rhsa-2010_0867
Vulnerability from csaf_redhat
Published
2010-11-10 19:00
Modified
2024-09-13 06:01
Summary
Red Hat Security Advisory: flash-plugin security update

Notes

Topic
An updated Adobe Flash Player package that fixes multiple security issues is now available for Red Hat Enterprise Linux 6 Supplementary. The Red Hat Security Response Team has rated this update as having critical security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.
Details
The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash Player web browser plug-in. This update fixes multiple vulnerabilities in Adobe Flash Player. These vulnerabilities are detailed on the Adobe security page APSB10-26, listed in the References section. Multiple security flaws were found in the way flash-plugin displayed certain SWF content. An attacker could use these flaws to create a specially-crafted SWF file that would cause flash-plugin to crash or, potentially, execute arbitrary code when the victim loaded a page containing the specially-crafted SWF content. (CVE-2010-3639, CVE-2010-3640, CVE-2010-3641, CVE-2010-3642, CVE-2010-3643, CVE-2010-3644, CVE-2010-3645, CVE-2010-3646, CVE-2010-3647, CVE-2010-3648, CVE-2010-3649, CVE-2010-3650, CVE-2010-3652, CVE-2010-3654) An input validation flaw was discovered in flash-plugin. Certain server encodings could lead to a bypass of cross-domain policy file restrictions, possibly leading to cross-domain information disclosure. (CVE-2010-3636) During testing, it was discovered that there were regressions with Flash Player on certain sites, such as fullscreen playback on YouTube. Despite these regressions, we feel these security flaws are serious enough to update the package with what Adobe has provided. All users of Adobe Flash Player should install this updated package, which upgrades Flash Player to version 10.1.102.64.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Critical"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An updated Adobe Flash Player package that fixes multiple security issues\nis now available for Red Hat Enterprise Linux 6 Supplementary.\n\nThe Red Hat Security Response Team has rated this update as having critical\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash\nPlayer web browser plug-in.\n\nThis update fixes multiple vulnerabilities in Adobe Flash Player. These\nvulnerabilities are detailed on the Adobe security page APSB10-26, listed\nin the References section.\n\nMultiple security flaws were found in the way flash-plugin displayed\ncertain SWF content. An attacker could use these flaws to create a\nspecially-crafted SWF file that would cause flash-plugin to crash or,\npotentially, execute arbitrary code when the victim loaded a page\ncontaining the specially-crafted SWF content. (CVE-2010-3639,\nCVE-2010-3640, CVE-2010-3641, CVE-2010-3642, CVE-2010-3643, CVE-2010-3644,\nCVE-2010-3645, CVE-2010-3646, CVE-2010-3647, CVE-2010-3648, CVE-2010-3649,\nCVE-2010-3650, CVE-2010-3652, CVE-2010-3654)\n\nAn input validation flaw was discovered in flash-plugin. Certain server\nencodings could lead to a bypass of cross-domain policy file restrictions,\npossibly leading to cross-domain information disclosure. (CVE-2010-3636)\n\nDuring testing, it was discovered that there were regressions with Flash\nPlayer on certain sites, such as fullscreen playback on YouTube. Despite\nthese regressions, we feel these security flaws are serious enough to\nupdate the package with what Adobe has provided.\n\nAll users of Adobe Flash Player should install this updated package, which\nupgrades Flash Player to version 10.1.102.64.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2010:0867",
        "url": "https://access.redhat.com/errata/RHSA-2010:0867"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#critical",
        "url": "https://access.redhat.com/security/updates/classification/#critical"
      },
      {
        "category": "external",
        "summary": "http://www.adobe.com/support/security/bulletins/apsb10-26.html",
        "url": "http://www.adobe.com/support/security/bulletins/apsb10-26.html"
      },
      {
        "category": "external",
        "summary": "647525",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=647525"
      },
      {
        "category": "external",
        "summary": "649938",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=649938"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2010/rhsa-2010_0867.json"
      }
    ],
    "title": "Red Hat Security Advisory: flash-plugin security update",
    "tracking": {
      "current_release_date": "2024-09-13T06:01:57+00:00",
      "generator": {
        "date": "2024-09-13T06:01:57+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2010:0867",
      "initial_release_date": "2010-11-10T19:00:00+00:00",
      "revision_history": [
        {
          "date": "2010-11-10T19:00:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2010-11-09T14:00:29+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T06:01:57+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
                  "product_id": "6Client-Supplementary",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_extras:6"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Supplementary (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Supplementary (v. 6)",
                  "product_id": "6Server-Supplementary",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_extras:6"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
                  "product_id": "6Workstation-Supplementary",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_extras:6"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux Supplementary"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "flash-plugin-0:10.1.102.64-1.el6.i686",
                "product": {
                  "name": "flash-plugin-0:10.1.102.64-1.el6.i686",
                  "product_id": "flash-plugin-0:10.1.102.64-1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/flash-plugin@10.1.102.64-1.el6?arch=i686"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "flash-plugin-0:10.1.102.64-1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
          "product_id": "6Client-Supplementary:flash-plugin-0:10.1.102.64-1.el6.i686"
        },
        "product_reference": "flash-plugin-0:10.1.102.64-1.el6.i686",
        "relates_to_product_reference": "6Client-Supplementary"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "flash-plugin-0:10.1.102.64-1.el6.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
          "product_id": "6Server-Supplementary:flash-plugin-0:10.1.102.64-1.el6.i686"
        },
        "product_reference": "flash-plugin-0:10.1.102.64-1.el6.i686",
        "relates_to_product_reference": "6Server-Supplementary"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "flash-plugin-0:10.1.102.64-1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
          "product_id": "6Workstation-Supplementary:flash-plugin-0:10.1.102.64-1.el6.i686"
        },
        "product_reference": "flash-plugin-0:10.1.102.64-1.el6.i686",
        "relates_to_product_reference": "6Workstation-Supplementary"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2010-3636",
      "discovery_date": "2010-11-04T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "649938"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Adobe Flash Player before 9.0.289.0 and 10.x before 10.1.102.64 on Windows, Mac OS X, Linux, and Solaris, and 10.1.95.1 on Android, does not properly handle unspecified encodings during the parsing of a cross-domain policy file, which allows remote web servers to bypass intended access restrictions via unknown vectors.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "flash-plugin: security bulletin APSB10-26",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client-Supplementary:flash-plugin-0:10.1.102.64-1.el6.i686",
          "6Server-Supplementary:flash-plugin-0:10.1.102.64-1.el6.i686",
          "6Workstation-Supplementary:flash-plugin-0:10.1.102.64-1.el6.i686"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2010-3636"
        },
        {
          "category": "external",
          "summary": "RHBZ#649938",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=649938"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2010-3636",
          "url": "https://www.cve.org/CVERecord?id=CVE-2010-3636"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-3636",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-3636"
        }
      ],
      "release_date": "2010-11-04T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "6Client-Supplementary:flash-plugin-0:10.1.102.64-1.el6.i686",
            "6Server-Supplementary:flash-plugin-0:10.1.102.64-1.el6.i686",
            "6Workstation-Supplementary:flash-plugin-0:10.1.102.64-1.el6.i686"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2010:0867"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "6Client-Supplementary:flash-plugin-0:10.1.102.64-1.el6.i686",
            "6Server-Supplementary:flash-plugin-0:10.1.102.64-1.el6.i686",
            "6Workstation-Supplementary:flash-plugin-0:10.1.102.64-1.el6.i686"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Critical"
        }
      ],
      "title": "flash-plugin: security bulletin APSB10-26"
    },
    {
      "cve": "CVE-2010-3639",
      "discovery_date": "2010-11-04T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "649938"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in Adobe Flash Player before 9.0.289.0 and 10.x before 10.1.102.64 on Windows, Mac OS X, Linux, and Solaris, and 10.1.95.1 on Android, allows attackers to cause a denial of service or possibly execute arbitrary code via unknown vectors.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "flash-plugin: security bulletin APSB10-26",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client-Supplementary:flash-plugin-0:10.1.102.64-1.el6.i686",
          "6Server-Supplementary:flash-plugin-0:10.1.102.64-1.el6.i686",
          "6Workstation-Supplementary:flash-plugin-0:10.1.102.64-1.el6.i686"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2010-3639"
        },
        {
          "category": "external",
          "summary": "RHBZ#649938",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=649938"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2010-3639",
          "url": "https://www.cve.org/CVERecord?id=CVE-2010-3639"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-3639",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-3639"
        }
      ],
      "release_date": "2010-11-04T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "6Client-Supplementary:flash-plugin-0:10.1.102.64-1.el6.i686",
            "6Server-Supplementary:flash-plugin-0:10.1.102.64-1.el6.i686",
            "6Workstation-Supplementary:flash-plugin-0:10.1.102.64-1.el6.i686"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2010:0867"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "6Client-Supplementary:flash-plugin-0:10.1.102.64-1.el6.i686",
            "6Server-Supplementary:flash-plugin-0:10.1.102.64-1.el6.i686",
            "6Workstation-Supplementary:flash-plugin-0:10.1.102.64-1.el6.i686"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Critical"
        }
      ],
      "title": "flash-plugin: security bulletin APSB10-26"
    },
    {
      "cve": "CVE-2010-3640",
      "discovery_date": "2010-11-04T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "649938"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in Adobe Flash Player before 9.0.289.0 and 10.x before 10.1.102.64 on Windows, Mac OS X, Linux, and Solaris, and 10.1.95.1 on Android, allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unknown vectors, a different vulnerability than CVE-2010-3641, CVE-2010-3642, CVE-2010-3643, CVE-2010-3644, CVE-2010-3645, CVE-2010-3646, CVE-2010-3647, CVE-2010-3648, CVE-2010-3649, CVE-2010-3650, and CVE-2010-3652.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "flash-plugin: security bulletin APSB10-26",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client-Supplementary:flash-plugin-0:10.1.102.64-1.el6.i686",
          "6Server-Supplementary:flash-plugin-0:10.1.102.64-1.el6.i686",
          "6Workstation-Supplementary:flash-plugin-0:10.1.102.64-1.el6.i686"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2010-3640"
        },
        {
          "category": "external",
          "summary": "RHBZ#649938",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=649938"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2010-3640",
          "url": "https://www.cve.org/CVERecord?id=CVE-2010-3640"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-3640",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-3640"
        }
      ],
      "release_date": "2010-11-04T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "6Client-Supplementary:flash-plugin-0:10.1.102.64-1.el6.i686",
            "6Server-Supplementary:flash-plugin-0:10.1.102.64-1.el6.i686",
            "6Workstation-Supplementary:flash-plugin-0:10.1.102.64-1.el6.i686"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2010:0867"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "6Client-Supplementary:flash-plugin-0:10.1.102.64-1.el6.i686",
            "6Server-Supplementary:flash-plugin-0:10.1.102.64-1.el6.i686",
            "6Workstation-Supplementary:flash-plugin-0:10.1.102.64-1.el6.i686"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Critical"
        }
      ],
      "title": "flash-plugin: security bulletin APSB10-26"
    },
    {
      "cve": "CVE-2010-3641",
      "discovery_date": "2010-11-04T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "649938"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in Adobe Flash Player before 9.0.289.0 and 10.x before 10.1.102.64 on Windows, Mac OS X, Linux, and Solaris, and 10.1.95.1 on Android, allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unknown vectors, a different vulnerability than CVE-2010-3640, CVE-2010-3642, CVE-2010-3643, CVE-2010-3644, CVE-2010-3645, CVE-2010-3646, CVE-2010-3647, CVE-2010-3648, CVE-2010-3649, CVE-2010-3650, and CVE-2010-3652.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "flash-plugin: security bulletin APSB10-26",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client-Supplementary:flash-plugin-0:10.1.102.64-1.el6.i686",
          "6Server-Supplementary:flash-plugin-0:10.1.102.64-1.el6.i686",
          "6Workstation-Supplementary:flash-plugin-0:10.1.102.64-1.el6.i686"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2010-3641"
        },
        {
          "category": "external",
          "summary": "RHBZ#649938",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=649938"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2010-3641",
          "url": "https://www.cve.org/CVERecord?id=CVE-2010-3641"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-3641",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-3641"
        }
      ],
      "release_date": "2010-11-04T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "6Client-Supplementary:flash-plugin-0:10.1.102.64-1.el6.i686",
            "6Server-Supplementary:flash-plugin-0:10.1.102.64-1.el6.i686",
            "6Workstation-Supplementary:flash-plugin-0:10.1.102.64-1.el6.i686"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2010:0867"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "6Client-Supplementary:flash-plugin-0:10.1.102.64-1.el6.i686",
            "6Server-Supplementary:flash-plugin-0:10.1.102.64-1.el6.i686",
            "6Workstation-Supplementary:flash-plugin-0:10.1.102.64-1.el6.i686"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Critical"
        }
      ],
      "title": "flash-plugin: security bulletin APSB10-26"
    },
    {
      "cve": "CVE-2010-3642",
      "discovery_date": "2010-11-04T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "649938"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in Adobe Flash Player before 9.0.289.0 and 10.x before 10.1.102.64 on Windows, Mac OS X, Linux, and Solaris, and 10.1.95.1 on Android, allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unknown vectors, a different vulnerability than CVE-2010-3640, CVE-2010-3641, CVE-2010-3643, CVE-2010-3644, CVE-2010-3645, CVE-2010-3646, CVE-2010-3647, CVE-2010-3648, CVE-2010-3649, CVE-2010-3650, and CVE-2010-3652.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "flash-plugin: security bulletin APSB10-26",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client-Supplementary:flash-plugin-0:10.1.102.64-1.el6.i686",
          "6Server-Supplementary:flash-plugin-0:10.1.102.64-1.el6.i686",
          "6Workstation-Supplementary:flash-plugin-0:10.1.102.64-1.el6.i686"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2010-3642"
        },
        {
          "category": "external",
          "summary": "RHBZ#649938",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=649938"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2010-3642",
          "url": "https://www.cve.org/CVERecord?id=CVE-2010-3642"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-3642",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-3642"
        }
      ],
      "release_date": "2010-11-04T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "6Client-Supplementary:flash-plugin-0:10.1.102.64-1.el6.i686",
            "6Server-Supplementary:flash-plugin-0:10.1.102.64-1.el6.i686",
            "6Workstation-Supplementary:flash-plugin-0:10.1.102.64-1.el6.i686"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2010:0867"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "6Client-Supplementary:flash-plugin-0:10.1.102.64-1.el6.i686",
            "6Server-Supplementary:flash-plugin-0:10.1.102.64-1.el6.i686",
            "6Workstation-Supplementary:flash-plugin-0:10.1.102.64-1.el6.i686"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Critical"
        }
      ],
      "title": "flash-plugin: security bulletin APSB10-26"
    },
    {
      "cve": "CVE-2010-3643",
      "discovery_date": "2010-11-04T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "649938"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in Adobe Flash Player before 9.0.289.0 and 10.x before 10.1.102.64 on Windows, Mac OS X, Linux, and Solaris, and 10.1.95.1 on Android, allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unknown vectors, a different vulnerability than CVE-2010-3640, CVE-2010-3641, CVE-2010-3642, CVE-2010-3644, CVE-2010-3645, CVE-2010-3646, CVE-2010-3647, CVE-2010-3648, CVE-2010-3649, CVE-2010-3650, and CVE-2010-3652.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "flash-plugin: security bulletin APSB10-26",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client-Supplementary:flash-plugin-0:10.1.102.64-1.el6.i686",
          "6Server-Supplementary:flash-plugin-0:10.1.102.64-1.el6.i686",
          "6Workstation-Supplementary:flash-plugin-0:10.1.102.64-1.el6.i686"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2010-3643"
        },
        {
          "category": "external",
          "summary": "RHBZ#649938",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=649938"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2010-3643",
          "url": "https://www.cve.org/CVERecord?id=CVE-2010-3643"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-3643",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-3643"
        }
      ],
      "release_date": "2010-11-04T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "6Client-Supplementary:flash-plugin-0:10.1.102.64-1.el6.i686",
            "6Server-Supplementary:flash-plugin-0:10.1.102.64-1.el6.i686",
            "6Workstation-Supplementary:flash-plugin-0:10.1.102.64-1.el6.i686"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2010:0867"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "6Client-Supplementary:flash-plugin-0:10.1.102.64-1.el6.i686",
            "6Server-Supplementary:flash-plugin-0:10.1.102.64-1.el6.i686",
            "6Workstation-Supplementary:flash-plugin-0:10.1.102.64-1.el6.i686"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Critical"
        }
      ],
      "title": "flash-plugin: security bulletin APSB10-26"
    },
    {
      "cve": "CVE-2010-3644",
      "discovery_date": "2010-11-04T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "649938"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in Adobe Flash Player before 9.0.289.0 and 10.x before 10.1.102.64 on Windows, Mac OS X, Linux, and Solaris, and 10.1.95.1 on Android, allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unknown vectors, a different vulnerability than CVE-2010-3640, CVE-2010-3641, CVE-2010-3642, CVE-2010-3643, CVE-2010-3645, CVE-2010-3646, CVE-2010-3647, CVE-2010-3648, CVE-2010-3649, CVE-2010-3650, and CVE-2010-3652.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "flash-plugin: security bulletin APSB10-26",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client-Supplementary:flash-plugin-0:10.1.102.64-1.el6.i686",
          "6Server-Supplementary:flash-plugin-0:10.1.102.64-1.el6.i686",
          "6Workstation-Supplementary:flash-plugin-0:10.1.102.64-1.el6.i686"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2010-3644"
        },
        {
          "category": "external",
          "summary": "RHBZ#649938",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=649938"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2010-3644",
          "url": "https://www.cve.org/CVERecord?id=CVE-2010-3644"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-3644",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-3644"
        }
      ],
      "release_date": "2010-11-04T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "6Client-Supplementary:flash-plugin-0:10.1.102.64-1.el6.i686",
            "6Server-Supplementary:flash-plugin-0:10.1.102.64-1.el6.i686",
            "6Workstation-Supplementary:flash-plugin-0:10.1.102.64-1.el6.i686"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2010:0867"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "6Client-Supplementary:flash-plugin-0:10.1.102.64-1.el6.i686",
            "6Server-Supplementary:flash-plugin-0:10.1.102.64-1.el6.i686",
            "6Workstation-Supplementary:flash-plugin-0:10.1.102.64-1.el6.i686"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Critical"
        }
      ],
      "title": "flash-plugin: security bulletin APSB10-26"
    },
    {
      "cve": "CVE-2010-3645",
      "discovery_date": "2010-11-04T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "649938"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in Adobe Flash Player before 9.0.289.0 and 10.x before 10.1.102.64 on Windows, Mac OS X, Linux, and Solaris, and 10.1.95.1 on Android, allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unknown vectors, a different vulnerability than CVE-2010-3640, CVE-2010-3641, CVE-2010-3642, CVE-2010-3643, CVE-2010-3644, CVE-2010-3646, CVE-2010-3647, CVE-2010-3648, CVE-2010-3649, CVE-2010-3650, and CVE-2010-3652.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "flash-plugin: security bulletin APSB10-26",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client-Supplementary:flash-plugin-0:10.1.102.64-1.el6.i686",
          "6Server-Supplementary:flash-plugin-0:10.1.102.64-1.el6.i686",
          "6Workstation-Supplementary:flash-plugin-0:10.1.102.64-1.el6.i686"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2010-3645"
        },
        {
          "category": "external",
          "summary": "RHBZ#649938",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=649938"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2010-3645",
          "url": "https://www.cve.org/CVERecord?id=CVE-2010-3645"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-3645",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-3645"
        }
      ],
      "release_date": "2010-11-04T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "6Client-Supplementary:flash-plugin-0:10.1.102.64-1.el6.i686",
            "6Server-Supplementary:flash-plugin-0:10.1.102.64-1.el6.i686",
            "6Workstation-Supplementary:flash-plugin-0:10.1.102.64-1.el6.i686"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2010:0867"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "6Client-Supplementary:flash-plugin-0:10.1.102.64-1.el6.i686",
            "6Server-Supplementary:flash-plugin-0:10.1.102.64-1.el6.i686",
            "6Workstation-Supplementary:flash-plugin-0:10.1.102.64-1.el6.i686"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Critical"
        }
      ],
      "title": "flash-plugin: security bulletin APSB10-26"
    },
    {
      "cve": "CVE-2010-3646",
      "discovery_date": "2010-11-04T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "649938"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in Adobe Flash Player before 9.0.289.0 and 10.x before 10.1.102.64 on Windows, Mac OS X, Linux, and Solaris, and 10.1.95.1 on Android, allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unknown vectors, a different vulnerability than CVE-2010-3640, CVE-2010-3641, CVE-2010-3642, CVE-2010-3643, CVE-2010-3644, CVE-2010-3645, CVE-2010-3647, CVE-2010-3648, CVE-2010-3649, CVE-2010-3650, and CVE-2010-3652.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "flash-plugin: security bulletin APSB10-26",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client-Supplementary:flash-plugin-0:10.1.102.64-1.el6.i686",
          "6Server-Supplementary:flash-plugin-0:10.1.102.64-1.el6.i686",
          "6Workstation-Supplementary:flash-plugin-0:10.1.102.64-1.el6.i686"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2010-3646"
        },
        {
          "category": "external",
          "summary": "RHBZ#649938",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=649938"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2010-3646",
          "url": "https://www.cve.org/CVERecord?id=CVE-2010-3646"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-3646",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-3646"
        }
      ],
      "release_date": "2010-11-04T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "6Client-Supplementary:flash-plugin-0:10.1.102.64-1.el6.i686",
            "6Server-Supplementary:flash-plugin-0:10.1.102.64-1.el6.i686",
            "6Workstation-Supplementary:flash-plugin-0:10.1.102.64-1.el6.i686"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2010:0867"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "6Client-Supplementary:flash-plugin-0:10.1.102.64-1.el6.i686",
            "6Server-Supplementary:flash-plugin-0:10.1.102.64-1.el6.i686",
            "6Workstation-Supplementary:flash-plugin-0:10.1.102.64-1.el6.i686"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Critical"
        }
      ],
      "title": "flash-plugin: security bulletin APSB10-26"
    },
    {
      "cve": "CVE-2010-3647",
      "discovery_date": "2010-11-04T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "649938"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in Adobe Flash Player before 9.0.289.0 and 10.x before 10.1.102.64 on Windows, Mac OS X, Linux, and Solaris, and 10.1.95.1 on Android, allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unknown vectors, a different vulnerability than CVE-2010-3640, CVE-2010-3641, CVE-2010-3642, CVE-2010-3643, CVE-2010-3644, CVE-2010-3645, CVE-2010-3646, CVE-2010-3648, CVE-2010-3649, CVE-2010-3650, and CVE-2010-3652.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "flash-plugin: security bulletin APSB10-26",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client-Supplementary:flash-plugin-0:10.1.102.64-1.el6.i686",
          "6Server-Supplementary:flash-plugin-0:10.1.102.64-1.el6.i686",
          "6Workstation-Supplementary:flash-plugin-0:10.1.102.64-1.el6.i686"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2010-3647"
        },
        {
          "category": "external",
          "summary": "RHBZ#649938",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=649938"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2010-3647",
          "url": "https://www.cve.org/CVERecord?id=CVE-2010-3647"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-3647",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-3647"
        }
      ],
      "release_date": "2010-11-04T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "6Client-Supplementary:flash-plugin-0:10.1.102.64-1.el6.i686",
            "6Server-Supplementary:flash-plugin-0:10.1.102.64-1.el6.i686",
            "6Workstation-Supplementary:flash-plugin-0:10.1.102.64-1.el6.i686"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2010:0867"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "6Client-Supplementary:flash-plugin-0:10.1.102.64-1.el6.i686",
            "6Server-Supplementary:flash-plugin-0:10.1.102.64-1.el6.i686",
            "6Workstation-Supplementary:flash-plugin-0:10.1.102.64-1.el6.i686"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Critical"
        }
      ],
      "title": "flash-plugin: security bulletin APSB10-26"
    },
    {
      "cve": "CVE-2010-3648",
      "discovery_date": "2010-11-04T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "649938"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in Adobe Flash Player before 9.0.289.0 and 10.x before 10.1.102.64 on Windows, Mac OS X, Linux, and Solaris, and 10.1.95.1 on Android, allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unknown vectors, a different vulnerability than CVE-2010-3640, CVE-2010-3641, CVE-2010-3642, CVE-2010-3643, CVE-2010-3644, CVE-2010-3645, CVE-2010-3646, CVE-2010-3647, CVE-2010-3649, CVE-2010-3650, and CVE-2010-3652.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "flash-plugin: security bulletin APSB10-26",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client-Supplementary:flash-plugin-0:10.1.102.64-1.el6.i686",
          "6Server-Supplementary:flash-plugin-0:10.1.102.64-1.el6.i686",
          "6Workstation-Supplementary:flash-plugin-0:10.1.102.64-1.el6.i686"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2010-3648"
        },
        {
          "category": "external",
          "summary": "RHBZ#649938",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=649938"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2010-3648",
          "url": "https://www.cve.org/CVERecord?id=CVE-2010-3648"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-3648",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-3648"
        }
      ],
      "release_date": "2010-11-04T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "6Client-Supplementary:flash-plugin-0:10.1.102.64-1.el6.i686",
            "6Server-Supplementary:flash-plugin-0:10.1.102.64-1.el6.i686",
            "6Workstation-Supplementary:flash-plugin-0:10.1.102.64-1.el6.i686"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2010:0867"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "6Client-Supplementary:flash-plugin-0:10.1.102.64-1.el6.i686",
            "6Server-Supplementary:flash-plugin-0:10.1.102.64-1.el6.i686",
            "6Workstation-Supplementary:flash-plugin-0:10.1.102.64-1.el6.i686"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Critical"
        }
      ],
      "title": "flash-plugin: security bulletin APSB10-26"
    },
    {
      "cve": "CVE-2010-3649",
      "discovery_date": "2010-11-04T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "649938"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in Adobe Flash Player before 9.0.289.0 and 10.x before 10.1.102.64 on Windows, Mac OS X, Linux, and Solaris, and 10.1.95.1 on Android, allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unknown vectors, a different vulnerability than CVE-2010-3640, CVE-2010-3641, CVE-2010-3642, CVE-2010-3643, CVE-2010-3644, CVE-2010-3645, CVE-2010-3646, CVE-2010-3647, CVE-2010-3648, CVE-2010-3650, and CVE-2010-3652.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "flash-plugin: security bulletin APSB10-26",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client-Supplementary:flash-plugin-0:10.1.102.64-1.el6.i686",
          "6Server-Supplementary:flash-plugin-0:10.1.102.64-1.el6.i686",
          "6Workstation-Supplementary:flash-plugin-0:10.1.102.64-1.el6.i686"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2010-3649"
        },
        {
          "category": "external",
          "summary": "RHBZ#649938",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=649938"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2010-3649",
          "url": "https://www.cve.org/CVERecord?id=CVE-2010-3649"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-3649",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-3649"
        }
      ],
      "release_date": "2010-11-04T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "6Client-Supplementary:flash-plugin-0:10.1.102.64-1.el6.i686",
            "6Server-Supplementary:flash-plugin-0:10.1.102.64-1.el6.i686",
            "6Workstation-Supplementary:flash-plugin-0:10.1.102.64-1.el6.i686"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2010:0867"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "6Client-Supplementary:flash-plugin-0:10.1.102.64-1.el6.i686",
            "6Server-Supplementary:flash-plugin-0:10.1.102.64-1.el6.i686",
            "6Workstation-Supplementary:flash-plugin-0:10.1.102.64-1.el6.i686"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Critical"
        }
      ],
      "title": "flash-plugin: security bulletin APSB10-26"
    },
    {
      "cve": "CVE-2010-3650",
      "discovery_date": "2010-11-04T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "649938"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in Adobe Flash Player before 9.0.289.0 and 10.x before 10.1.102.64 on Windows, Mac OS X, Linux, and Solaris, and 10.1.95.1 on Android, allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unknown vectors, a different vulnerability than CVE-2010-3640, CVE-2010-3641, CVE-2010-3642, CVE-2010-3643, CVE-2010-3644, CVE-2010-3645, CVE-2010-3646, CVE-2010-3647, CVE-2010-3648, CVE-2010-3649, and CVE-2010-3652.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "flash-plugin: security bulletin APSB10-26",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client-Supplementary:flash-plugin-0:10.1.102.64-1.el6.i686",
          "6Server-Supplementary:flash-plugin-0:10.1.102.64-1.el6.i686",
          "6Workstation-Supplementary:flash-plugin-0:10.1.102.64-1.el6.i686"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2010-3650"
        },
        {
          "category": "external",
          "summary": "RHBZ#649938",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=649938"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2010-3650",
          "url": "https://www.cve.org/CVERecord?id=CVE-2010-3650"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-3650",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-3650"
        }
      ],
      "release_date": "2010-11-04T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "6Client-Supplementary:flash-plugin-0:10.1.102.64-1.el6.i686",
            "6Server-Supplementary:flash-plugin-0:10.1.102.64-1.el6.i686",
            "6Workstation-Supplementary:flash-plugin-0:10.1.102.64-1.el6.i686"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2010:0867"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "6Client-Supplementary:flash-plugin-0:10.1.102.64-1.el6.i686",
            "6Server-Supplementary:flash-plugin-0:10.1.102.64-1.el6.i686",
            "6Workstation-Supplementary:flash-plugin-0:10.1.102.64-1.el6.i686"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Critical"
        }
      ],
      "title": "flash-plugin: security bulletin APSB10-26"
    },
    {
      "cve": "CVE-2010-3652",
      "discovery_date": "2010-11-04T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "649938"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in Adobe Flash Player before 9.0.289.0 and 10.x before 10.1.102.64 on Windows, Mac OS X, Linux, and Solaris, and 10.1.95.1 on Android, allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unknown vectors, a different vulnerability than CVE-2010-3640, CVE-2010-3641, CVE-2010-3642, CVE-2010-3643, CVE-2010-3644, CVE-2010-3645, CVE-2010-3646, CVE-2010-3647, CVE-2010-3648, CVE-2010-3649, and CVE-2010-3650.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "flash-plugin: security bulletin APSB10-26",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client-Supplementary:flash-plugin-0:10.1.102.64-1.el6.i686",
          "6Server-Supplementary:flash-plugin-0:10.1.102.64-1.el6.i686",
          "6Workstation-Supplementary:flash-plugin-0:10.1.102.64-1.el6.i686"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2010-3652"
        },
        {
          "category": "external",
          "summary": "RHBZ#649938",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=649938"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2010-3652",
          "url": "https://www.cve.org/CVERecord?id=CVE-2010-3652"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-3652",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-3652"
        }
      ],
      "release_date": "2010-11-04T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "6Client-Supplementary:flash-plugin-0:10.1.102.64-1.el6.i686",
            "6Server-Supplementary:flash-plugin-0:10.1.102.64-1.el6.i686",
            "6Workstation-Supplementary:flash-plugin-0:10.1.102.64-1.el6.i686"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2010:0867"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "6Client-Supplementary:flash-plugin-0:10.1.102.64-1.el6.i686",
            "6Server-Supplementary:flash-plugin-0:10.1.102.64-1.el6.i686",
            "6Workstation-Supplementary:flash-plugin-0:10.1.102.64-1.el6.i686"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Critical"
        }
      ],
      "title": "flash-plugin: security bulletin APSB10-26"
    },
    {
      "cve": "CVE-2010-3654",
      "discovery_date": "2010-10-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "647525"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Adobe Flash Player before 9.0.289.0 and 10.x before 10.1.102.64 on Windows, Mac OS X, Linux, and Solaris and 10.1.95.1 on Android, and authplay.dll (aka AuthPlayLib.bundle or libauthplay.so.0.0.0) in Adobe Reader and Acrobat 9.x through 9.4, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via crafted SWF content, as exploited in the wild in October 2010.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "acroread/flash-plugin: critical vulnerablility (APSA10-05, APSB10-26)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Client-Supplementary:flash-plugin-0:10.1.102.64-1.el6.i686",
          "6Server-Supplementary:flash-plugin-0:10.1.102.64-1.el6.i686",
          "6Workstation-Supplementary:flash-plugin-0:10.1.102.64-1.el6.i686"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2010-3654"
        },
        {
          "category": "external",
          "summary": "RHBZ#647525",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=647525"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2010-3654",
          "url": "https://www.cve.org/CVERecord?id=CVE-2010-3654"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-3654",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-3654"
        }
      ],
      "release_date": "2010-10-28T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "6Client-Supplementary:flash-plugin-0:10.1.102.64-1.el6.i686",
            "6Server-Supplementary:flash-plugin-0:10.1.102.64-1.el6.i686",
            "6Workstation-Supplementary:flash-plugin-0:10.1.102.64-1.el6.i686"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2010:0867"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "6Client-Supplementary:flash-plugin-0:10.1.102.64-1.el6.i686",
            "6Server-Supplementary:flash-plugin-0:10.1.102.64-1.el6.i686",
            "6Workstation-Supplementary:flash-plugin-0:10.1.102.64-1.el6.i686"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Critical"
        }
      ],
      "title": "acroread/flash-plugin: critical vulnerablility (APSA10-05, APSB10-26)"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...