rhsa-2007_1126
Vulnerability from csaf_redhat
Published
2007-12-18 23:52
Modified
2024-11-14 10:05
Summary
Red Hat Security Advisory: flash-plugin security update

Notes

Topic
An updated Adobe Flash Player package that fixes a security issue is now available for Red Hat Enterprise Linux 3 Extras, 4 Extras, and 5 Supplementary. This update has been rated as having critical security impact by the Red Hat Security Response Team.
Details
The flash-plugin package contains a Firefox-compatible Adobe Flash Player Web browser plug-in. Several input validation flaws were found in the way Flash Player displays certain content. It may be possible to execute arbitrary code on a victim's machine, if the victim opens a malicious Adobe Flash file. (CVE-2007-4768, CVE-2007-6242, CVE-2007-6246) A flaw was found in the way Flash Player handled the asfunction: protocol. Malformed SWF files could perform a cross-site scripting attack. (CVE-2007-6244) A flaw was found in the way Flash Player modified HTTP request headers. Malicious content could allow Flash Player to conduct a HTTP response splitting attack. (CVE-2007-6245) A flaw was found in the way Flash Player processes certain SWF content. A malicious SWF file could allow a remote attacker to conduct a port scanning attack from the client's machine. (CVE-2007-4324) A flaw was found in the way Flash Player establishes TCP sessions. A remote attacker could use Flash Player to conduct a DNS rebinding attack. (CVE-2007-5275) Users of Adobe Flash Player are advised to upgrade to this updated package, which contains version 9.0.115.0 and resolves these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Critical"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An updated Adobe Flash Player package that fixes a security issue is now\navailable for Red Hat Enterprise Linux 3 Extras, 4 Extras, and 5\nSupplementary.\n\nThis update has been rated as having critical security impact by the Red\nHat Security Response Team.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The flash-plugin package contains a Firefox-compatible Adobe Flash Player\nWeb browser plug-in.\n\nSeveral input validation flaws were found in the way Flash Player displays\ncertain content. It may be possible to execute arbitrary code on a victim\u0027s\nmachine, if the victim opens a malicious Adobe Flash file. \n(CVE-2007-4768, CVE-2007-6242, CVE-2007-6246)\n\nA flaw was found in the way Flash Player handled the asfunction: protocol.\nMalformed SWF files could perform a cross-site scripting attack.\n(CVE-2007-6244)\n\nA flaw was found in the way Flash Player modified HTTP request headers.\nMalicious content could allow Flash Player to conduct a HTTP response\nsplitting attack. (CVE-2007-6245)\n\nA flaw was found in the way Flash Player processes certain SWF content. A\nmalicious SWF file could allow a remote attacker to conduct a port scanning\nattack from the client\u0027s machine. (CVE-2007-4324)\n\nA flaw was found in the way Flash Player establishes TCP sessions. A remote\nattacker could use Flash Player to conduct a DNS rebinding attack.\n(CVE-2007-5275) \n\nUsers of Adobe Flash Player are advised to upgrade to this updated package,\nwhich contains version 9.0.115.0 and resolves these issues.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2007:1126",
        "url": "https://access.redhat.com/errata/RHSA-2007:1126"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#critical",
        "url": "https://access.redhat.com/security/updates/classification/#critical"
      },
      {
        "category": "external",
        "summary": "http://www.adobe.com/support/security/bulletins/apsb07-20.html",
        "url": "http://www.adobe.com/support/security/bulletins/apsb07-20.html"
      },
      {
        "category": "external",
        "summary": "252292",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=252292"
      },
      {
        "category": "external",
        "summary": "367501",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=367501"
      },
      {
        "category": "external",
        "summary": "392911",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=392911"
      },
      {
        "category": "external",
        "summary": "412161",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=412161"
      },
      {
        "category": "external",
        "summary": "414501",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=414501"
      },
      {
        "category": "external",
        "summary": "414511",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=414511"
      },
      {
        "category": "external",
        "summary": "414521",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=414521"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2007/rhsa-2007_1126.json"
      }
    ],
    "title": "Red Hat Security Advisory: flash-plugin security update",
    "tracking": {
      "current_release_date": "2024-11-14T10:05:56+00:00",
      "generator": {
        "date": "2024-11-14T10:05:56+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.2.0"
        }
      },
      "id": "RHSA-2007:1126",
      "initial_release_date": "2007-12-18T23:52:00+00:00",
      "revision_history": [
        {
          "date": "2007-12-18T23:52:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2007-12-18T18:52:53+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-14T10:05:56+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AS version 3 Extras",
                "product": {
                  "name": "Red Hat Enterprise Linux AS version 3 Extras",
                  "product_id": "3AS-LACD",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_extras:3"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Desktop version 3 Extras",
                "product": {
                  "name": "Red Hat Desktop version 3 Extras",
                  "product_id": "3Desktop-LACD",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_extras:3"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux ES version 3 Extras",
                "product": {
                  "name": "Red Hat Enterprise Linux ES version 3 Extras",
                  "product_id": "3ES-LACD",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_extras:3"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux WS version 3 Extras",
                "product": {
                  "name": "Red Hat Enterprise Linux WS version 3 Extras",
                  "product_id": "3WS-LACD",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_extras:3"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
                "product": {
                  "name": "Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
                  "product_id": "5Client-Supplementary",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_extras:5::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Supplementary (v. 5)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Supplementary (v. 5)",
                  "product_id": "5Server-Supplementary",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_extras:5::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AS version 4 Extras",
                "product": {
                  "name": "Red Hat Enterprise Linux AS version 4 Extras",
                  "product_id": "4AS-LACD",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_extras:4"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Desktop version 4 Extras",
                "product": {
                  "name": "Red Hat Desktop version 4 Extras",
                  "product_id": "4Desktop-LACD",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_extras:4"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux ES version 4 Extras",
                "product": {
                  "name": "Red Hat Enterprise Linux ES version 4 Extras",
                  "product_id": "4ES-LACD",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_extras:4"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux WS version 4 Extras",
                "product": {
                  "name": "Red Hat Enterprise Linux WS version 4 Extras",
                  "product_id": "4WS-LACD",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_extras:4"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux Supplementary"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "flash-plugin-0:9.0.115.0-1.el3.with.oss.i386",
                "product": {
                  "name": "flash-plugin-0:9.0.115.0-1.el3.with.oss.i386",
                  "product_id": "flash-plugin-0:9.0.115.0-1.el3.with.oss.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/flash-plugin@9.0.115.0-1.el3.with.oss?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "flash-plugin-0:9.0.115.0-1.el5.i386",
                "product": {
                  "name": "flash-plugin-0:9.0.115.0-1.el5.i386",
                  "product_id": "flash-plugin-0:9.0.115.0-1.el5.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/flash-plugin@9.0.115.0-1.el5?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "flash-plugin-0:9.0.115.0-1.el4.i386",
                "product": {
                  "name": "flash-plugin-0:9.0.115.0-1.el4.i386",
                  "product_id": "flash-plugin-0:9.0.115.0-1.el4.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/flash-plugin@9.0.115.0-1.el4?arch=i386"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i386"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "flash-plugin-0:9.0.115.0-1.el3.with.oss.i386 as a component of Red Hat Enterprise Linux AS version 3 Extras",
          "product_id": "3AS-LACD:flash-plugin-0:9.0.115.0-1.el3.with.oss.i386"
        },
        "product_reference": "flash-plugin-0:9.0.115.0-1.el3.with.oss.i386",
        "relates_to_product_reference": "3AS-LACD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "flash-plugin-0:9.0.115.0-1.el3.with.oss.i386 as a component of Red Hat Desktop version 3 Extras",
          "product_id": "3Desktop-LACD:flash-plugin-0:9.0.115.0-1.el3.with.oss.i386"
        },
        "product_reference": "flash-plugin-0:9.0.115.0-1.el3.with.oss.i386",
        "relates_to_product_reference": "3Desktop-LACD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "flash-plugin-0:9.0.115.0-1.el3.with.oss.i386 as a component of Red Hat Enterprise Linux ES version 3 Extras",
          "product_id": "3ES-LACD:flash-plugin-0:9.0.115.0-1.el3.with.oss.i386"
        },
        "product_reference": "flash-plugin-0:9.0.115.0-1.el3.with.oss.i386",
        "relates_to_product_reference": "3ES-LACD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "flash-plugin-0:9.0.115.0-1.el3.with.oss.i386 as a component of Red Hat Enterprise Linux WS version 3 Extras",
          "product_id": "3WS-LACD:flash-plugin-0:9.0.115.0-1.el3.with.oss.i386"
        },
        "product_reference": "flash-plugin-0:9.0.115.0-1.el3.with.oss.i386",
        "relates_to_product_reference": "3WS-LACD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "flash-plugin-0:9.0.115.0-1.el4.i386 as a component of Red Hat Enterprise Linux AS version 4 Extras",
          "product_id": "4AS-LACD:flash-plugin-0:9.0.115.0-1.el4.i386"
        },
        "product_reference": "flash-plugin-0:9.0.115.0-1.el4.i386",
        "relates_to_product_reference": "4AS-LACD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "flash-plugin-0:9.0.115.0-1.el4.i386 as a component of Red Hat Desktop version 4 Extras",
          "product_id": "4Desktop-LACD:flash-plugin-0:9.0.115.0-1.el4.i386"
        },
        "product_reference": "flash-plugin-0:9.0.115.0-1.el4.i386",
        "relates_to_product_reference": "4Desktop-LACD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "flash-plugin-0:9.0.115.0-1.el4.i386 as a component of Red Hat Enterprise Linux ES version 4 Extras",
          "product_id": "4ES-LACD:flash-plugin-0:9.0.115.0-1.el4.i386"
        },
        "product_reference": "flash-plugin-0:9.0.115.0-1.el4.i386",
        "relates_to_product_reference": "4ES-LACD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "flash-plugin-0:9.0.115.0-1.el4.i386 as a component of Red Hat Enterprise Linux WS version 4 Extras",
          "product_id": "4WS-LACD:flash-plugin-0:9.0.115.0-1.el4.i386"
        },
        "product_reference": "flash-plugin-0:9.0.115.0-1.el4.i386",
        "relates_to_product_reference": "4WS-LACD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "flash-plugin-0:9.0.115.0-1.el5.i386 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
          "product_id": "5Client-Supplementary:flash-plugin-0:9.0.115.0-1.el5.i386"
        },
        "product_reference": "flash-plugin-0:9.0.115.0-1.el5.i386",
        "relates_to_product_reference": "5Client-Supplementary"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "flash-plugin-0:9.0.115.0-1.el5.i386 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary:flash-plugin-0:9.0.115.0-1.el5.i386"
        },
        "product_reference": "flash-plugin-0:9.0.115.0-1.el5.i386",
        "relates_to_product_reference": "5Server-Supplementary"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2007-4324",
      "discovery_date": "2007-08-13T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "252292"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "ActionScript 3 (AS3) in Adobe Flash Player 9.0.47.0, and other versions and other 9.0.124.0 and earlier versions, allows remote attackers to bypass the Security Sandbox Model, obtain sensitive information, and port scan arbitrary hosts via a Flash (SWF) movie that specifies a connection to make, then uses timing discrepancies from the SecurityErrorEvent error to determine whether a port is open or not.  NOTE: 9.0.115.0 introduces support for a workaround, but does not fix the vulnerability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Flash movie can determine whether a TCP port is open",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "3AS-LACD:flash-plugin-0:9.0.115.0-1.el3.with.oss.i386",
          "3Desktop-LACD:flash-plugin-0:9.0.115.0-1.el3.with.oss.i386",
          "3ES-LACD:flash-plugin-0:9.0.115.0-1.el3.with.oss.i386",
          "3WS-LACD:flash-plugin-0:9.0.115.0-1.el3.with.oss.i386",
          "4AS-LACD:flash-plugin-0:9.0.115.0-1.el4.i386",
          "4Desktop-LACD:flash-plugin-0:9.0.115.0-1.el4.i386",
          "4ES-LACD:flash-plugin-0:9.0.115.0-1.el4.i386",
          "4WS-LACD:flash-plugin-0:9.0.115.0-1.el4.i386",
          "5Client-Supplementary:flash-plugin-0:9.0.115.0-1.el5.i386",
          "5Server-Supplementary:flash-plugin-0:9.0.115.0-1.el5.i386"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2007-4324"
        },
        {
          "category": "external",
          "summary": "RHBZ#252292",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=252292"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2007-4324",
          "url": "https://www.cve.org/CVERecord?id=CVE-2007-4324"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-4324",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-4324"
        }
      ],
      "release_date": "2007-08-09T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2007-12-18T23:52:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.  \n\nThis update is available via Red Hat Network.  Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "3AS-LACD:flash-plugin-0:9.0.115.0-1.el3.with.oss.i386",
            "3Desktop-LACD:flash-plugin-0:9.0.115.0-1.el3.with.oss.i386",
            "3ES-LACD:flash-plugin-0:9.0.115.0-1.el3.with.oss.i386",
            "3WS-LACD:flash-plugin-0:9.0.115.0-1.el3.with.oss.i386",
            "4AS-LACD:flash-plugin-0:9.0.115.0-1.el4.i386",
            "4Desktop-LACD:flash-plugin-0:9.0.115.0-1.el4.i386",
            "4ES-LACD:flash-plugin-0:9.0.115.0-1.el4.i386",
            "4WS-LACD:flash-plugin-0:9.0.115.0-1.el4.i386",
            "5Client-Supplementary:flash-plugin-0:9.0.115.0-1.el5.i386",
            "5Server-Supplementary:flash-plugin-0:9.0.115.0-1.el5.i386"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2007:1126"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "Flash movie can determine whether a TCP port is open"
    },
    {
      "cve": "CVE-2007-4768",
      "discovery_date": "2007-09-17T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "392911"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Heap-based buffer overflow in Perl-Compatible Regular Expression (PCRE) library before 7.3 allows context-dependent attackers to execute arbitrary code via a singleton Unicode sequence in a character class in a regex pattern, which is incorrectly optimized.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": ": pcre before 7.3 incorrect unicode in char class optimization",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "3AS-LACD:flash-plugin-0:9.0.115.0-1.el3.with.oss.i386",
          "3Desktop-LACD:flash-plugin-0:9.0.115.0-1.el3.with.oss.i386",
          "3ES-LACD:flash-plugin-0:9.0.115.0-1.el3.with.oss.i386",
          "3WS-LACD:flash-plugin-0:9.0.115.0-1.el3.with.oss.i386",
          "4AS-LACD:flash-plugin-0:9.0.115.0-1.el4.i386",
          "4Desktop-LACD:flash-plugin-0:9.0.115.0-1.el4.i386",
          "4ES-LACD:flash-plugin-0:9.0.115.0-1.el4.i386",
          "4WS-LACD:flash-plugin-0:9.0.115.0-1.el4.i386",
          "5Client-Supplementary:flash-plugin-0:9.0.115.0-1.el5.i386",
          "5Server-Supplementary:flash-plugin-0:9.0.115.0-1.el5.i386"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2007-4768"
        },
        {
          "category": "external",
          "summary": "RHBZ#392911",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=392911"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2007-4768",
          "url": "https://www.cve.org/CVERecord?id=CVE-2007-4768"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-4768",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-4768"
        }
      ],
      "release_date": "2007-11-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2007-12-18T23:52:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.  \n\nThis update is available via Red Hat Network.  Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "3AS-LACD:flash-plugin-0:9.0.115.0-1.el3.with.oss.i386",
            "3Desktop-LACD:flash-plugin-0:9.0.115.0-1.el3.with.oss.i386",
            "3ES-LACD:flash-plugin-0:9.0.115.0-1.el3.with.oss.i386",
            "3WS-LACD:flash-plugin-0:9.0.115.0-1.el3.with.oss.i386",
            "4AS-LACD:flash-plugin-0:9.0.115.0-1.el4.i386",
            "4Desktop-LACD:flash-plugin-0:9.0.115.0-1.el4.i386",
            "4ES-LACD:flash-plugin-0:9.0.115.0-1.el4.i386",
            "4WS-LACD:flash-plugin-0:9.0.115.0-1.el4.i386",
            "5Client-Supplementary:flash-plugin-0:9.0.115.0-1.el5.i386",
            "5Server-Supplementary:flash-plugin-0:9.0.115.0-1.el5.i386"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2007:1126"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": ": pcre before 7.3 incorrect unicode in char class optimization"
    },
    {
      "cve": "CVE-2007-5275",
      "discovery_date": "2007-11-05T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "367501"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The Adobe Macromedia Flash 9 plug-in allows remote attackers to cause a victim machine to establish TCP sessions with arbitrary hosts via a Flash (SWF) movie, related to lack of pinning of a hostname to a single IP address after receiving an allow-access-from element in a cross-domain-policy XML document, and the availability of a Flash Socket class that does not use the browser\u0027s DNS pins, aka DNS rebinding attacks, a different issue than CVE-2002-1467 and CVE-2007-4324.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Flash plugin DNS rebinding",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "3AS-LACD:flash-plugin-0:9.0.115.0-1.el3.with.oss.i386",
          "3Desktop-LACD:flash-plugin-0:9.0.115.0-1.el3.with.oss.i386",
          "3ES-LACD:flash-plugin-0:9.0.115.0-1.el3.with.oss.i386",
          "3WS-LACD:flash-plugin-0:9.0.115.0-1.el3.with.oss.i386",
          "4AS-LACD:flash-plugin-0:9.0.115.0-1.el4.i386",
          "4Desktop-LACD:flash-plugin-0:9.0.115.0-1.el4.i386",
          "4ES-LACD:flash-plugin-0:9.0.115.0-1.el4.i386",
          "4WS-LACD:flash-plugin-0:9.0.115.0-1.el4.i386",
          "5Client-Supplementary:flash-plugin-0:9.0.115.0-1.el5.i386",
          "5Server-Supplementary:flash-plugin-0:9.0.115.0-1.el5.i386"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2007-5275"
        },
        {
          "category": "external",
          "summary": "RHBZ#367501",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=367501"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2007-5275",
          "url": "https://www.cve.org/CVERecord?id=CVE-2007-5275"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-5275",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-5275"
        }
      ],
      "release_date": "2007-10-08T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2007-12-18T23:52:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.  \n\nThis update is available via Red Hat Network.  Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "3AS-LACD:flash-plugin-0:9.0.115.0-1.el3.with.oss.i386",
            "3Desktop-LACD:flash-plugin-0:9.0.115.0-1.el3.with.oss.i386",
            "3ES-LACD:flash-plugin-0:9.0.115.0-1.el3.with.oss.i386",
            "3WS-LACD:flash-plugin-0:9.0.115.0-1.el3.with.oss.i386",
            "4AS-LACD:flash-plugin-0:9.0.115.0-1.el4.i386",
            "4Desktop-LACD:flash-plugin-0:9.0.115.0-1.el4.i386",
            "4ES-LACD:flash-plugin-0:9.0.115.0-1.el4.i386",
            "4WS-LACD:flash-plugin-0:9.0.115.0-1.el4.i386",
            "5Client-Supplementary:flash-plugin-0:9.0.115.0-1.el5.i386",
            "5Server-Supplementary:flash-plugin-0:9.0.115.0-1.el5.i386"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2007:1126"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "Flash plugin DNS rebinding"
    },
    {
      "cve": "CVE-2007-6242",
      "discovery_date": "2007-12-04T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "412161"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in Adobe Flash Player 9.0.48.0 and earlier might allow remote attackers to execute arbitrary code via unknown vectors, related to \"input validation errors.\"",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "flash: abitrary code execution",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "3AS-LACD:flash-plugin-0:9.0.115.0-1.el3.with.oss.i386",
          "3Desktop-LACD:flash-plugin-0:9.0.115.0-1.el3.with.oss.i386",
          "3ES-LACD:flash-plugin-0:9.0.115.0-1.el3.with.oss.i386",
          "3WS-LACD:flash-plugin-0:9.0.115.0-1.el3.with.oss.i386",
          "4AS-LACD:flash-plugin-0:9.0.115.0-1.el4.i386",
          "4Desktop-LACD:flash-plugin-0:9.0.115.0-1.el4.i386",
          "4ES-LACD:flash-plugin-0:9.0.115.0-1.el4.i386",
          "4WS-LACD:flash-plugin-0:9.0.115.0-1.el4.i386",
          "5Client-Supplementary:flash-plugin-0:9.0.115.0-1.el5.i386",
          "5Server-Supplementary:flash-plugin-0:9.0.115.0-1.el5.i386"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2007-6242"
        },
        {
          "category": "external",
          "summary": "RHBZ#412161",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=412161"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2007-6242",
          "url": "https://www.cve.org/CVERecord?id=CVE-2007-6242"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-6242",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-6242"
        }
      ],
      "release_date": "2007-12-17T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2007-12-18T23:52:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.  \n\nThis update is available via Red Hat Network.  Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "3AS-LACD:flash-plugin-0:9.0.115.0-1.el3.with.oss.i386",
            "3Desktop-LACD:flash-plugin-0:9.0.115.0-1.el3.with.oss.i386",
            "3ES-LACD:flash-plugin-0:9.0.115.0-1.el3.with.oss.i386",
            "3WS-LACD:flash-plugin-0:9.0.115.0-1.el3.with.oss.i386",
            "4AS-LACD:flash-plugin-0:9.0.115.0-1.el4.i386",
            "4Desktop-LACD:flash-plugin-0:9.0.115.0-1.el4.i386",
            "4ES-LACD:flash-plugin-0:9.0.115.0-1.el4.i386",
            "4WS-LACD:flash-plugin-0:9.0.115.0-1.el4.i386",
            "5Client-Supplementary:flash-plugin-0:9.0.115.0-1.el5.i386",
            "5Server-Supplementary:flash-plugin-0:9.0.115.0-1.el5.i386"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2007:1126"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Critical"
        }
      ],
      "title": "flash: abitrary code execution"
    },
    {
      "cve": "CVE-2007-6243",
      "cwe": {
        "id": "CWE-79",
        "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
      },
      "discovery_date": "2008-04-02T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "440664"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Adobe Flash Player 9.x up to 9.0.48.0, 8.x up to 8.0.35.0, and 7.x up to 7.0.70.0 does not sufficiently restrict the interpretation and usage of cross-domain policy files, which makes it easier for remote attackers to conduct cross-domain and cross-site scripting (XSS) attacks.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Flash Player cross-domain and cross-site scripting flaws",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "3AS-LACD:flash-plugin-0:9.0.115.0-1.el3.with.oss.i386",
          "3Desktop-LACD:flash-plugin-0:9.0.115.0-1.el3.with.oss.i386",
          "3ES-LACD:flash-plugin-0:9.0.115.0-1.el3.with.oss.i386",
          "3WS-LACD:flash-plugin-0:9.0.115.0-1.el3.with.oss.i386",
          "4AS-LACD:flash-plugin-0:9.0.115.0-1.el4.i386",
          "4Desktop-LACD:flash-plugin-0:9.0.115.0-1.el4.i386",
          "4ES-LACD:flash-plugin-0:9.0.115.0-1.el4.i386",
          "4WS-LACD:flash-plugin-0:9.0.115.0-1.el4.i386",
          "5Client-Supplementary:flash-plugin-0:9.0.115.0-1.el5.i386",
          "5Server-Supplementary:flash-plugin-0:9.0.115.0-1.el5.i386"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2007-6243"
        },
        {
          "category": "external",
          "summary": "RHBZ#440664",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=440664"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2007-6243",
          "url": "https://www.cve.org/CVERecord?id=CVE-2007-6243"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-6243",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-6243"
        }
      ],
      "release_date": "2007-12-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2007-12-18T23:52:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.  \n\nThis update is available via Red Hat Network.  Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "3AS-LACD:flash-plugin-0:9.0.115.0-1.el3.with.oss.i386",
            "3Desktop-LACD:flash-plugin-0:9.0.115.0-1.el3.with.oss.i386",
            "3ES-LACD:flash-plugin-0:9.0.115.0-1.el3.with.oss.i386",
            "3WS-LACD:flash-plugin-0:9.0.115.0-1.el3.with.oss.i386",
            "4AS-LACD:flash-plugin-0:9.0.115.0-1.el4.i386",
            "4Desktop-LACD:flash-plugin-0:9.0.115.0-1.el4.i386",
            "4ES-LACD:flash-plugin-0:9.0.115.0-1.el4.i386",
            "4WS-LACD:flash-plugin-0:9.0.115.0-1.el4.i386",
            "5Client-Supplementary:flash-plugin-0:9.0.115.0-1.el5.i386",
            "5Server-Supplementary:flash-plugin-0:9.0.115.0-1.el5.i386"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2007:1126"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "Flash Player cross-domain and cross-site scripting flaws"
    },
    {
      "cve": "CVE-2007-6244",
      "cwe": {
        "id": "CWE-79",
        "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
      },
      "discovery_date": "2007-12-04T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "414501"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Multiple cross-site scripting (XSS) vulnerabilities in Adobe Flash Player 9.x up to 9.0.48.0 and 8.x up to 8.0.35.0 allow remote attackers to inject arbitrary web script or HTML via (1) a SWF file that uses the asfunction: protocol or (2) the navigateToURL function when used with the Flash Player ActiveX Control in Internet Explorer.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "flash: XSS via asfunction protocol",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "3AS-LACD:flash-plugin-0:9.0.115.0-1.el3.with.oss.i386",
          "3Desktop-LACD:flash-plugin-0:9.0.115.0-1.el3.with.oss.i386",
          "3ES-LACD:flash-plugin-0:9.0.115.0-1.el3.with.oss.i386",
          "3WS-LACD:flash-plugin-0:9.0.115.0-1.el3.with.oss.i386",
          "4AS-LACD:flash-plugin-0:9.0.115.0-1.el4.i386",
          "4Desktop-LACD:flash-plugin-0:9.0.115.0-1.el4.i386",
          "4ES-LACD:flash-plugin-0:9.0.115.0-1.el4.i386",
          "4WS-LACD:flash-plugin-0:9.0.115.0-1.el4.i386",
          "5Client-Supplementary:flash-plugin-0:9.0.115.0-1.el5.i386",
          "5Server-Supplementary:flash-plugin-0:9.0.115.0-1.el5.i386"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2007-6244"
        },
        {
          "category": "external",
          "summary": "RHBZ#414501",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=414501"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2007-6244",
          "url": "https://www.cve.org/CVERecord?id=CVE-2007-6244"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-6244",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-6244"
        }
      ],
      "release_date": "2007-12-17T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2007-12-18T23:52:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.  \n\nThis update is available via Red Hat Network.  Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "3AS-LACD:flash-plugin-0:9.0.115.0-1.el3.with.oss.i386",
            "3Desktop-LACD:flash-plugin-0:9.0.115.0-1.el3.with.oss.i386",
            "3ES-LACD:flash-plugin-0:9.0.115.0-1.el3.with.oss.i386",
            "3WS-LACD:flash-plugin-0:9.0.115.0-1.el3.with.oss.i386",
            "4AS-LACD:flash-plugin-0:9.0.115.0-1.el4.i386",
            "4Desktop-LACD:flash-plugin-0:9.0.115.0-1.el4.i386",
            "4ES-LACD:flash-plugin-0:9.0.115.0-1.el4.i386",
            "4WS-LACD:flash-plugin-0:9.0.115.0-1.el4.i386",
            "5Client-Supplementary:flash-plugin-0:9.0.115.0-1.el5.i386",
            "5Server-Supplementary:flash-plugin-0:9.0.115.0-1.el5.i386"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2007:1126"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "flash: XSS via asfunction protocol"
    },
    {
      "cve": "CVE-2007-6245",
      "discovery_date": "2007-12-04T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "414511"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Adobe Flash Player 9.x up to 9.0.48.0, 8.x up to 8.0.35.0, and 7.x up to 7.0.70.0 allows remote attackers to modify HTTP headers for client requests and conduct HTTP Request Splitting attacks.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "flash: HTTP headers modification",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "3AS-LACD:flash-plugin-0:9.0.115.0-1.el3.with.oss.i386",
          "3Desktop-LACD:flash-plugin-0:9.0.115.0-1.el3.with.oss.i386",
          "3ES-LACD:flash-plugin-0:9.0.115.0-1.el3.with.oss.i386",
          "3WS-LACD:flash-plugin-0:9.0.115.0-1.el3.with.oss.i386",
          "4AS-LACD:flash-plugin-0:9.0.115.0-1.el4.i386",
          "4Desktop-LACD:flash-plugin-0:9.0.115.0-1.el4.i386",
          "4ES-LACD:flash-plugin-0:9.0.115.0-1.el4.i386",
          "4WS-LACD:flash-plugin-0:9.0.115.0-1.el4.i386",
          "5Client-Supplementary:flash-plugin-0:9.0.115.0-1.el5.i386",
          "5Server-Supplementary:flash-plugin-0:9.0.115.0-1.el5.i386"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2007-6245"
        },
        {
          "category": "external",
          "summary": "RHBZ#414511",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=414511"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2007-6245",
          "url": "https://www.cve.org/CVERecord?id=CVE-2007-6245"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-6245",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-6245"
        }
      ],
      "release_date": "2007-12-17T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2007-12-18T23:52:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.  \n\nThis update is available via Red Hat Network.  Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "3AS-LACD:flash-plugin-0:9.0.115.0-1.el3.with.oss.i386",
            "3Desktop-LACD:flash-plugin-0:9.0.115.0-1.el3.with.oss.i386",
            "3ES-LACD:flash-plugin-0:9.0.115.0-1.el3.with.oss.i386",
            "3WS-LACD:flash-plugin-0:9.0.115.0-1.el3.with.oss.i386",
            "4AS-LACD:flash-plugin-0:9.0.115.0-1.el4.i386",
            "4Desktop-LACD:flash-plugin-0:9.0.115.0-1.el4.i386",
            "4ES-LACD:flash-plugin-0:9.0.115.0-1.el4.i386",
            "4WS-LACD:flash-plugin-0:9.0.115.0-1.el4.i386",
            "5Client-Supplementary:flash-plugin-0:9.0.115.0-1.el5.i386",
            "5Server-Supplementary:flash-plugin-0:9.0.115.0-1.el5.i386"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2007:1126"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "flash: HTTP headers modification"
    },
    {
      "cve": "CVE-2007-6246",
      "discovery_date": "2007-12-04T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "414521"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Adobe Flash Player 9.x up to 9.0.48.0, 8.x up to 8.0.35.0, and 7.x up to 7.0.70.0, when running on Linux, uses insecure permissions for memory, which might allow local users to gain privileges.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "flash: privilege escalation",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "3AS-LACD:flash-plugin-0:9.0.115.0-1.el3.with.oss.i386",
          "3Desktop-LACD:flash-plugin-0:9.0.115.0-1.el3.with.oss.i386",
          "3ES-LACD:flash-plugin-0:9.0.115.0-1.el3.with.oss.i386",
          "3WS-LACD:flash-plugin-0:9.0.115.0-1.el3.with.oss.i386",
          "4AS-LACD:flash-plugin-0:9.0.115.0-1.el4.i386",
          "4Desktop-LACD:flash-plugin-0:9.0.115.0-1.el4.i386",
          "4ES-LACD:flash-plugin-0:9.0.115.0-1.el4.i386",
          "4WS-LACD:flash-plugin-0:9.0.115.0-1.el4.i386",
          "5Client-Supplementary:flash-plugin-0:9.0.115.0-1.el5.i386",
          "5Server-Supplementary:flash-plugin-0:9.0.115.0-1.el5.i386"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2007-6246"
        },
        {
          "category": "external",
          "summary": "RHBZ#414521",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=414521"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2007-6246",
          "url": "https://www.cve.org/CVERecord?id=CVE-2007-6246"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-6246",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-6246"
        }
      ],
      "release_date": "2007-12-17T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2007-12-18T23:52:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.  \n\nThis update is available via Red Hat Network.  Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "3AS-LACD:flash-plugin-0:9.0.115.0-1.el3.with.oss.i386",
            "3Desktop-LACD:flash-plugin-0:9.0.115.0-1.el3.with.oss.i386",
            "3ES-LACD:flash-plugin-0:9.0.115.0-1.el3.with.oss.i386",
            "3WS-LACD:flash-plugin-0:9.0.115.0-1.el3.with.oss.i386",
            "4AS-LACD:flash-plugin-0:9.0.115.0-1.el4.i386",
            "4Desktop-LACD:flash-plugin-0:9.0.115.0-1.el4.i386",
            "4ES-LACD:flash-plugin-0:9.0.115.0-1.el4.i386",
            "4WS-LACD:flash-plugin-0:9.0.115.0-1.el4.i386",
            "5Client-Supplementary:flash-plugin-0:9.0.115.0-1.el5.i386",
            "5Server-Supplementary:flash-plugin-0:9.0.115.0-1.el5.i386"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2007:1126"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Critical"
        }
      ],
      "title": "flash: privilege escalation"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.