386", "3ES-LACD:flash-plugin-0:9.0.151.0-1.el3.with.oss.i386", "3WS-LACD:flash-plugin-0:9.0.151.0-1.el3.with.oss.i386", "4AS-LACD:flash-plugin-0:9.0.151.0-1.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.151.0-1.el4.i386", "4ES-LACD:flash-plugin-0:9.0.151.0-1.el4.i386", "4WS-LACD:flash-plugin-0:9.0.151.0-1.el4.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-4824" }, { "category": "external", "summary": "RHBZ#1618335", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618335" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-4824", "url": "https://www.cve.org/CVERecord?id=CVE-2008-4824" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-4824", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-4824" } ], "release_date": "2008-11-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-11-12T17:23:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "3AS-LACD:flash-plugin-0:9.0.151.0-1.el3.with.oss.i386", "3Desktop-LACD:flash-plugin-0:9.0.151.0-1.el3.with.oss.i386", "3ES-LACD:flash-plugin-0:9.0.151.0-1.el3.with.oss.i386", "3WS-LACD:flash-plugin-0:9.0.151.0-1.el3.with.oss.i386", "4AS-LACD:flash-plugin-0:9.0.151.0-1.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.151.0-1.el4.i386", "4ES-LACD:flash-plugin-0:9.0.151.0-1.el4.i386", "4WS-LACD:flash-plugin-0:9.0.151.0-1.el4.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0980" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "security flaw" }, { "cve": "CVE-2008-5361", "discovery_date": "2008-11-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618337" } ], "notes": [ { "category": "description", "text": "The ActionScript 2 virtual machine in Adobe Flash Player 10.x before 10.0.12.36 and 9.x before 9.0.151.0, and Adobe AIR before 1.5, does not verify a member element\u0027s size when performing (1) DefineConstantPool, (2) ActionJump, (3) ActionPush, (4) ActionTry, and unspecified other actions, which allows remote attackers to read sensitive data from process memory via a crafted PDF file.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "3AS-LACD:flash-plugin-0:9.0.151.0-1.el3.with.oss.i386", "3Desktop-LACD:flash-plugin-0:9.0.151.0-1.el3.with.oss.i386", "3ES-LACD:flash-plugin-0:9.0.151.0-1.el3.with.oss.i386", "3WS-LACD:flash-plugin-0:9.0.151.0-1.el3.with.oss.i386", "4AS-LACD:flash-plugin-0:9.0.151.0-1.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.151.0-1.el4.i386", "4ES-LACD:flash-plugin-0:9.0.151.0-1.el4.i386", "4WS-LACD:flash-plugin-0:9.0.151.0-1.el4.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-5361" }, { "category": "external", "summary": "RHBZ#1618337", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618337" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-5361", "url": "https://www.cve.org/CVERecord?id=CVE-2008-5361" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-5361", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-5361" } ], "release_date": "2008-11-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-11-12T17:23:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "3AS-LACD:flash-plugin-0:9.0.151.0-1.el3.with.oss.i386", "3Desktop-LACD:flash-plugin-0:9.0.151.0-1.el3.with.oss.i386", "3ES-LACD:flash-plugin-0:9.0.151.0-1.el3.with.oss.i386", "3WS-LACD:flash-plugin-0:9.0.151.0-1.el3.with.oss.i386", "4AS-LACD:flash-plugin-0:9.0.151.0-1.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.151.0-1.el4.i386", "4ES-LACD:flash-plugin-0:9.0.151.0-1.el4.i386", "4WS-LACD:flash-plugin-0:9.0.151.0-1.el4.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0980" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "3AS-LACD:flash-plugin-0:9.0.151.0-1.el3.with.oss.i386", "3Desktop-LACD:flash-plugin-0:9.0.151.0-1.el3.with.oss.i386", "3ES-LACD:flash-plugin-0:9.0.151.0-1.el3.with.oss.i386", "3WS-LACD:flash-plugin-0:9.0.151.0-1.el3.with.oss.i386", "4AS-LACD:flash-plugin-0:9.0.151.0-1.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.151.0-1.el4.i386", "4ES-LACD:flash-plugin-0:9.0.151.0-1.el4.i386", "4WS-LACD:flash-plugin-0:9.0.151.0-1.el4.i386" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2008-5362", "discovery_date": "2008-11-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618338" } ], "notes": [ { "category": "description", "text": "The DefineConstantPool action in the ActionScript 2 virtual machine in Adobe Flash Player 10.x before 10.0.12.36 and 9.x before 9.0.151.0, and Adobe AIR before 1.5, accepts an untrusted input value for a \"constant count,\" which allows remote attackers to read sensitive data from process memory via a crafted PDF file.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "3AS-LACD:flash-plugin-0:9.0.151.0-1.el3.with.oss.i386", "3Desktop-LACD:flash-plugin-0:9.0.151.0-1.el3.with.oss.i386", "3ES-LACD:flash-plugin-0:9.0.151.0-1.el3.with.oss.i386", "3WS-LACD:flash-plugin-0:9.0.151.0-1.el3.with.oss.i386", "4AS-LACD:flash-plugin-0:9.0.151.0-1.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.151.0-1.el4.i386", "4ES-LACD:flash-plugin-0:9.0.151.0-1.el4.i386", "4WS-LACD:flash-plugin-0:9.0.151.0-1.el4.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-5362" }, { "category": "external", "summary": "RHBZ#1618338", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618338" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-5362", "url": "https://www.cve.org/CVERecord?id=CVE-2008-5362" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-5362", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-5362" } ], "release_date": "2008-11-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-11-12T17:23:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "3AS-LACD:flash-plugin-0:9.0.151.0-1.el3.with.oss.i386", "3Desktop-LACD:flash-plugin-0:9.0.151.0-1.el3.with.oss.i386", "3ES-LACD:flash-plugin-0:9.0.151.0-1.el3.with.oss.i386", "3WS-LACD:flash-plugin-0:9.0.151.0-1.el3.with.oss.i386", "4AS-LACD:flash-plugin-0:9.0.151.0-1.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.151.0-1.el4.i386", "4ES-LACD:flash-plugin-0:9.0.151.0-1.el4.i386", "4WS-LACD:flash-plugin-0:9.0.151.0-1.el4.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0980" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "3AS-LACD:flash-plugin-0:9.0.151.0-1.el3.with.oss.i386", "3Desktop-LACD:flash-plugin-0:9.0.151.0-1.el3.with.oss.i386", "3ES-LACD:flash-plugin-0:9.0.151.0-1.el3.with.oss.i386", "3WS-LACD:flash-plugin-0:9.0.151.0-1.el3.with.oss.i386", "4AS-LACD:flash-plugin-0:9.0.151.0-1.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.151.0-1.el4.i386", "4ES-LACD:flash-plugin-0:9.0.151.0-1.el4.i386", "4WS-LACD:flash-plugin-0:9.0.151.0-1.el4.i386" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2008-5363", "discovery_date": "2008-11-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618339" } ], "notes": [ { "category": "description", "text": "The ActionScript 2 virtual machine in Adobe Flash Player 10.x before 10.0.12.36 and 9.x before 9.0.151.0, and Adobe AIR before 1.5, does not validate character elements during retrieval from the dictionary data structure, which allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted PDF file.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "3AS-LACD:flash-plugin-0:9.0.151.0-1.el3.with.oss.i386", "3Desktop-LACD:flash-plugin-0:9.0.151.0-1.el3.with.oss.i386", "3ES-LACD:flash-plugin-0:9.0.151.0-1.el3.with.oss.i386", "3WS-LACD:flash-plugin-0:9.0.151.0-1.el3.with.oss.i386", "4AS-LACD:flash-plugin-0:9.0.151.0-1.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.151.0-1.el4.i386", "4ES-LACD:flash-plugin-0:9.0.151.0-1.el4.i386", "4WS-LACD:flash-plugin-0:9.0.151.0-1.el4.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-5363" }, { "category": "external", "summary": "RHBZ#1618339", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618339" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-5363", "url": "https://www.cve.org/CVERecord?id=CVE-2008-5363" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-5363", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-5363" } ], "release_date": "2008-11-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-11-12T17:23:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "3AS-LACD:flash-plugin-0:9.0.151.0-1.el3.with.oss.i386", "3Desktop-LACD:flash-plugin-0:9.0.151.0-1.el3.with.oss.i386", "3ES-LACD:flash-plugin-0:9.0.151.0-1.el3.with.oss.i386", "3WS-LACD:flash-plugin-0:9.0.151.0-1.el3.with.oss.i386", "4AS-LACD:flash-plugin-0:9.0.151.0-1.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.151.0-1.el4.i386", "4ES-LACD:flash-plugin-0:9.0.151.0-1.el4.i386", "4WS-LACD:flash-plugin-0:9.0.151.0-1.el4.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0980" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "3AS-LACD:flash-plugin-0:9.0.151.0-1.el3.with.oss.i386", "3Desktop-LACD:flash-plugin-0:9.0.151.0-1.el3.with.oss.i386", "3ES-LACD:flash-plugin-0:9.0.151.0-1.el3.with.oss.i386", "3WS-LACD:flash-plugin-0:9.0.151.0-1.el3.with.oss.i386", "4AS-LACD:flash-plugin-0:9.0.151.0-1.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.151.0-1.el4.i386", "4ES-LACD:flash-plugin-0:9.0.151.0-1.el4.i386", "4WS-LACD:flash-plugin-0:9.0.151.0-1.el4.i386" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "security flaw" } ] }
rhsa-2007_1126
Vulnerability from csaf_redhat
Published
2007-12-18 23:52
Modified
2024-11-14 10:05
Summary
Red Hat Security Advisory: flash-plugin security update
Notes
Topic
An updated Adobe Flash Player package that fixes a security issue is now
available for Red Hat Enterprise Linux 3 Extras, 4 Extras, and 5
Supplementary.
This update has been rated as having critical security impact by the Red
Hat Security Response Team.
Details
The flash-plugin package contains a Firefox-compatible Adobe Flash Player
Web browser plug-in.
Several input validation flaws were found in the way Flash Player displays
certain content. It may be possible to execute arbitrary code on a victim's
machine, if the victim opens a malicious Adobe Flash file.
(CVE-2007-4768, CVE-2007-6242, CVE-2007-6246)
A flaw was found in the way Flash Player handled the asfunction: protocol.
Malformed SWF files could perform a cross-site scripting attack.
(CVE-2007-6244)
A flaw was found in the way Flash Player modified HTTP request headers.
Malicious content could allow Flash Player to conduct a HTTP response
splitting attack. (CVE-2007-6245)
A flaw was found in the way Flash Player processes certain SWF content. A
malicious SWF file could allow a remote attacker to conduct a port scanning
attack from the client's machine. (CVE-2007-4324)
A flaw was found in the way Flash Player establishes TCP sessions. A remote
attacker could use Flash Player to conduct a DNS rebinding attack.
(CVE-2007-5275)
Users of Adobe Flash Player are advised to upgrade to this updated package,
which contains version 9.0.115.0 and resolves these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An updated Adobe Flash Player package that fixes a security issue is now\navailable for Red Hat Enterprise Linux 3 Extras, 4 Extras, and 5\nSupplementary.\n\nThis update has been rated as having critical security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "The flash-plugin package contains a Firefox-compatible Adobe Flash Player\nWeb browser plug-in.\n\nSeveral input validation flaws were found in the way Flash Player displays\ncertain content. It may be possible to execute arbitrary code on a victim\u0027s\nmachine, if the victim opens a malicious Adobe Flash file. \n(CVE-2007-4768, CVE-2007-6242, CVE-2007-6246)\n\nA flaw was found in the way Flash Player handled the asfunction: protocol.\nMalformed SWF files could perform a cross-site scripting attack.\n(CVE-2007-6244)\n\nA flaw was found in the way Flash Player modified HTTP request headers.\nMalicious content could allow Flash Player to conduct a HTTP response\nsplitting attack. (CVE-2007-6245)\n\nA flaw was found in the way Flash Player processes certain SWF content. A\nmalicious SWF file could allow a remote attacker to conduct a port scanning\nattack from the client\u0027s machine. (CVE-2007-4324)\n\nA flaw was found in the way Flash Player establishes TCP sessions. A remote\nattacker could use Flash Player to conduct a DNS rebinding attack.\n(CVE-2007-5275) \n\nUsers of Adobe Flash Player are advised to upgrade to this updated package,\nwhich contains version 9.0.115.0 and resolves these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2007:1126", "url": "https://access.redhat.com/errata/RHSA-2007:1126" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#critical", "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "category": "external", "summary": "http://www.adobe.com/support/security/bulletins/apsb07-20.html", "url": "http://www.adobe.com/support/security/bulletins/apsb07-20.html" }, { "category": "external", "summary": "252292", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=252292" }, { "category": "external", "summary": "367501", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=367501" }, { "category": "external", "summary": "392911", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=392911" }, { "category": "external", "summary": "412161", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=412161" }, { "category": "external", "summary": "414501", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=414501" }, { "category": "external", "summary": "414511", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=414511" }, { "category": "external", "summary": "414521", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=414521" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2007/rhsa-2007_1126.json" } ], "title": "Red Hat Security Advisory: flash-plugin security update", "tracking": { "current_release_date": "2024-11-14T10:05:56+00:00", "generator": { "date": "2024-11-14T10:05:56+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.0" } }, "id": "RHSA-2007:1126", "initial_release_date": "2007-12-18T23:52:00+00:00", "revision_history": [ { "date": "2007-12-18T23:52:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2007-12-18T18:52:53+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-14T10:05:56+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 3 Extras", "product": { "name": "Red Hat Enterprise Linux AS version 3 Extras", "product_id": "3AS-LACD", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:3" } } }, { "category": "product_name", "name": "Red Hat Desktop version 3 Extras", "product": { "name": "Red Hat Desktop version 3 Extras", "product_id": "3Desktop-LACD", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:3" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 3 Extras", "product": { "name": "Red Hat Enterprise Linux ES version 3 Extras", "product_id": "3ES-LACD", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:3" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 3 Extras", "product": { "name": "Red Hat Enterprise Linux WS version 3 Extras", "product_id": "3WS-LACD", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:3" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Supplementary (v. 5)", "product": { "name": "Red Hat Enterprise Linux Desktop Supplementary (v. 5)", "product_id": "5Client-Supplementary", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:5::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Supplementary (v. 5)", "product": { "name": "Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:5::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 4 Extras", "product": { "name": "Red Hat Enterprise Linux AS version 4 Extras", "product_id": "4AS-LACD", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:4" } } }, { "category": "product_name", "name": "Red Hat Desktop version 4 Extras", "product": { "name": "Red Hat Desktop version 4 Extras", "product_id": "4Desktop-LACD", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:4" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 4 Extras", "product": { "name": "Red Hat Enterprise Linux ES version 4 Extras", "product_id": "4ES-LACD", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:4" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 4 Extras", "product": { "name": "Red Hat Enterprise Linux WS version 4 Extras", "product_id": "4WS-LACD", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:4" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux Supplementary" }, { "branches": [ { "category": "product_version", "name": "flash-plugin-0:9.0.115.0-1.el3.with.oss.i386", "product": { "name": "flash-plugin-0:9.0.115.0-1.el3.with.oss.i386", "product_id": "flash-plugin-0:9.0.115.0-1.el3.with.oss.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/flash-plugin@9.0.115.0-1.el3.with.oss?arch=i386" } } }, { "category": "product_version", "name": "flash-plugin-0:9.0.115.0-1.el5.i386", "product": { "name": "flash-plugin-0:9.0.115.0-1.el5.i386", "product_id": "flash-plugin-0:9.0.115.0-1.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/flash-plugin@9.0.115.0-1.el5?arch=i386" } } }, { "category": "product_version", "name": "flash-plugin-0:9.0.115.0-1.el4.i386", "product": { "name": "flash-plugin-0:9.0.115.0-1.el4.i386", "product_id": "flash-plugin-0:9.0.115.0-1.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/flash-plugin@9.0.115.0-1.el4?arch=i386" } } } ], "category": "architecture", "name": "i386" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "flash-plugin-0:9.0.115.0-1.el3.with.oss.i386 as a component of Red Hat Enterprise Linux AS version 3 Extras", "product_id": "3AS-LACD:flash-plugin-0:9.0.115.0-1.el3.with.oss.i386" }, "product_reference": "flash-plugin-0:9.0.115.0-1.el3.with.oss.i386", "relates_to_product_reference": "3AS-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "flash-plugin-0:9.0.115.0-1.el3.with.oss.i386 as a component of Red Hat Desktop version 3 Extras", "product_id": "3Desktop-LACD:flash-plugin-0:9.0.115.0-1.el3.with.oss.i386" }, "product_reference": "flash-plugin-0:9.0.115.0-1.el3.with.oss.i386", "relates_to_product_reference": "3Desktop-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "flash-plugin-0:9.0.115.0-1.el3.with.oss.i386 as a component of Red Hat Enterprise Linux ES version 3 Extras", "product_id": "3ES-LACD:flash-plugin-0:9.0.115.0-1.el3.with.oss.i386" }, "product_reference": "flash-plugin-0:9.0.115.0-1.el3.with.oss.i386", "relates_to_product_reference": "3ES-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "flash-plugin-0:9.0.115.0-1.el3.with.oss.i386 as a component of Red Hat Enterprise Linux WS version 3 Extras", "product_id": "3WS-LACD:flash-plugin-0:9.0.115.0-1.el3.with.oss.i386" }, "product_reference": "flash-plugin-0:9.0.115.0-1.el3.with.oss.i386", "relates_to_product_reference": "3WS-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "flash-plugin-0:9.0.115.0-1.el4.i386 as a component of Red Hat Enterprise Linux AS version 4 Extras", "product_id": "4AS-LACD:flash-plugin-0:9.0.115.0-1.el4.i386" }, "product_reference": "flash-plugin-0:9.0.115.0-1.el4.i386", "relates_to_product_reference": "4AS-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "flash-plugin-0:9.0.115.0-1.el4.i386 as a component of Red Hat Desktop version 4 Extras", "product_id": "4Desktop-LACD:flash-plugin-0:9.0.115.0-1.el4.i386" }, "product_reference": "flash-plugin-0:9.0.115.0-1.el4.i386", "relates_to_product_reference": "4Desktop-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "flash-plugin-0:9.0.115.0-1.el4.i386 as a component of Red Hat Enterprise Linux ES version 4 Extras", "product_id": "4ES-LACD:flash-plugin-0:9.0.115.0-1.el4.i386" }, "product_reference": "flash-plugin-0:9.0.115.0-1.el4.i386", "relates_to_product_reference": "4ES-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "flash-plugin-0:9.0.115.0-1.el4.i386 as a component of Red Hat Enterprise Linux WS version 4 Extras", "product_id": "4WS-LACD:flash-plugin-0:9.0.115.0-1.el4.i386" }, "product_reference": "flash-plugin-0:9.0.115.0-1.el4.i386", "relates_to_product_reference": "4WS-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "flash-plugin-0:9.0.115.0-1.el5.i386 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)", "product_id": "5Client-Supplementary:flash-plugin-0:9.0.115.0-1.el5.i386" }, "product_reference": "flash-plugin-0:9.0.115.0-1.el5.i386", "relates_to_product_reference": "5Client-Supplementary" }, { "category": "default_component_of", "full_product_name": { "name": "flash-plugin-0:9.0.115.0-1.el5.i386 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary:flash-plugin-0:9.0.115.0-1.el5.i386" }, "product_reference": "flash-plugin-0:9.0.115.0-1.el5.i386", "relates_to_product_reference": "5Server-Supplementary" } ] }, "vulnerabilities": [ { "cve": "CVE-2007-4324", "discovery_date": "2007-08-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "252292" } ], "notes": [ { "category": "description", "text": "ActionScript 3 (AS3) in Adobe Flash Player 9.0.47.0, and other versions and other 9.0.124.0 and earlier versions, allows remote attackers to bypass the Security Sandbox Model, obtain sensitive information, and port scan arbitrary hosts via a Flash (SWF) movie that specifies a connection to make, then uses timing discrepancies from the SecurityErrorEvent error to determine whether a port is open or not. NOTE: 9.0.115.0 introduces support for a workaround, but does not fix the vulnerability.", "title": "Vulnerability description" }, { "category": "summary", "text": "Flash movie can determine whether a TCP port is open", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS-LACD:flash-plugin-0:9.0.115.0-1.el3.with.oss.i386", "3Desktop-LACD:flash-plugin-0:9.0.115.0-1.el3.with.oss.i386", "3ES-LACD:flash-plugin-0:9.0.115.0-1.el3.with.oss.i386", "3WS-LACD:flash-plugin-0:9.0.115.0-1.el3.with.oss.i386", "4AS-LACD:flash-plugin-0:9.0.115.0-1.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.115.0-1.el4.i386", "4ES-LACD:flash-plugin-0:9.0.115.0-1.el4.i386", "4WS-LACD:flash-plugin-0:9.0.115.0-1.el4.i386", "5Client-Supplementary:flash-plugin-0:9.0.115.0-1.el5.i386", "5Server-Supplementary:flash-plugin-0:9.0.115.0-1.el5.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-4324" }, { "category": "external", "summary": "RHBZ#252292", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=252292" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-4324", "url": "https://www.cve.org/CVERecord?id=CVE-2007-4324" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-4324", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-4324" } ], "release_date": "2007-08-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-12-18T23:52:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "3AS-LACD:flash-plugin-0:9.0.115.0-1.el3.with.oss.i386", "3Desktop-LACD:flash-plugin-0:9.0.115.0-1.el3.with.oss.i386", "3ES-LACD:flash-plugin-0:9.0.115.0-1.el3.with.oss.i386", "3WS-LACD:flash-plugin-0:9.0.115.0-1.el3.with.oss.i386", "4AS-LACD:flash-plugin-0:9.0.115.0-1.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.115.0-1.el4.i386", "4ES-LACD:flash-plugin-0:9.0.115.0-1.el4.i386", "4WS-LACD:flash-plugin-0:9.0.115.0-1.el4.i386", "5Client-Supplementary:flash-plugin-0:9.0.115.0-1.el5.i386", "5Server-Supplementary:flash-plugin-0:9.0.115.0-1.el5.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:1126" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Flash movie can determine whether a TCP port is open" }, { "cve": "CVE-2007-4768", "discovery_date": "2007-09-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "392911" } ], "notes": [ { "category": "description", "text": "Heap-based buffer overflow in Perl-Compatible Regular Expression (PCRE) library before 7.3 allows context-dependent attackers to execute arbitrary code via a singleton Unicode sequence in a character class in a regex pattern, which is incorrectly optimized.", "title": "Vulnerability description" }, { "category": "summary", "text": ": pcre before 7.3 incorrect unicode in char class optimization", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS-LACD:flash-plugin-0:9.0.115.0-1.el3.with.oss.i386", "3Desktop-LACD:flash-plugin-0:9.0.115.0-1.el3.with.oss.i386", "3ES-LACD:flash-plugin-0:9.0.115.0-1.el3.with.oss.i386", "3WS-LACD:flash-plugin-0:9.0.115.0-1.el3.with.oss.i386", "4AS-LACD:flash-plugin-0:9.0.115.0-1.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.115.0-1.el4.i386", "4ES-LACD:flash-plugin-0:9.0.115.0-1.el4.i386", "4WS-LACD:flash-plugin-0:9.0.115.0-1.el4.i386", "5Client-Supplementary:flash-plugin-0:9.0.115.0-1.el5.i386", "5Server-Supplementary:flash-plugin-0:9.0.115.0-1.el5.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-4768" }, { "category": "external", "summary": "RHBZ#392911", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=392911" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-4768", "url": "https://www.cve.org/CVERecord?id=CVE-2007-4768" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-4768", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-4768" } ], "release_date": "2007-11-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-12-18T23:52:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "3AS-LACD:flash-plugin-0:9.0.115.0-1.el3.with.oss.i386", "3Desktop-LACD:flash-plugin-0:9.0.115.0-1.el3.with.oss.i386", "3ES-LACD:flash-plugin-0:9.0.115.0-1.el3.with.oss.i386", "3WS-LACD:flash-plugin-0:9.0.115.0-1.el3.with.oss.i386", "4AS-LACD:flash-plugin-0:9.0.115.0-1.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.115.0-1.el4.i386", "4ES-LACD:flash-plugin-0:9.0.115.0-1.el4.i386", "4WS-LACD:flash-plugin-0:9.0.115.0-1.el4.i386", "5Client-Supplementary:flash-plugin-0:9.0.115.0-1.el5.i386", "5Server-Supplementary:flash-plugin-0:9.0.115.0-1.el5.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:1126" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": ": pcre before 7.3 incorrect unicode in char class optimization" }, { "cve": "CVE-2007-5275", "discovery_date": "2007-11-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "367501" } ], "notes": [ { "category": "description", "text": "The Adobe Macromedia Flash 9 plug-in allows remote attackers to cause a victim machine to establish TCP sessions with arbitrary hosts via a Flash (SWF) movie, related to lack of pinning of a hostname to a single IP address after receiving an allow-access-from element in a cross-domain-policy XML document, and the availability of a Flash Socket class that does not use the browser\u0027s DNS pins, aka DNS rebinding attacks, a different issue than CVE-2002-1467 and CVE-2007-4324.", "title": "Vulnerability description" }, { "category": "summary", "text": "Flash plugin DNS rebinding", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS-LACD:flash-plugin-0:9.0.115.0-1.el3.with.oss.i386", "3Desktop-LACD:flash-plugin-0:9.0.115.0-1.el3.with.oss.i386", "3ES-LACD:flash-plugin-0:9.0.115.0-1.el3.with.oss.i386", "3WS-LACD:flash-plugin-0:9.0.115.0-1.el3.with.oss.i386", "4AS-LACD:flash-plugin-0:9.0.115.0-1.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.115.0-1.el4.i386", "4ES-LACD:flash-plugin-0:9.0.115.0-1.el4.i386", "4WS-LACD:flash-plugin-0:9.0.115.0-1.el4.i386", "5Client-Supplementary:flash-plugin-0:9.0.115.0-1.el5.i386", "5Server-Supplementary:flash-plugin-0:9.0.115.0-1.el5.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-5275" }, { "category": "external", "summary": "RHBZ#367501", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=367501" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-5275", "url": "https://www.cve.org/CVERecord?id=CVE-2007-5275" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-5275", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-5275" } ], "release_date": "2007-10-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-12-18T23:52:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "3AS-LACD:flash-plugin-0:9.0.115.0-1.el3.with.oss.i386", "3Desktop-LACD:flash-plugin-0:9.0.115.0-1.el3.with.oss.i386", "3ES-LACD:flash-plugin-0:9.0.115.0-1.el3.with.oss.i386", "3WS-LACD:flash-plugin-0:9.0.115.0-1.el3.with.oss.i386", "4AS-LACD:flash-plugin-0:9.0.115.0-1.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.115.0-1.el4.i386", "4ES-LACD:flash-plugin-0:9.0.115.0-1.el4.i386", "4WS-LACD:flash-plugin-0:9.0.115.0-1.el4.i386", "5Client-Supplementary:flash-plugin-0:9.0.115.0-1.el5.i386", "5Server-Supplementary:flash-plugin-0:9.0.115.0-1.el5.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:1126" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Flash plugin DNS rebinding" }, { "cve": "CVE-2007-6242", "discovery_date": "2007-12-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "412161" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in Adobe Flash Player 9.0.48.0 and earlier might allow remote attackers to execute arbitrary code via unknown vectors, related to \"input validation errors.\"", "title": "Vulnerability description" }, { "category": "summary", "text": "flash: abitrary code execution", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS-LACD:flash-plugin-0:9.0.115.0-1.el3.with.oss.i386", "3Desktop-LACD:flash-plugin-0:9.0.115.0-1.el3.with.oss.i386", "3ES-LACD:flash-plugin-0:9.0.115.0-1.el3.with.oss.i386", "3WS-LACD:flash-plugin-0:9.0.115.0-1.el3.with.oss.i386", "4AS-LACD:flash-plugin-0:9.0.115.0-1.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.115.0-1.el4.i386", "4ES-LACD:flash-plugin-0:9.0.115.0-1.el4.i386", "4WS-LACD:flash-plugin-0:9.0.115.0-1.el4.i386", "5Client-Supplementary:flash-plugin-0:9.0.115.0-1.el5.i386", "5Server-Supplementary:flash-plugin-0:9.0.115.0-1.el5.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-6242" }, { "category": "external", "summary": "RHBZ#412161", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=412161" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-6242", "url": "https://www.cve.org/CVERecord?id=CVE-2007-6242" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-6242", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-6242" } ], "release_date": "2007-12-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-12-18T23:52:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "3AS-LACD:flash-plugin-0:9.0.115.0-1.el3.with.oss.i386", "3Desktop-LACD:flash-plugin-0:9.0.115.0-1.el3.with.oss.i386", "3ES-LACD:flash-plugin-0:9.0.115.0-1.el3.with.oss.i386", "3WS-LACD:flash-plugin-0:9.0.115.0-1.el3.with.oss.i386", "4AS-LACD:flash-plugin-0:9.0.115.0-1.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.115.0-1.el4.i386", "4ES-LACD:flash-plugin-0:9.0.115.0-1.el4.i386", "4WS-LACD:flash-plugin-0:9.0.115.0-1.el4.i386", "5Client-Supplementary:flash-plugin-0:9.0.115.0-1.el5.i386", "5Server-Supplementary:flash-plugin-0:9.0.115.0-1.el5.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:1126" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash: abitrary code execution" }, { "cve": "CVE-2007-6243", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2008-04-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "440664" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player 9.x up to 9.0.48.0, 8.x up to 8.0.35.0, and 7.x up to 7.0.70.0 does not sufficiently restrict the interpretation and usage of cross-domain policy files, which makes it easier for remote attackers to conduct cross-domain and cross-site scripting (XSS) attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "Flash Player cross-domain and cross-site scripting flaws", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS-LACD:flash-plugin-0:9.0.115.0-1.el3.with.oss.i386", "3Desktop-LACD:flash-plugin-0:9.0.115.0-1.el3.with.oss.i386", "3ES-LACD:flash-plugin-0:9.0.115.0-1.el3.with.oss.i386", "3WS-LACD:flash-plugin-0:9.0.115.0-1.el3.with.oss.i386", "4AS-LACD:flash-plugin-0:9.0.115.0-1.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.115.0-1.el4.i386", "4ES-LACD:flash-plugin-0:9.0.115.0-1.el4.i386", "4WS-LACD:flash-plugin-0:9.0.115.0-1.el4.i386", "5Client-Supplementary:flash-plugin-0:9.0.115.0-1.el5.i386", "5Server-Supplementary:flash-plugin-0:9.0.115.0-1.el5.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-6243" }, { "category": "external", "summary": "RHBZ#440664", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=440664" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-6243", "url": "https://www.cve.org/CVERecord?id=CVE-2007-6243" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-6243", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-6243" } ], "release_date": "2007-12-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-12-18T23:52:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "3AS-LACD:flash-plugin-0:9.0.115.0-1.el3.with.oss.i386", "3Desktop-LACD:flash-plugin-0:9.0.115.0-1.el3.with.oss.i386", "3ES-LACD:flash-plugin-0:9.0.115.0-1.el3.with.oss.i386", "3WS-LACD:flash-plugin-0:9.0.115.0-1.el3.with.oss.i386", "4AS-LACD:flash-plugin-0:9.0.115.0-1.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.115.0-1.el4.i386", "4ES-LACD:flash-plugin-0:9.0.115.0-1.el4.i386", "4WS-LACD:flash-plugin-0:9.0.115.0-1.el4.i386", "5Client-Supplementary:flash-plugin-0:9.0.115.0-1.el5.i386", "5Server-Supplementary:flash-plugin-0:9.0.115.0-1.el5.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:1126" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Flash Player cross-domain and cross-site scripting flaws" }, { "cve": "CVE-2007-6244", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2007-12-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "414501" } ], "notes": [ { "category": "description", "text": "Multiple cross-site scripting (XSS) vulnerabilities in Adobe Flash Player 9.x up to 9.0.48.0 and 8.x up to 8.0.35.0 allow remote attackers to inject arbitrary web script or HTML via (1) a SWF file that uses the asfunction: protocol or (2) the navigateToURL function when used with the Flash Player ActiveX Control in Internet Explorer.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash: XSS via asfunction protocol", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS-LACD:flash-plugin-0:9.0.115.0-1.el3.with.oss.i386", "3Desktop-LACD:flash-plugin-0:9.0.115.0-1.el3.with.oss.i386", "3ES-LACD:flash-plugin-0:9.0.115.0-1.el3.with.oss.i386", "3WS-LACD:flash-plugin-0:9.0.115.0-1.el3.with.oss.i386", "4AS-LACD:flash-plugin-0:9.0.115.0-1.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.115.0-1.el4.i386", "4ES-LACD:flash-plugin-0:9.0.115.0-1.el4.i386", "4WS-LACD:flash-plugin-0:9.0.115.0-1.el4.i386", "5Client-Supplementary:flash-plugin-0:9.0.115.0-1.el5.i386", "5Server-Supplementary:flash-plugin-0:9.0.115.0-1.el5.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-6244" }, { "category": "external", "summary": "RHBZ#414501", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=414501" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-6244", "url": "https://www.cve.org/CVERecord?id=CVE-2007-6244" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-6244", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-6244" } ], "release_date": "2007-12-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-12-18T23:52:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "3AS-LACD:flash-plugin-0:9.0.115.0-1.el3.with.oss.i386", "3Desktop-LACD:flash-plugin-0:9.0.115.0-1.el3.with.oss.i386", "3ES-LACD:flash-plugin-0:9.0.115.0-1.el3.with.oss.i386", "3WS-LACD:flash-plugin-0:9.0.115.0-1.el3.with.oss.i386", "4AS-LACD:flash-plugin-0:9.0.115.0-1.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.115.0-1.el4.i386", "4ES-LACD:flash-plugin-0:9.0.115.0-1.el4.i386", "4WS-LACD:flash-plugin-0:9.0.115.0-1.el4.i386", "5Client-Supplementary:flash-plugin-0:9.0.115.0-1.el5.i386", "5Server-Supplementary:flash-plugin-0:9.0.115.0-1.el5.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:1126" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "flash: XSS via asfunction protocol" }, { "cve": "CVE-2007-6245", "discovery_date": "2007-12-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "414511" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player 9.x up to 9.0.48.0, 8.x up to 8.0.35.0, and 7.x up to 7.0.70.0 allows remote attackers to modify HTTP headers for client requests and conduct HTTP Request Splitting attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash: HTTP headers modification", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS-LACD:flash-plugin-0:9.0.115.0-1.el3.with.oss.i386", "3Desktop-LACD:flash-plugin-0:9.0.115.0-1.el3.with.oss.i386", "3ES-LACD:flash-plugin-0:9.0.115.0-1.el3.with.oss.i386", "3WS-LACD:flash-plugin-0:9.0.115.0-1.el3.with.oss.i386", "4AS-LACD:flash-plugin-0:9.0.115.0-1.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.115.0-1.el4.i386", "4ES-LACD:flash-plugin-0:9.0.115.0-1.el4.i386", "4WS-LACD:flash-plugin-0:9.0.115.0-1.el4.i386", "5Client-Supplementary:flash-plugin-0:9.0.115.0-1.el5.i386", "5Server-Supplementary:flash-plugin-0:9.0.115.0-1.el5.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-6245" }, { "category": "external", "summary": "RHBZ#414511", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=414511" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-6245", "url": "https://www.cve.org/CVERecord?id=CVE-2007-6245" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-6245", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-6245" } ], "release_date": "2007-12-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-12-18T23:52:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "3AS-LACD:flash-plugin-0:9.0.115.0-1.el3.with.oss.i386", "3Desktop-LACD:flash-plugin-0:9.0.115.0-1.el3.with.oss.i386", "3ES-LACD:flash-plugin-0:9.0.115.0-1.el3.with.oss.i386", "3WS-LACD:flash-plugin-0:9.0.115.0-1.el3.with.oss.i386", "4AS-LACD:flash-plugin-0:9.0.115.0-1.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.115.0-1.el4.i386", "4ES-LACD:flash-plugin-0:9.0.115.0-1.el4.i386", "4WS-LACD:flash-plugin-0:9.0.115.0-1.el4.i386", "5Client-Supplementary:flash-plugin-0:9.0.115.0-1.el5.i386", "5Server-Supplementary:flash-plugin-0:9.0.115.0-1.el5.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:1126" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "flash: HTTP headers modification" }, { "cve": "CVE-2007-6246", "discovery_date": "2007-12-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "414521" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player 9.x up to 9.0.48.0, 8.x up to 8.0.35.0, and 7.x up to 7.0.70.0, when running on Linux, uses insecure permissions for memory, which might allow local users to gain privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash: privilege escalation", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS-LACD:flash-plugin-0:9.0.115.0-1.el3.with.oss.i386", "3Desktop-LACD:flash-plugin-0:9.0.115.0-1.el3.with.oss.i386", "3ES-LACD:flash-plugin-0:9.0.115.0-1.el3.with.oss.i386", "3WS-LACD:flash-plugin-0:9.0.115.0-1.el3.with.oss.i386", "4AS-LACD:flash-plugin-0:9.0.115.0-1.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.115.0-1.el4.i386", "4ES-LACD:flash-plugin-0:9.0.115.0-1.el4.i386", "4WS-LACD:flash-plugin-0:9.0.115.0-1.el4.i386", "5Client-Supplementary:flash-plugin-0:9.0.115.0-1.el5.i386", "5Server-Supplementary:flash-plugin-0:9.0.115.0-1.el5.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-6246" }, { "category": "external", "summary": "RHBZ#414521", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=414521" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-6246", "url": "https://www.cve.org/CVERecord?id=CVE-2007-6246" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-6246", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-6246" } ], "release_date": "2007-12-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-12-18T23:52:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "3AS-LACD:flash-plugin-0:9.0.115.0-1.el3.with.oss.i386", "3Desktop-LACD:flash-plugin-0:9.0.115.0-1.el3.with.oss.i386", "3ES-LACD:flash-plugin-0:9.0.115.0-1.el3.with.oss.i386", "3WS-LACD:flash-plugin-0:9.0.115.0-1.el3.with.oss.i386", "4AS-LACD:flash-plugin-0:9.0.115.0-1.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.115.0-1.el4.i386", "4ES-LACD:flash-plugin-0:9.0.115.0-1.el4.i386", "4WS-LACD:flash-plugin-0:9.0.115.0-1.el4.i386", "5Client-Supplementary:flash-plugin-0:9.0.115.0-1.el5.i386", "5Server-Supplementary:flash-plugin-0:9.0.115.0-1.el5.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:1126" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash: privilege escalation" } ] }
CVE-2007-6243
Vulnerability from jvndb
Published
2008-05-21 00:00
Modified
2009-02-10 11:32
Summary
Flash Player vulnerable in handling cross-domain policy files
Details
Adobe Flash Player contains a vulnerability caused by improper handling of cross-domain policy files.
Adobe Flash Player is a player for the Flash media format and enables frame-based animations with sound to be viewed within a web browser.
According to Adobe's "About allowing cross-domain data loading", "When a Flash document attempts to access data from another domain, Flash Player automatically attempts to load a policy file from that domain. If the domain of the Flash document that is attempting to access the data is included in the policy file, the data is automatically accessible."
Flash Player contains a vulnerability that may allow a specially crafted web page to be interpreted as a cross-domain policy file because the plugin fails to properly handle cross-domain policy files.
References
Impacted products
{ "@rdf:about": "https://jvndb.jvn.jp/en/contents/2007/JVNDB-2007-000817.html", "dc:date": "2009-02-10T11:32+09:00", "dcterms:issued": "2008-05-21T00:00+09:00", "dcterms:modified": "2009-02-10T11:32+09:00", "description": "Adobe Flash Player contains a vulnerability caused by improper handling of cross-domain policy files.\r\n\r\nAdobe Flash Player is a player for the Flash media format and enables frame-based animations with sound to be viewed within a web browser.\r\nAccording to Adobe\u0027s \"About allowing cross-domain data loading\", \"When a Flash document attempts to access data from another domain, Flash Player automatically attempts to load a policy file from that domain. If the domain of the Flash document that is attempting to access the data is included in the policy file, the data is automatically accessible.\"\r\nFlash Player contains a vulnerability that may allow a specially crafted web page to be interpreted as a cross-domain policy file because the plugin fails to properly handle cross-domain policy files.", "link": "https://jvndb.jvn.jp/en/contents/2007/JVNDB-2007-000817.html", "sec:cpe": [ { "#text": "cpe:/a:adobe:flash_player", "@product": "Adobe Flash Player", "@vendor": "Adobe Inc.", "@version": "2.2" }, { "#text": "cpe:/a:redhat:enterprise_linux", "@product": "Red Hat Enterprise Linux Extras", "@vendor": "Red Hat, Inc.", "@version": "2.2" }, { "#text": "cpe:/a:redhat:rhel_desktop_supplementary", "@product": "RHEL Desktop Supplementary", "@vendor": "Red Hat, Inc.", "@version": "2.2" }, { "#text": "cpe:/a:redhat:rhel_supplementary", "@product": "RHEL Supplementary", "@vendor": "Red Hat, Inc.", "@version": "2.2" }, { "#text": "cpe:/o:apple:mac_os_x", "@product": "Apple Mac OS X", "@vendor": "Apple Inc.", "@version": "2.2" }, { "#text": "cpe:/o:apple:mac_os_x_server", "@product": "Apple Mac OS X Server", "@vendor": "Apple Inc.", "@version": "2.2" }, { "#text": "cpe:/o:sun:opensolaris", "@product": "OpenSolaris", "@vendor": "Sun Microsystems, Inc.", "@version": "2.2" }, { "#text": "cpe:/o:sun:solaris", "@product": "Sun Solaris", "@vendor": "Sun Microsystems, Inc.", "@version": "2.2" }, { "#text": "cpe:/o:turbolinux:turbolinux_fuji", "@product": "Turbolinux FUJI", "@vendor": "Turbolinux, Inc.", "@version": "2.2" }, { "#text": "cpe:/o:turbolinux:turbolinux_wizpy", "@product": "wizpy", "@vendor": "Turbolinux, Inc.", "@version": "2.2" } ], "sec:cvss": { "@score": "2.6", "@severity": "Low", "@type": "Base", "@vector": "AV:N/AC:H/Au:N/C:P/I:N/A:N", "@version": "2.0" }, "sec:identifier": "JVNDB-2007-000817", "sec:references": [ { "#text": "http://jvn.jp/en/jp/JVN45675516/index.html", "@id": "JVN#45675516", "@source": "JVN" }, { "#text": "https://jvn.jp/en/tr/TRTA07-355A/index.html", "@id": "TRTA07-355A", "@source": "JVNTR" }, { "#text": "https://jvn.jp/en/tr/TRTA08-100A/", "@id": "TRTA08-100A", "@source": "JVNTR" }, { "#text": "https://jvn.jp/en/tr/TRTA08-150A/index.html", "@id": "TRTA08-150A", "@source": "JVNTR" }, { "#text": "http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6243", "@id": "CVE-2007-6243", "@source": "CVE" }, { "#text": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2007-6243", "@id": "CVE-2007-6243", "@source": "NVD" }, { "#text": "http://www.us-cert.gov/cas/alerts/SA08-150A.html", "@id": "SA08-150A", "@source": "CERT-SA" }, { "#text": "http://www.us-cert.gov/cas/techalerts/TA08-150A.html", "@id": "TA08-150A", "@source": "CERT-TA" }, { "#text": "http://secunia.com/advisories/28161", "@id": "SA28161", "@source": "SECUNIA" }, { "#text": "http://xforce.iss.net/xforce/xfdb/39129", "@id": "39129", "@source": "XF" }, { "#text": "http://securitytracker.com/id?1019116", "@id": "1019116", "@source": "SECTRACK" }, { "#text": "http://www.frsirt.com/english/advisories/2007/4258", "@id": "FrSIRT/ADV-2007-4258", "@source": "FRSIRT" }, { "#text": "http://www.frsirt.com/english/advisories/2008/2838", "@id": "FrSIRT/ADV-2008-2838", "@source": "FRSIRT" }, { "#text": "http://jvndb.jvn.jp/ja/contents/2007/JVNDB-2007-000817.html", "@id": "JVNDB-2007-000817", "@source": "JVNDB_Ja" }, { "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html", "@id": "CWE-79", "@title": "Cross-site Scripting(CWE-79)" } ], "title": "Flash Player vulnerable in handling cross-domain policy files" }
ghsa-5jf8-m2pq-674g
Vulnerability from github
Published
2022-05-01 18:40
Modified
2022-05-01 18:40
Details
Adobe Flash Player 9.x up to 9.0.48.0, 8.x up to 8.0.35.0, and 7.x up to 7.0.70.0 does not sufficiently restrict the interpretation and usage of cross-domain policy files, which makes it easier for remote attackers to conduct cross-domain and cross-site scripting (XSS) attacks.
{ "affected": [], "aliases": [ "CVE-2007-6243" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2007-12-20T01:46:00Z", "severity": "HIGH" }, "details": "Adobe Flash Player 9.x up to 9.0.48.0, 8.x up to 8.0.35.0, and 7.x up to 7.0.70.0 does not sufficiently restrict the interpretation and usage of cross-domain policy files, which makes it easier for remote attackers to conduct cross-domain and cross-site scripting (XSS) attacks.", "id": "GHSA-5jf8-m2pq-674g", "modified": "2022-05-01T18:40:53Z", "published": "2022-05-01T18:40:53Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-6243" }, { "type": "WEB", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39129" }, { "type": "WEB", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11069" }, { "type": "WEB", "url": "http://jvn.jp/jp/JVN%2345675516/index.html" }, { "type": "WEB", "url": "http://lists.apple.com/archives/security-announce/2008//May/msg00001.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2007-12/msg00007.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00006.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00001.html" }, { "type": "WEB", "url": "http://secunia.com/advisories/28161" }, { "type": "WEB", "url": "http://secunia.com/advisories/28213" }, { "type": "WEB", "url": "http://secunia.com/advisories/28570" }, { "type": "WEB", "url": "http://secunia.com/advisories/29763" }, { "type": "WEB", "url": "http://secunia.com/advisories/29865" }, { "type": "WEB", "url": "http://secunia.com/advisories/30430" }, { "type": "WEB", "url": "http://secunia.com/advisories/30507" }, { "type": "WEB", "url": "http://secunia.com/advisories/32448" }, { "type": "WEB", "url": "http://secunia.com/advisories/32702" }, { "type": "WEB", "url": "http://secunia.com/advisories/32759" }, { "type": "WEB", "url": "http://secunia.com/advisories/33390" }, { "type": "WEB", "url": "http://securitytracker.com/id?1019116" }, { "type": "WEB", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-238305-1" }, { "type": "WEB", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-248586-1" }, { "type": "WEB", "url": "http://support.avaya.com/elmodocs2/security/ASA-2008-440.htm" }, { "type": "WEB", "url": "http://support.avaya.com/elmodocs2/security/ASA-2009-020.htm" }, { "type": "WEB", "url": "http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL\u0026DocumentOID=834256\u0026poid=" }, { "type": "WEB", "url": "http://www.adobe.com/devnet/flashplayer/articles/fplayer9_security.html" }, { "type": "WEB", "url": "http://www.adobe.com/support/security/bulletins/apsb07-20.html" }, { "type": "WEB", "url": "http://www.adobe.com/support/security/bulletins/apsb08-11.html" }, { "type": "WEB", "url": "http://www.gentoo.org/security/en/glsa/glsa-200801-07.xml" }, { "type": "WEB", "url": "http://www.gentoo.org/security/en/glsa/glsa-200804-21.xml" }, { "type": "WEB", "url": "http://www.kb.cert.org/vuls/id/935737" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2008-0221.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2008-0945.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2008-0980.html" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/26929" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/26966" }, { "type": "WEB", "url": "http://www.us-cert.gov/cas/techalerts/TA07-355A.html" }, { "type": "WEB", "url": "http://www.us-cert.gov/cas/techalerts/TA08-100A.html" }, { "type": "WEB", "url": "http://www.us-cert.gov/cas/techalerts/TA08-150A.html" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2007/4258" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2008/1697" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2008/1724/references" } ], "schema_version": "1.4.0", "severity": [] }
gsd-2007-6243
Vulnerability from gsd
Modified
2023-12-13 01:21
Details
Adobe Flash Player 9.x up to 9.0.48.0, 8.x up to 8.0.35.0, and 7.x up to 7.0.70.0 does not sufficiently restrict the interpretation and usage of cross-domain policy files, which makes it easier for remote attackers to conduct cross-domain and cross-site scripting (XSS) attacks.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2007-6243", "description": "Adobe Flash Player 9.x up to 9.0.48.0, 8.x up to 8.0.35.0, and 7.x up to 7.0.70.0 does not sufficiently restrict the interpretation and usage of cross-domain policy files, which makes it easier for remote attackers to conduct cross-domain and cross-site scripting (XSS) attacks.", "id": "GSD-2007-6243", "references": [ "https://www.suse.com/security/cve/CVE-2007-6243.html", "https://access.redhat.com/errata/RHSA-2008:0980", "https://access.redhat.com/errata/RHSA-2008:0945", "https://access.redhat.com/errata/RHSA-2008:0221", "https://access.redhat.com/errata/RHSA-2007:1126" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2007-6243" ], "details": "Adobe Flash Player 9.x up to 9.0.48.0, 8.x up to 8.0.35.0, and 7.x up to 7.0.70.0 does not sufficiently restrict the interpretation and usage of cross-domain policy files, which makes it easier for remote attackers to conduct cross-domain and cross-site scripting (XSS) attacks.", "id": "GSD-2007-6243", "modified": "2023-12-13T01:21:38.668119Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2007-6243", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Flash Player 9.x up to 9.0.48.0, 8.x up to 8.0.35.0, and 7.x up to 7.0.70.0 does not sufficiently restrict the interpretation and usage of cross-domain policy files, which makes it easier for remote attackers to conduct cross-domain and cross-site scripting (XSS) attacks." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL\u0026DocumentOID=834256\u0026poid=", "refsource": "CONFIRM", "url": "http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL\u0026DocumentOID=834256\u0026poid=" }, { "name": "SUSE-SA:2007:069", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2007-12/msg00007.html" }, { "name": "29865", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/29865" }, { "name": "33390", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/33390" }, { "name": "30507", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/30507" }, { "name": "28570", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/28570" }, { "name": "http://www.adobe.com/support/security/bulletins/apsb08-11.html", "refsource": "CONFIRM", "url": "http://www.adobe.com/support/security/bulletins/apsb08-11.html" }, { "name": "oval:org.mitre.oval:def:11069", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11069" }, { "name": "http://support.avaya.com/elmodocs2/security/ASA-2009-020.htm", "refsource": "CONFIRM", "url": "http://support.avaya.com/elmodocs2/security/ASA-2009-020.htm" }, { "name": "32702", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/32702" }, { "name": "ADV-2008-1724", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/1724/references" }, { "name": "TA07-355A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA07-355A.html" }, { "name": "GLSA-200801-07", "refsource": "GENTOO", "url": "http://www.gentoo.org/security/en/glsa/glsa-200801-07.xml" }, { "name": "RHSA-2008:0221", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2008-0221.html" }, { "name": "TA08-150A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA08-150A.html" }, { "name": "JVN#45675516", "refsource": "JVN", "url": "http://jvn.jp/jp/JVN%2345675516/index.html" }, { "name": "VU#935737", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/935737" }, { "name": "http://www.adobe.com/devnet/flashplayer/articles/fplayer9_security.html", "refsource": "MISC", "url": "http://www.adobe.com/devnet/flashplayer/articles/fplayer9_security.html" }, { "name": "30430", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/30430" }, { "name": "APPLE-SA-2008-05-28", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2008//May/msg00001.html" }, { "name": "SUSE-SA:2008:022", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00006.html" }, { "name": "26929", "refsource": "BID", "url": "http://www.securityfocus.com/bid/26929" }, { "name": "28161", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/28161" }, { "name": "32759", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/32759" }, { "name": "29763", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/29763" }, { "name": "RHSA-2008:0945", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2008-0945.html" }, { "name": "238305", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-238305-1" }, { "name": "RHSA-2008:0980", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2008-0980.html" }, { "name": "ADV-2007-4258", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/4258" }, { "name": "http://support.avaya.com/elmodocs2/security/ASA-2008-440.htm", "refsource": "CONFIRM", "url": "http://support.avaya.com/elmodocs2/security/ASA-2008-440.htm" }, { "name": "1019116", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1019116" }, { "name": "26966", "refsource": "BID", "url": "http://www.securityfocus.com/bid/26966" }, { "name": "GLSA-200804-21", "refsource": "GENTOO", "url": "http://www.gentoo.org/security/en/glsa/glsa-200804-21.xml" }, { "name": "ADV-2008-1697", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/1697" }, { "name": "248586", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-248586-1" }, { "name": "32448", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/32448" }, { "name": "adobe-unspecified-security-bypass(39129)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39129" }, { "name": "TA08-100A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA08-100A.html" }, { "name": "SUSE-SR:2008:025", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00001.html" }, { "name": "28213", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/28213" }, { "name": "http://www.adobe.com/support/security/bulletins/apsb07-20.html", "refsource": "CONFIRM", "url": "http://www.adobe.com/support/security/bulletins/apsb07-20.html" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "9.0.48.0", "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2007-6243" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Adobe Flash Player 9.x up to 9.0.48.0, 8.x up to 8.0.35.0, and 7.x up to 7.0.70.0 does not sufficiently restrict the interpretation and usage of cross-domain policy files, which makes it easier for remote attackers to conduct cross-domain and cross-site scripting (XSS) attacks." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-264" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.adobe.com/devnet/flashplayer/articles/fplayer9_security.html", "refsource": "MISC", "tags": [], "url": "http://www.adobe.com/devnet/flashplayer/articles/fplayer9_security.html" }, { "name": "http://www.adobe.com/support/security/bulletins/apsb07-20.html", "refsource": "CONFIRM", "tags": [ "Vendor Advisory" ], "url": "http://www.adobe.com/support/security/bulletins/apsb07-20.html" }, { "name": "TA07-355A", "refsource": "CERT", "tags": [ "US Government Resource" ], "url": "http://www.us-cert.gov/cas/techalerts/TA07-355A.html" }, { "name": "26929", "refsource": "BID", "tags": [], "url": "http://www.securityfocus.com/bid/26929" }, { "name": "1019116", "refsource": "SECTRACK", "tags": [], "url": "http://securitytracker.com/id?1019116" }, { "name": "28161", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/28161" }, { "name": "GLSA-200801-07", "refsource": "GENTOO", "tags": [], "url": "http://www.gentoo.org/security/en/glsa/glsa-200801-07.xml" }, { "name": "28570", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/28570" }, { "name": "SUSE-SA:2007:069", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2007-12/msg00007.html" }, { "name": "26966", "refsource": "BID", "tags": [], "url": "http://www.securityfocus.com/bid/26966" }, { "name": "28213", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/28213" }, { "name": "JVN#45675516", "refsource": "JVN", "tags": [], "url": "http://jvn.jp/jp/JVN%2345675516/index.html" }, { "name": "VU#935737", "refsource": "CERT-VN", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/935737" }, { "name": "http://www.adobe.com/support/security/bulletins/apsb08-11.html", "refsource": "CONFIRM", "tags": [], "url": "http://www.adobe.com/support/security/bulletins/apsb08-11.html" }, { "name": "RHSA-2008:0221", "refsource": "REDHAT", "tags": [], "url": "http://www.redhat.com/support/errata/RHSA-2008-0221.html" }, { "name": "TA08-100A", "refsource": "CERT", "tags": [ "US Government Resource" ], "url": "http://www.us-cert.gov/cas/techalerts/TA08-100A.html" }, { "name": "SUSE-SA:2008:022", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00006.html" }, { "name": "29763", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/29763" }, { "name": "GLSA-200804-21", "refsource": "GENTOO", "tags": [], "url": "http://www.gentoo.org/security/en/glsa/glsa-200804-21.xml" }, { "name": "29865", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/29865" }, { "name": "APPLE-SA-2008-05-28", "refsource": "APPLE", "tags": [], "url": "http://lists.apple.com/archives/security-announce/2008//May/msg00001.html" }, { "name": "238305", "refsource": "SUNALERT", "tags": [], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-238305-1" }, { "name": "TA08-150A", "refsource": "CERT", "tags": [ "US Government Resource" ], "url": "http://www.us-cert.gov/cas/techalerts/TA08-150A.html" }, { "name": "30430", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/30430" }, { "name": "30507", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/30507" }, { "name": "RHSA-2008:0945", "refsource": "REDHAT", "tags": [], "url": "http://www.redhat.com/support/errata/RHSA-2008-0945.html" }, { "name": "32448", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/32448" }, { "name": "32759", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/32759" }, { "name": "SUSE-SR:2008:025", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00001.html" }, { "name": "RHSA-2008:0980", "refsource": "REDHAT", "tags": [], "url": "http://www.redhat.com/support/errata/RHSA-2008-0980.html" }, { "name": "32702", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/32702" }, { "name": "33390", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/33390" }, { "name": "248586", "refsource": "SUNALERT", "tags": [], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-248586-1" }, { "name": "http://support.avaya.com/elmodocs2/security/ASA-2009-020.htm", "refsource": "CONFIRM", "tags": [], "url": "http://support.avaya.com/elmodocs2/security/ASA-2009-020.htm" }, { "name": "http://support.avaya.com/elmodocs2/security/ASA-2008-440.htm", "refsource": "CONFIRM", "tags": [], "url": "http://support.avaya.com/elmodocs2/security/ASA-2008-440.htm" }, { "name": "http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL\u0026DocumentOID=834256\u0026poid=", "refsource": "CONFIRM", "tags": [], "url": "http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL\u0026DocumentOID=834256\u0026poid=" }, { "name": "ADV-2008-1697", "refsource": "VUPEN", "tags": [], "url": "http://www.vupen.com/english/advisories/2008/1697" }, { "name": "ADV-2007-4258", "refsource": "VUPEN", "tags": [], "url": "http://www.vupen.com/english/advisories/2007/4258" }, { "name": "ADV-2008-1724", "refsource": "VUPEN", "tags": [], "url": "http://www.vupen.com/english/advisories/2008/1724/references" }, { "name": "adobe-unspecified-security-bypass(39129)", "refsource": "XF", "tags": [], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39129" }, { "name": "oval:org.mitre.oval:def:11069", "refsource": "OVAL", "tags": [], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11069" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "userInteractionRequired": true } }, "lastModifiedDate": "2017-09-29T01:29Z", "publishedDate": "2007-12-20T01:46Z" } } }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.