Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2011-0558 (GCVE-0-2011-0558)
Vulnerability from cvelistv5
Published
2011-02-10 15:00
Modified
2024-08-06 21:58
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Integer overflow in Adobe Flash Player before 10.2.152.26 allows attackers to execute arbitrary code via a large array length value in the ActionScript method of the Function class.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T21:58:25.813Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "oval:org.mitre.oval:def:16129", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16129" }, { "name": "ADV-2011-0348", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2011/0348" }, { "name": "46194", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/46194" }, { "name": "1025055", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1025055" }, { "name": "ADV-2011-0646", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2011/0646" }, { "name": "43267", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/43267" }, { "name": "20110208 Adobe Flash Player ActionScript Integer Overflow Vulnerability", "tags": [ "third-party-advisory", "x_refsource_IDEFENSE", "x_transferred" ], "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=893" }, { "name": "43292", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/43292" }, { "name": "43351", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/43351" }, { "name": "43340", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/43340" }, { "name": "ADV-2011-0383", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2011/0383" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.adobe.com/support/security/bulletins/apsb11-02.html" }, { "name": "43747", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/43747" }, { "name": "ADV-2011-0402", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2011/0402" }, { "name": "RHSA-2011:0259", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-0259.html" }, { "name": "oval:org.mitre.oval:def:14056", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14056" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_adobe_flash2" }, { "name": "flashplayer-actionscript-code-exec(65230)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65230" }, { "name": "RHSA-2011:0206", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-0206.html" }, { "name": "SUSE-SA:2011:009", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00003.html" }, { "name": "RHSA-2011:0368", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-0368.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2011-02-08T00:00:00", "descriptions": [ { "lang": "en", "value": "Integer overflow in Adobe Flash Player before 10.2.152.26 allows attackers to execute arbitrary code via a large array length value in the ActionScript method of the Function class." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "name": "oval:org.mitre.oval:def:16129", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16129" }, { "name": "ADV-2011-0348", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2011/0348" }, { "name": "46194", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/46194" }, { "name": "1025055", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1025055" }, { "name": "ADV-2011-0646", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2011/0646" }, { "name": "43267", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/43267" }, { "name": "20110208 Adobe Flash Player ActionScript Integer Overflow Vulnerability", "tags": [ "third-party-advisory", "x_refsource_IDEFENSE" ], "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=893" }, { "name": "43292", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/43292" }, { "name": "43351", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/43351" }, { "name": "43340", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/43340" }, { "name": "ADV-2011-0383", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2011/0383" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.adobe.com/support/security/bulletins/apsb11-02.html" }, { "name": "43747", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/43747" }, { "name": "ADV-2011-0402", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2011/0402" }, { "name": "RHSA-2011:0259", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-0259.html" }, { "name": "oval:org.mitre.oval:def:14056", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14056" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_adobe_flash2" }, { "name": "flashplayer-actionscript-code-exec(65230)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65230" }, { "name": "RHSA-2011:0206", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-0206.html" }, { "name": "SUSE-SA:2011:009", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00003.html" }, { "name": "RHSA-2011:0368", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-0368.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2011-0558", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Integer overflow in Adobe Flash Player before 10.2.152.26 allows attackers to execute arbitrary code via a large array length value in the ActionScript method of the Function class." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "oval:org.mitre.oval:def:16129", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16129" }, { "name": "ADV-2011-0348", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2011/0348" }, { "name": "46194", "refsource": "BID", "url": "http://www.securityfocus.com/bid/46194" }, { "name": "1025055", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1025055" }, { "name": "ADV-2011-0646", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2011/0646" }, { "name": "43267", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/43267" }, { "name": "20110208 Adobe Flash Player ActionScript Integer Overflow Vulnerability", "refsource": "IDEFENSE", "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=893" }, { "name": "43292", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/43292" }, { "name": "43351", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/43351" }, { "name": "43340", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/43340" }, { "name": "ADV-2011-0383", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2011/0383" }, { "name": "http://www.adobe.com/support/security/bulletins/apsb11-02.html", "refsource": "CONFIRM", "url": "http://www.adobe.com/support/security/bulletins/apsb11-02.html" }, { "name": "43747", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/43747" }, { "name": "ADV-2011-0402", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2011/0402" }, { "name": "RHSA-2011:0259", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2011-0259.html" }, { "name": "oval:org.mitre.oval:def:14056", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14056" }, { "name": "http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_adobe_flash2", "refsource": "CONFIRM", "url": "http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_adobe_flash2" }, { "name": "flashplayer-actionscript-code-exec(65230)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65230" }, { "name": "RHSA-2011:0206", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2011-0206.html" }, { "name": "SUSE-SA:2011:009", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00003.html" }, { "name": "RHSA-2011:0368", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2011-0368.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2011-0558", "datePublished": "2011-02-10T15:00:00", "dateReserved": "2011-01-20T00:00:00", "dateUpdated": "2024-08-06T21:58:25.813Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2011-0558\",\"sourceIdentifier\":\"psirt@adobe.com\",\"published\":\"2011-02-10T16:00:32.393\",\"lastModified\":\"2025-04-11T00:51:21.963\",\"vulnStatus\":\"Deferred\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Integer overflow in Adobe Flash Player before 10.2.152.26 allows attackers to execute arbitrary code via a large array length value in the ActionScript method of the Function class.\"},{\"lang\":\"es\",\"value\":\"El desbordamiento de enteros en Adobe Flash Player anterior a versi\u00f3n 10.2.152.26 permite a los atacantes ejecutar c\u00f3digo arbitrario por medio de un valor de longitud de matriz grande en el m\u00e9todo ActionScript de la clase Function.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:C/I:C/A:C\",\"baseScore\":9.3,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"COMPLETE\",\"availabilityImpact\":\"COMPLETE\"},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":8.6,\"impactScore\":10.0,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-189\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"10.2.152\",\"matchCriteriaId\":\"A95AC61F-5C99-4837-B1D4-454D31E738C9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:6.0.21.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7143E94B-F3CD-4E32-A7BB-C72C816EEACA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:6.0.79:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4654752C-F677-4066-8C48-BAD09392A594\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DDFF4A51-C936-4C5B-8276-FD454C9E4F40\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:7.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D5ECC9D7-3386-4FEA-9218-91E31FF90F3A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:7.0.14.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6E81EA32-9621-4ACE-9191-2E9B8C24D500\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:7.0.19.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3B0E10D6-6348-471B-918A-60AAE2AC5F86\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:7.0.24.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F7FBE855-7EE3-46F2-9FA1-0366AC8C5D24\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:7.0.25:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F0E93289-6EE0-401A-958D-F59D2CDAE2F1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:7.0.53.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A67FC00F-0C85-4DD7-81EA-65533EABC767\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:7.0.60.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"14E67AD7-0791-4D5D-A3B2-E173088B5228\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:7.0.61.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EAF07696-9C85-470E-B608-1B0193CAFB6D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:7.0.63:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0FA3E556-BF8F-4D30-8DE5-09DA3FD8D5C3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:7.0.66.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C0DC1B9D-686D-46A3-B9F4-DD4E078DF74D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:7.0.67.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4BC3ABBA-8B36-448D-883B-C675C202028A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:7.0.68.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EF2A52D9-0A1C-4E53-AFA2-148FF03D23A3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:7.0.69.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A82D5B56-44E0-4120-B73E-0A1155AF4B05\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:7.0.70.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8E895107-ED8A-4F88-87C3-935EAE299C01\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:7.0.73.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1752F67C-75A9-4226-AB30-A94EB6C85526\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:7.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4007D621-A0BC-4927-82A7-10D73802BCF8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:7.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"641776AE-5408-439E-8290-DD9324771874\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:7.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"138A932A-D775-46A2-86EC-3C03C96884C4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D12E3957-D7B2-4F3B-BB64-8B50B8958DEF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:8.0.22.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C0C5537E-3153-400D-9F9B-91E7F1218C8A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:8.0.24.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"32912721-F750-4C20-B999-E728F7D3A85D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:8.0.33.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6693B1C4-B2A9-4725-AD0E-A266B9DF55AB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:8.0.34.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A95FA639-346C-491C-81A8-6C2A7B01AA19\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:8.0.35.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C9F1E5AB-DEFA-42FC-A299-C8EEB778F9C6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:8.0.39.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FC7DD938-F963-4E03-B66B-F00436E4EA9D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:8.0.42.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"351825F4-227D-4743-A74B-EAFC1034500B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:9.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B2A0777F-22C2-4FD5-BE81-8982BE6874D2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:9.0.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F35F86B6-D49A-40F4-BFFA-5D6BBA2F7D8B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:9.0.18d60:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"600DDA9D-6440-48D1-8539-7127398A8678\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:9.0.20:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B4D5E27C-F6BF-4F84-9B83-6AEC98B4AA14\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:9.0.20.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"934A869D-D58D-4C36-B86E-013F62790585\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:9.0.28:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ACFA6611-99DA-48B0-89F7-DD99B8E30334\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:9.0.28.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"59AF804B-BD7A-4AD7-AD44-B5D980443B8B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:9.0.31:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F5D52F86-2E38-4C66-9939-7603367B8D0E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:9.0.31.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0557AA2A-FA3A-460A-8F03-DC74B149CA3D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:9.0.45.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2FC04ABF-6191-4AA5-90B2-E7A97E6C6005\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:9.0.47.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F22F1B02-CCF5-4770-A79B-1F58CA4321CE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:9.0.48.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"93957171-F1F4-43ED-A8B9-2D36C81EB1F9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:9.0.112.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7AE89894-E492-4380-8A2B-4CDD3A15667A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:9.0.114.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1C6ED706-BAF2-4795-B597-6F7EE8CA8911\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:9.0.115.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"260E2CF6-4D15-4168-A933-3EC52D8F93FF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:9.0.124.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D50BF190-2629-49A8-A377-4723C93FFB3E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:9.0.125.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9E59E2AD-38BB-46DF-AC0D-D36F1F259AD4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:9.0.151.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DD04F04C-30CE-4A8D-B254-B10DEF62CEEE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:9.0.152.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"96DC7742-499D-4BF5-9C5B-FCFF912A9892\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:9.0.155.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BDD0A103-6D00-4D3D-9570-2DF74B6FE294\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:9.0.159.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"33AC4365-576C-487A-89C5-197A26D416C4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:9.0.246.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"84B367AC-E1E1-4BC5-8BF4-D5B517C0CA7C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:9.0.260.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A0A9C054-1F82-41DD-BE13-2B71B6F87F22\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:9.0.262.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7CB0781E-D5B5-4576-ABD4-0EE1C0C3DF12\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:9.0.277.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7AE15288-9344-41ED-B574-6DC4A4DDE386\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:9.0.283.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"84963C1D-06C1-4FBF-A3B8-EB14D2EB43DB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:9.125.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FE848097-01E6-4C9B-9593-282D55CC77D9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:10.0.0.584:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"08E4028B-72E7-4E4A-AD0F-645F5AACAA29\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:10.0.12.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"63313ADA-3C52-47C8-9745-6BF6AEF0F6AD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:10.0.12.36:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BA646396-7C10-45A0-89A9-C75C5D8AFB3E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:10.0.15.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"476BB487-150A-4482-8C84-E6A2995A97E1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:10.0.22.87:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3555324F-40F8-4BF4-BE5F-52A1E22B3AFA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:10.0.32.18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"60540FDE-8C31-4679-A85E-614B1EFE1FF0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:10.0.42.34:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AE652520-B693-47F1-A342-621C149A7430\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:10.0.45.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D0EC3272-8E1E-4415-A254-BB6C7FB49BEC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:10.1.52.14.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0CF5AF16-A4F2-4E65-ADA8-DE11BE1F198D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:10.1.52.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F7DF88E7-1A67-447C-BCF8-5C5564002207\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:10.1.53.64:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"460A0D6C-3A06-4910-B1E5-375E12F64F6E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:10.1.82.76:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"950D8316-8117-4C09-A2A9-B34191957D32\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:10.1.85.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A5484DE8-3CB1-4591-BF30-0D5E255034E0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:10.1.92.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"02EBACEB-1266-4A2C-A47E-066D12EE5B96\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:10.1.92.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CA86C5B3-1FC9-4585-9566-862A0318AF2F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:10.1.95.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CCC09395-A9C7-4D7F-9B55-3120A84CB427\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:10.1.95.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3C2A6BBE-6033-4EF2-B890-9BD8867CC65A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:10.1.102.64:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F3ACD1B2-F952-46C8-989A-C4744E16D5E6\"}]}]}],\"references\":[{\"url\":\"http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_adobe_flash2\",\"source\":\"psirt@adobe.com\"},{\"url\":\"http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=893\",\"source\":\"psirt@adobe.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00003.html\",\"source\":\"psirt@adobe.com\"},{\"url\":\"http://secunia.com/advisories/43267\",\"source\":\"psirt@adobe.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/43292\",\"source\":\"psirt@adobe.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/43340\",\"source\":\"psirt@adobe.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/43351\",\"source\":\"psirt@adobe.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/43747\",\"source\":\"psirt@adobe.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.adobe.com/support/security/bulletins/apsb11-02.html\",\"source\":\"psirt@adobe.com\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2011-0206.html\",\"source\":\"psirt@adobe.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2011-0259.html\",\"source\":\"psirt@adobe.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2011-0368.html\",\"source\":\"psirt@adobe.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.securityfocus.com/bid/46194\",\"source\":\"psirt@adobe.com\"},{\"url\":\"http://www.securitytracker.com/id?1025055\",\"source\":\"psirt@adobe.com\"},{\"url\":\"http://www.vupen.com/english/advisories/2011/0348\",\"source\":\"psirt@adobe.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.vupen.com/english/advisories/2011/0383\",\"source\":\"psirt@adobe.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.vupen.com/english/advisories/2011/0402\",\"source\":\"psirt@adobe.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.vupen.com/english/advisories/2011/0646\",\"source\":\"psirt@adobe.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/65230\",\"source\":\"psirt@adobe.com\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14056\",\"source\":\"psirt@adobe.com\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16129\",\"source\":\"psirt@adobe.com\"},{\"url\":\"http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_adobe_flash2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=893\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00003.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/43267\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/43292\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/43340\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/43351\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/43747\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.adobe.com/support/security/bulletins/apsb11-02.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2011-0206.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2011-0259.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2011-0368.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.securityfocus.com/bid/46194\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securitytracker.com/id?1025055\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.vupen.com/english/advisories/2011/0348\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.vupen.com/english/advisories/2011/0383\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.vupen.com/english/advisories/2011/0402\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.vupen.com/english/advisories/2011/0646\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/65230\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14056\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16129\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}" } }
fkie_cve-2011-0558
Vulnerability from fkie_nvd
Published
2011-02-10 16:00
Modified
2025-04-11 00:51
Severity ?
Summary
Integer overflow in Adobe Flash Player before 10.2.152.26 allows attackers to execute arbitrary code via a large array length value in the ActionScript method of the Function class.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*", "matchCriteriaId": "A95AC61F-5C99-4837-B1D4-454D31E738C9", "versionEndIncluding": "10.2.152", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:6.0.21.0:*:*:*:*:*:*:*", "matchCriteriaId": "7143E94B-F3CD-4E32-A7BB-C72C816EEACA", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:6.0.79:*:*:*:*:*:*:*", "matchCriteriaId": "4654752C-F677-4066-8C48-BAD09392A594", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "DDFF4A51-C936-4C5B-8276-FD454C9E4F40", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:7.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "D5ECC9D7-3386-4FEA-9218-91E31FF90F3A", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:7.0.14.0:*:*:*:*:*:*:*", "matchCriteriaId": "6E81EA32-9621-4ACE-9191-2E9B8C24D500", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:7.0.19.0:*:*:*:*:*:*:*", "matchCriteriaId": "3B0E10D6-6348-471B-918A-60AAE2AC5F86", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:7.0.24.0:*:*:*:*:*:*:*", "matchCriteriaId": "F7FBE855-7EE3-46F2-9FA1-0366AC8C5D24", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:7.0.25:*:*:*:*:*:*:*", "matchCriteriaId": "F0E93289-6EE0-401A-958D-F59D2CDAE2F1", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:7.0.53.0:*:*:*:*:*:*:*", "matchCriteriaId": "A67FC00F-0C85-4DD7-81EA-65533EABC767", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:7.0.60.0:*:*:*:*:*:*:*", "matchCriteriaId": "14E67AD7-0791-4D5D-A3B2-E173088B5228", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:7.0.61.0:*:*:*:*:*:*:*", "matchCriteriaId": "EAF07696-9C85-470E-B608-1B0193CAFB6D", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:7.0.63:*:*:*:*:*:*:*", "matchCriteriaId": "0FA3E556-BF8F-4D30-8DE5-09DA3FD8D5C3", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:7.0.66.0:*:*:*:*:*:*:*", "matchCriteriaId": "C0DC1B9D-686D-46A3-B9F4-DD4E078DF74D", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:7.0.67.0:*:*:*:*:*:*:*", "matchCriteriaId": "4BC3ABBA-8B36-448D-883B-C675C202028A", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:7.0.68.0:*:*:*:*:*:*:*", "matchCriteriaId": "EF2A52D9-0A1C-4E53-AFA2-148FF03D23A3", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:7.0.69.0:*:*:*:*:*:*:*", "matchCriteriaId": "A82D5B56-44E0-4120-B73E-0A1155AF4B05", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:7.0.70.0:*:*:*:*:*:*:*", "matchCriteriaId": "8E895107-ED8A-4F88-87C3-935EAE299C01", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:7.0.73.0:*:*:*:*:*:*:*", "matchCriteriaId": "1752F67C-75A9-4226-AB30-A94EB6C85526", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:7.1:*:*:*:*:*:*:*", "matchCriteriaId": "4007D621-A0BC-4927-82A7-10D73802BCF8", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:7.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "641776AE-5408-439E-8290-DD9324771874", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:7.2:*:*:*:*:*:*:*", "matchCriteriaId": "138A932A-D775-46A2-86EC-3C03C96884C4", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "D12E3957-D7B2-4F3B-BB64-8B50B8958DEF", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:8.0.22.0:*:*:*:*:*:*:*", "matchCriteriaId": "C0C5537E-3153-400D-9F9B-91E7F1218C8A", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:8.0.24.0:*:*:*:*:*:*:*", "matchCriteriaId": "32912721-F750-4C20-B999-E728F7D3A85D", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:8.0.33.0:*:*:*:*:*:*:*", "matchCriteriaId": "6693B1C4-B2A9-4725-AD0E-A266B9DF55AB", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:8.0.34.0:*:*:*:*:*:*:*", "matchCriteriaId": "A95FA639-346C-491C-81A8-6C2A7B01AA19", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:8.0.35.0:*:*:*:*:*:*:*", "matchCriteriaId": "C9F1E5AB-DEFA-42FC-A299-C8EEB778F9C6", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:8.0.39.0:*:*:*:*:*:*:*", "matchCriteriaId": "FC7DD938-F963-4E03-B66B-F00436E4EA9D", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:8.0.42.0:*:*:*:*:*:*:*", "matchCriteriaId": "351825F4-227D-4743-A74B-EAFC1034500B", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "B2A0777F-22C2-4FD5-BE81-8982BE6874D2", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.16:*:*:*:*:*:*:*", "matchCriteriaId": "F35F86B6-D49A-40F4-BFFA-5D6BBA2F7D8B", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.18d60:*:*:*:*:*:*:*", "matchCriteriaId": "600DDA9D-6440-48D1-8539-7127398A8678", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.20:*:*:*:*:*:*:*", "matchCriteriaId": "B4D5E27C-F6BF-4F84-9B83-6AEC98B4AA14", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.20.0:*:*:*:*:*:*:*", "matchCriteriaId": "934A869D-D58D-4C36-B86E-013F62790585", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.28:*:*:*:*:*:*:*", "matchCriteriaId": "ACFA6611-99DA-48B0-89F7-DD99B8E30334", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.28.0:*:*:*:*:*:*:*", "matchCriteriaId": "59AF804B-BD7A-4AD7-AD44-B5D980443B8B", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.31:*:*:*:*:*:*:*", "matchCriteriaId": "F5D52F86-2E38-4C66-9939-7603367B8D0E", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.31.0:*:*:*:*:*:*:*", "matchCriteriaId": "0557AA2A-FA3A-460A-8F03-DC74B149CA3D", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.45.0:*:*:*:*:*:*:*", "matchCriteriaId": "2FC04ABF-6191-4AA5-90B2-E7A97E6C6005", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.47.0:*:*:*:*:*:*:*", "matchCriteriaId": "F22F1B02-CCF5-4770-A79B-1F58CA4321CE", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.48.0:*:*:*:*:*:*:*", "matchCriteriaId": "93957171-F1F4-43ED-A8B9-2D36C81EB1F9", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.112.0:*:*:*:*:*:*:*", "matchCriteriaId": "7AE89894-E492-4380-8A2B-4CDD3A15667A", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.114.0:*:*:*:*:*:*:*", "matchCriteriaId": "1C6ED706-BAF2-4795-B597-6F7EE8CA8911", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.115.0:*:*:*:*:*:*:*", "matchCriteriaId": "260E2CF6-4D15-4168-A933-3EC52D8F93FF", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.124.0:*:*:*:*:*:*:*", "matchCriteriaId": "D50BF190-2629-49A8-A377-4723C93FFB3E", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.125.0:*:*:*:*:*:*:*", "matchCriteriaId": "9E59E2AD-38BB-46DF-AC0D-D36F1F259AD4", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.151.0:*:*:*:*:*:*:*", "matchCriteriaId": "DD04F04C-30CE-4A8D-B254-B10DEF62CEEE", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.152.0:*:*:*:*:*:*:*", "matchCriteriaId": "96DC7742-499D-4BF5-9C5B-FCFF912A9892", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.155.0:*:*:*:*:*:*:*", "matchCriteriaId": "BDD0A103-6D00-4D3D-9570-2DF74B6FE294", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.159.0:*:*:*:*:*:*:*", "matchCriteriaId": "33AC4365-576C-487A-89C5-197A26D416C4", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.246.0:*:*:*:*:*:*:*", "matchCriteriaId": "84B367AC-E1E1-4BC5-8BF4-D5B517C0CA7C", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.260.0:*:*:*:*:*:*:*", "matchCriteriaId": "A0A9C054-1F82-41DD-BE13-2B71B6F87F22", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.262.0:*:*:*:*:*:*:*", "matchCriteriaId": "7CB0781E-D5B5-4576-ABD4-0EE1C0C3DF12", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.277.0:*:*:*:*:*:*:*", "matchCriteriaId": "7AE15288-9344-41ED-B574-6DC4A4DDE386", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.283.0:*:*:*:*:*:*:*", "matchCriteriaId": "84963C1D-06C1-4FBF-A3B8-EB14D2EB43DB", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.125.0:*:*:*:*:*:*:*", "matchCriteriaId": "FE848097-01E6-4C9B-9593-282D55CC77D9", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:10.0.0.584:*:*:*:*:*:*:*", "matchCriteriaId": "08E4028B-72E7-4E4A-AD0F-645F5AACAA29", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:10.0.12.10:*:*:*:*:*:*:*", "matchCriteriaId": "63313ADA-3C52-47C8-9745-6BF6AEF0F6AD", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:10.0.12.36:*:*:*:*:*:*:*", "matchCriteriaId": "BA646396-7C10-45A0-89A9-C75C5D8AFB3E", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:10.0.15.3:*:*:*:*:*:*:*", "matchCriteriaId": "476BB487-150A-4482-8C84-E6A2995A97E1", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:10.0.22.87:*:*:*:*:*:*:*", "matchCriteriaId": "3555324F-40F8-4BF4-BE5F-52A1E22B3AFA", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:10.0.32.18:*:*:*:*:*:*:*", "matchCriteriaId": "60540FDE-8C31-4679-A85E-614B1EFE1FF0", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:10.0.42.34:*:*:*:*:*:*:*", "matchCriteriaId": "AE652520-B693-47F1-A342-621C149A7430", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:10.0.45.2:*:*:*:*:*:*:*", "matchCriteriaId": "D0EC3272-8E1E-4415-A254-BB6C7FB49BEC", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:10.1.52.14.1:*:*:*:*:*:*:*", "matchCriteriaId": "0CF5AF16-A4F2-4E65-ADA8-DE11BE1F198D", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:10.1.52.15:*:*:*:*:*:*:*", "matchCriteriaId": "F7DF88E7-1A67-447C-BCF8-5C5564002207", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:10.1.53.64:*:*:*:*:*:*:*", "matchCriteriaId": "460A0D6C-3A06-4910-B1E5-375E12F64F6E", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:10.1.82.76:*:*:*:*:*:*:*", "matchCriteriaId": "950D8316-8117-4C09-A2A9-B34191957D32", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:10.1.85.3:*:*:*:*:*:*:*", "matchCriteriaId": "A5484DE8-3CB1-4591-BF30-0D5E255034E0", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:10.1.92.8:*:*:*:*:*:*:*", "matchCriteriaId": "02EBACEB-1266-4A2C-A47E-066D12EE5B96", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:10.1.92.10:*:*:*:*:*:*:*", "matchCriteriaId": "CA86C5B3-1FC9-4585-9566-862A0318AF2F", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:10.1.95.1:*:*:*:*:*:*:*", "matchCriteriaId": "CCC09395-A9C7-4D7F-9B55-3120A84CB427", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:10.1.95.2:*:*:*:*:*:*:*", "matchCriteriaId": "3C2A6BBE-6033-4EF2-B890-9BD8867CC65A", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:10.1.102.64:*:*:*:*:*:*:*", "matchCriteriaId": "F3ACD1B2-F952-46C8-989A-C4744E16D5E6", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Integer overflow in Adobe Flash Player before 10.2.152.26 allows attackers to execute arbitrary code via a large array length value in the ActionScript method of the Function class." }, { "lang": "es", "value": "El desbordamiento de enteros en Adobe Flash Player anterior a versi\u00f3n 10.2.152.26 permite a los atacantes ejecutar c\u00f3digo arbitrario por medio de un valor de longitud de matriz grande en el m\u00e9todo ActionScript de la clase Function." } ], "id": "CVE-2011-0558", "lastModified": "2025-04-11T00:51:21.963", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2011-02-10T16:00:32.393", "references": [ { "source": "psirt@adobe.com", "url": "http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_adobe_flash2" }, { "source": "psirt@adobe.com", "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=893" }, { "source": "psirt@adobe.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00003.html" }, { "source": "psirt@adobe.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/43267" }, { "source": "psirt@adobe.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/43292" }, { "source": "psirt@adobe.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/43340" }, { "source": "psirt@adobe.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/43351" }, { "source": "psirt@adobe.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/43747" }, { "source": "psirt@adobe.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.adobe.com/support/security/bulletins/apsb11-02.html" }, { "source": "psirt@adobe.com", "tags": [ "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-0206.html" }, { "source": "psirt@adobe.com", "tags": [ "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-0259.html" }, { "source": "psirt@adobe.com", "tags": [ "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-0368.html" }, { "source": "psirt@adobe.com", "url": "http://www.securityfocus.com/bid/46194" }, { "source": "psirt@adobe.com", "url": "http://www.securitytracker.com/id?1025055" }, { "source": "psirt@adobe.com", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2011/0348" }, { "source": "psirt@adobe.com", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2011/0383" }, { "source": "psirt@adobe.com", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2011/0402" }, { "source": "psirt@adobe.com", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2011/0646" }, { "source": "psirt@adobe.com", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65230" }, { "source": "psirt@adobe.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14056" }, { "source": "psirt@adobe.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16129" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_adobe_flash2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=893" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00003.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/43267" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/43292" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/43340" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/43351" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/43747" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.adobe.com/support/security/bulletins/apsb11-02.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-0206.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-0259.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-0368.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/46194" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1025055" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2011/0348" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2011/0383" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2011/0402" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2011/0646" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65230" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14056" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16129" } ], "sourceIdentifier": "psirt@adobe.com", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-189" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
rhsa-2011_0368
Vulnerability from csaf_redhat
Published
2011-03-21 16:30
Modified
2024-11-14 11:29
Summary
Red Hat Security Advisory: flash-plugin - End Of Life
Notes
Topic
This update disables Adobe Flash Player 9 on Red Hat Enterprise Linux 4, as
it contains multiple security flaws and should no longer be used.
The Red Hat Security Response Team has rated this update as having critical
security impact.
Details
The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash
Player web browser plug-in.
Adobe Flash Player 9 is vulnerable to critical security flaws and should no
longer be used. A remote attacker could use these flaws to execute
arbitrary code with the privileges of the user running Flash Player 9.
(CVE-2011-0558, CVE-2011-0559, CVE-2011-0560, CVE-2011-0561, CVE-2011-0571,
CVE-2011-0572, CVE-2011-0573, CVE-2011-0574, CVE-2011-0575, CVE-2011-0577,
CVE-2011-0578, CVE-2011-0607, CVE-2011-0608)
Adobe is no longer providing security updates for Adobe Flash Player 9, and
is not providing a replacement Flash Player version compatible with Red Hat
Enterprise Linux 4.
This erratum disables Adobe Flash Player 9 to prevent it from functioning.
User wishing to continue using Flash Player 9, despite the vulnerabilities,
can add the flash-plugin package to the up2date skip list. Refer to the
following Red Hat Knowledgebase article for instructions on adding a
package to the up2date skip list:
https://access.redhat.com/kb/docs/DOC-1639
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "This update disables Adobe Flash Player 9 on Red Hat Enterprise Linux 4, as\nit contains multiple security flaws and should no longer be used.\n\nThe Red Hat Security Response Team has rated this update as having critical\nsecurity impact.", "title": "Topic" }, { "category": "general", "text": "The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash\nPlayer web browser plug-in.\n\nAdobe Flash Player 9 is vulnerable to critical security flaws and should no\nlonger be used. A remote attacker could use these flaws to execute\narbitrary code with the privileges of the user running Flash Player 9.\n(CVE-2011-0558, CVE-2011-0559, CVE-2011-0560, CVE-2011-0561, CVE-2011-0571,\nCVE-2011-0572, CVE-2011-0573, CVE-2011-0574, CVE-2011-0575, CVE-2011-0577,\nCVE-2011-0578, CVE-2011-0607, CVE-2011-0608)\n\nAdobe is no longer providing security updates for Adobe Flash Player 9, and\nis not providing a replacement Flash Player version compatible with Red Hat\nEnterprise Linux 4.\n\nThis erratum disables Adobe Flash Player 9 to prevent it from functioning.\nUser wishing to continue using Flash Player 9, despite the vulnerabilities,\ncan add the flash-plugin package to the up2date skip list. Refer to the\nfollowing Red Hat Knowledgebase article for instructions on adding a\npackage to the up2date skip list:\nhttps://access.redhat.com/kb/docs/DOC-1639", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2011:0368", "url": "https://access.redhat.com/errata/RHSA-2011:0368" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#critical", "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "category": "external", "summary": "http://kb2.adobe.com/cps/406/kb406791.html", "url": "http://kb2.adobe.com/cps/406/kb406791.html" }, { "category": "external", "summary": "https://access.redhat.com/kb/docs/DOC-1639", "url": "https://access.redhat.com/kb/docs/DOC-1639" }, { "category": "external", "summary": "676226", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=676226" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2011/rhsa-2011_0368.json" } ], "title": "Red Hat Security Advisory: flash-plugin - End Of Life", "tracking": { "current_release_date": "2024-11-14T11:29:09+00:00", "generator": { "date": "2024-11-14T11:29:09+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.0" } }, "id": "RHSA-2011:0368", "initial_release_date": "2011-03-21T16:30:00+00:00", "revision_history": [ { "date": "2011-03-21T16:30:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2011-03-21T12:31:35+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-14T11:29:09+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 4 Extras", "product": { "name": "Red Hat Enterprise Linux AS version 4 Extras", "product_id": "4AS-LACD", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:4" } } }, { "category": "product_name", "name": "Red Hat Desktop version 4 Extras", "product": { "name": "Red Hat Desktop version 4 Extras", "product_id": "4Desktop-LACD", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:4" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 4 Extras", "product": { "name": "Red Hat Enterprise Linux ES version 4 Extras", "product_id": "4ES-LACD", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:4" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 4 Extras", "product": { "name": "Red Hat Enterprise Linux WS version 4 Extras", "product_id": "4WS-LACD", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:4" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux Supplementary" }, { "branches": [ { "category": "product_version", "name": "flash-plugin-0:9.0.289.0-3.el4.i386", "product": { "name": "flash-plugin-0:9.0.289.0-3.el4.i386", "product_id": "flash-plugin-0:9.0.289.0-3.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/flash-plugin@9.0.289.0-3.el4?arch=i386" } } } ], "category": "architecture", "name": "i386" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "flash-plugin-0:9.0.289.0-3.el4.i386 as a component of Red Hat Enterprise Linux AS version 4 Extras", "product_id": "4AS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386" }, "product_reference": "flash-plugin-0:9.0.289.0-3.el4.i386", "relates_to_product_reference": "4AS-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "flash-plugin-0:9.0.289.0-3.el4.i386 as a component of Red Hat Desktop version 4 Extras", "product_id": "4Desktop-LACD:flash-plugin-0:9.0.289.0-3.el4.i386" }, "product_reference": "flash-plugin-0:9.0.289.0-3.el4.i386", "relates_to_product_reference": "4Desktop-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "flash-plugin-0:9.0.289.0-3.el4.i386 as a component of Red Hat Enterprise Linux ES version 4 Extras", "product_id": "4ES-LACD:flash-plugin-0:9.0.289.0-3.el4.i386" }, "product_reference": "flash-plugin-0:9.0.289.0-3.el4.i386", "relates_to_product_reference": "4ES-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "flash-plugin-0:9.0.289.0-3.el4.i386 as a component of Red Hat Enterprise Linux WS version 4 Extras", "product_id": "4WS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386" }, "product_reference": "flash-plugin-0:9.0.289.0-3.el4.i386", "relates_to_product_reference": "4WS-LACD" } ] }, "vulnerabilities": [ { "cve": "CVE-2011-0558", "discovery_date": "2011-02-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "676226" } ], "notes": [ { "category": "description", "text": "Integer overflow in Adobe Flash Player before 10.2.152.26 allows attackers to execute arbitrary code via a large array length value in the ActionScript method of the Function class.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution flaws (APSB11-02)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4ES-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4WS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0558" }, { "category": "external", "summary": "RHBZ#676226", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=676226" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0558", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0558" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0558", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0558" } ], "release_date": "2011-02-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-03-21T16:30:00+00:00", "details": "This update disables the flash-plugin package due to its known security\nvulnerabilities.", "product_ids": [ "4AS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4ES-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4WS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0368" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4ES-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4WS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution flaws (APSB11-02)" }, { "cve": "CVE-2011-0559", "discovery_date": "2011-02-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "676226" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 10.2.152.26 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via crafted parameters to an unspecified ActionScript method that cause a parameter to be used as an object pointer, a different vulnerability than CVE-2011-0560, CVE-2011-0561, CVE-2011-0571, CVE-2011-0572, CVE-2011-0573, CVE-2011-0574, CVE-2011-0578, CVE-2011-0607, and CVE-2011-0608.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution flaws (APSB11-02)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4ES-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4WS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0559" }, { "category": "external", "summary": "RHBZ#676226", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=676226" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0559", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0559" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0559", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0559" } ], "release_date": "2011-02-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-03-21T16:30:00+00:00", "details": "This update disables the flash-plugin package due to its known security\nvulnerabilities.", "product_ids": [ "4AS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4ES-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4WS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0368" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4ES-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4WS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution flaws (APSB11-02)" }, { "cve": "CVE-2011-0560", "discovery_date": "2011-02-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "676226" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 10.2.152.26 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2011-0559, CVE-2011-0561, CVE-2011-0571, CVE-2011-0572, CVE-2011-0573, CVE-2011-0574, CVE-2011-0578, CVE-2011-0607, and CVE-2011-0608.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution flaws (APSB11-02)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4ES-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4WS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0560" }, { "category": "external", "summary": "RHBZ#676226", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=676226" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0560", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0560" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0560", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0560" } ], "release_date": "2011-02-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-03-21T16:30:00+00:00", "details": "This update disables the flash-plugin package due to its known security\nvulnerabilities.", "product_ids": [ "4AS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4ES-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4WS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0368" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4ES-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4WS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution flaws (APSB11-02)" }, { "cve": "CVE-2011-0561", "discovery_date": "2011-02-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "676226" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 10.2.152.26 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2011-0559, CVE-2011-0560, CVE-2011-0571, CVE-2011-0572, CVE-2011-0573, CVE-2011-0574, CVE-2011-0578, CVE-2011-0607, and CVE-2011-0608.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution flaws (APSB11-02)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4ES-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4WS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0561" }, { "category": "external", "summary": "RHBZ#676226", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=676226" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0561", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0561" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0561", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0561" } ], "release_date": "2011-02-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-03-21T16:30:00+00:00", "details": "This update disables the flash-plugin package due to its known security\nvulnerabilities.", "product_ids": [ "4AS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4ES-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4WS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0368" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4ES-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4WS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution flaws (APSB11-02)" }, { "cve": "CVE-2011-0571", "discovery_date": "2011-02-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "676226" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 10.2.152.26 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2011-0559, CVE-2011-0560, CVE-2011-0561, CVE-2011-0572, CVE-2011-0573, CVE-2011-0574, CVE-2011-0578, CVE-2011-0607, and CVE-2011-0608.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution flaws (APSB11-02)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4ES-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4WS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0571" }, { "category": "external", "summary": "RHBZ#676226", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=676226" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0571", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0571" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0571", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0571" } ], "release_date": "2011-02-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-03-21T16:30:00+00:00", "details": "This update disables the flash-plugin package due to its known security\nvulnerabilities.", "product_ids": [ "4AS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4ES-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4WS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0368" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4ES-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4WS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution flaws (APSB11-02)" }, { "cve": "CVE-2011-0572", "discovery_date": "2011-02-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "676226" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 10.2.152.26 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2011-0559, CVE-2011-0560, CVE-2011-0561, CVE-2011-0571, CVE-2011-0573, CVE-2011-0574, CVE-2011-0578, CVE-2011-0607, and CVE-2011-0608.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution flaws (APSB11-02)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4ES-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4WS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0572" }, { "category": "external", "summary": "RHBZ#676226", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=676226" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0572", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0572" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0572", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0572" } ], "release_date": "2011-02-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-03-21T16:30:00+00:00", "details": "This update disables the flash-plugin package due to its known security\nvulnerabilities.", "product_ids": [ "4AS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4ES-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4WS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0368" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4ES-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4WS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution flaws (APSB11-02)" }, { "cve": "CVE-2011-0573", "discovery_date": "2011-02-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "676226" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 10.2.152.26 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2011-0559, CVE-2011-0560, CVE-2011-0561, CVE-2011-0571, CVE-2011-0572, CVE-2011-0574, CVE-2011-0578, CVE-2011-0607, and CVE-2011-0608.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution flaws (APSB11-02)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4ES-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4WS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0573" }, { "category": "external", "summary": "RHBZ#676226", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=676226" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0573", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0573" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0573", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0573" } ], "release_date": "2011-02-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-03-21T16:30:00+00:00", "details": "This update disables the flash-plugin package due to its known security\nvulnerabilities.", "product_ids": [ "4AS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4ES-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4WS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0368" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4ES-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4WS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution flaws (APSB11-02)" }, { "cve": "CVE-2011-0574", "discovery_date": "2011-02-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "676226" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 10.2.152.26 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2011-0559, CVE-2011-0560, CVE-2011-0561, CVE-2011-0571, CVE-2011-0572, CVE-2011-0573, CVE-2011-0578, CVE-2011-0607, and CVE-2011-0608.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution flaws (APSB11-02)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4ES-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4WS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0574" }, { "category": "external", "summary": "RHBZ#676226", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=676226" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0574", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0574" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0574", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0574" } ], "release_date": "2011-02-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-03-21T16:30:00+00:00", "details": "This update disables the flash-plugin package due to its known security\nvulnerabilities.", "product_ids": [ "4AS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4ES-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4WS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0368" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4ES-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4WS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution flaws (APSB11-02)" }, { "cve": "CVE-2011-0575", "discovery_date": "2011-02-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "676226" } ], "notes": [ { "category": "description", "text": "Untrusted search path vulnerability in Adobe Flash Player before 10.2.152.26 allows local users to gain privileges via a Trojan horse DLL in the current working directory.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution flaws (APSB11-02)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4ES-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4WS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0575" }, { "category": "external", "summary": "RHBZ#676226", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=676226" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0575", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0575" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0575", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0575" } ], "release_date": "2011-02-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-03-21T16:30:00+00:00", "details": "This update disables the flash-plugin package due to its known security\nvulnerabilities.", "product_ids": [ "4AS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4ES-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4WS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0368" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4ES-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4WS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution flaws (APSB11-02)" }, { "cve": "CVE-2011-0577", "discovery_date": "2011-02-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "676226" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in Adobe Flash Player before 10.2.152.26 allows remote attackers to execute arbitrary code via a crafted font.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution flaws (APSB11-02)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4ES-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4WS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0577" }, { "category": "external", "summary": "RHBZ#676226", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=676226" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0577", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0577" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0577", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0577" } ], "release_date": "2011-02-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-03-21T16:30:00+00:00", "details": "This update disables the flash-plugin package due to its known security\nvulnerabilities.", "product_ids": [ "4AS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4ES-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4WS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0368" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4ES-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4WS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution flaws (APSB11-02)" }, { "cve": "CVE-2011-0578", "discovery_date": "2011-02-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "676226" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 10.2.152.26 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors related to a constructor for an unspecified ActionScript3 object and improper type checking, a different vulnerability than CVE-2011-0559, CVE-2011-0560, CVE-2011-0561, CVE-2011-0571, CVE-2011-0572, CVE-2011-0573, CVE-2011-0574, CVE-2011-0607, and CVE-2011-0608.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution flaws (APSB11-02)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4ES-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4WS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0578" }, { "category": "external", "summary": "RHBZ#676226", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=676226" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0578", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0578" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0578", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0578" } ], "release_date": "2011-02-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-03-21T16:30:00+00:00", "details": "This update disables the flash-plugin package due to its known security\nvulnerabilities.", "product_ids": [ "4AS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4ES-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4WS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0368" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4ES-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4WS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution flaws (APSB11-02)" }, { "cve": "CVE-2011-0607", "discovery_date": "2011-02-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "676226" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 10.2.152.26 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2011-0559, CVE-2011-0560, CVE-2011-0561, CVE-2011-0571, CVE-2011-0572, CVE-2011-0573, CVE-2011-0574, CVE-2011-0578, and CVE-2011-0608.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution flaws (APSB11-02)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4ES-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4WS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0607" }, { "category": "external", "summary": "RHBZ#676226", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=676226" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0607", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0607" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0607", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0607" } ], "release_date": "2011-02-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-03-21T16:30:00+00:00", "details": "This update disables the flash-plugin package due to its known security\nvulnerabilities.", "product_ids": [ "4AS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4ES-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4WS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0368" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4ES-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4WS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution flaws (APSB11-02)" }, { "cve": "CVE-2011-0608", "discovery_date": "2011-02-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "676226" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 10.2.152.26 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2011-0559, CVE-2011-0560, CVE-2011-0561, CVE-2011-0571, CVE-2011-0572, CVE-2011-0573, CVE-2011-0574, CVE-2011-0578, and CVE-2011-0607.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution flaws (APSB11-02)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4ES-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4WS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0608" }, { "category": "external", "summary": "RHBZ#676226", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=676226" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0608", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0608" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0608", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0608" } ], "release_date": "2011-02-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-03-21T16:30:00+00:00", "details": "This update disables the flash-plugin package due to its known security\nvulnerabilities.", "product_ids": [ "4AS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4ES-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4WS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0368" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4ES-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4WS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution flaws (APSB11-02)" } ] }
rhsa-2011:0368
Vulnerability from csaf_redhat
Published
2011-03-21 16:30
Modified
2024-11-14 11:29
Summary
Red Hat Security Advisory: flash-plugin - End Of Life
Notes
Topic
This update disables Adobe Flash Player 9 on Red Hat Enterprise Linux 4, as
it contains multiple security flaws and should no longer be used.
The Red Hat Security Response Team has rated this update as having critical
security impact.
Details
The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash
Player web browser plug-in.
Adobe Flash Player 9 is vulnerable to critical security flaws and should no
longer be used. A remote attacker could use these flaws to execute
arbitrary code with the privileges of the user running Flash Player 9.
(CVE-2011-0558, CVE-2011-0559, CVE-2011-0560, CVE-2011-0561, CVE-2011-0571,
CVE-2011-0572, CVE-2011-0573, CVE-2011-0574, CVE-2011-0575, CVE-2011-0577,
CVE-2011-0578, CVE-2011-0607, CVE-2011-0608)
Adobe is no longer providing security updates for Adobe Flash Player 9, and
is not providing a replacement Flash Player version compatible with Red Hat
Enterprise Linux 4.
This erratum disables Adobe Flash Player 9 to prevent it from functioning.
User wishing to continue using Flash Player 9, despite the vulnerabilities,
can add the flash-plugin package to the up2date skip list. Refer to the
following Red Hat Knowledgebase article for instructions on adding a
package to the up2date skip list:
https://access.redhat.com/kb/docs/DOC-1639
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "This update disables Adobe Flash Player 9 on Red Hat Enterprise Linux 4, as\nit contains multiple security flaws and should no longer be used.\n\nThe Red Hat Security Response Team has rated this update as having critical\nsecurity impact.", "title": "Topic" }, { "category": "general", "text": "The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash\nPlayer web browser plug-in.\n\nAdobe Flash Player 9 is vulnerable to critical security flaws and should no\nlonger be used. A remote attacker could use these flaws to execute\narbitrary code with the privileges of the user running Flash Player 9.\n(CVE-2011-0558, CVE-2011-0559, CVE-2011-0560, CVE-2011-0561, CVE-2011-0571,\nCVE-2011-0572, CVE-2011-0573, CVE-2011-0574, CVE-2011-0575, CVE-2011-0577,\nCVE-2011-0578, CVE-2011-0607, CVE-2011-0608)\n\nAdobe is no longer providing security updates for Adobe Flash Player 9, and\nis not providing a replacement Flash Player version compatible with Red Hat\nEnterprise Linux 4.\n\nThis erratum disables Adobe Flash Player 9 to prevent it from functioning.\nUser wishing to continue using Flash Player 9, despite the vulnerabilities,\ncan add the flash-plugin package to the up2date skip list. Refer to the\nfollowing Red Hat Knowledgebase article for instructions on adding a\npackage to the up2date skip list:\nhttps://access.redhat.com/kb/docs/DOC-1639", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2011:0368", "url": "https://access.redhat.com/errata/RHSA-2011:0368" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#critical", "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "category": "external", "summary": "http://kb2.adobe.com/cps/406/kb406791.html", "url": "http://kb2.adobe.com/cps/406/kb406791.html" }, { "category": "external", "summary": "https://access.redhat.com/kb/docs/DOC-1639", "url": "https://access.redhat.com/kb/docs/DOC-1639" }, { "category": "external", "summary": "676226", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=676226" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2011/rhsa-2011_0368.json" } ], "title": "Red Hat Security Advisory: flash-plugin - End Of Life", "tracking": { "current_release_date": "2024-11-14T11:29:09+00:00", "generator": { "date": "2024-11-14T11:29:09+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.0" } }, "id": "RHSA-2011:0368", "initial_release_date": "2011-03-21T16:30:00+00:00", "revision_history": [ { "date": "2011-03-21T16:30:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2011-03-21T12:31:35+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-14T11:29:09+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 4 Extras", "product": { "name": "Red Hat Enterprise Linux AS version 4 Extras", "product_id": "4AS-LACD", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:4" } } }, { "category": "product_name", "name": "Red Hat Desktop version 4 Extras", "product": { "name": "Red Hat Desktop version 4 Extras", "product_id": "4Desktop-LACD", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:4" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 4 Extras", "product": { "name": "Red Hat Enterprise Linux ES version 4 Extras", "product_id": "4ES-LACD", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:4" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 4 Extras", "product": { "name": "Red Hat Enterprise Linux WS version 4 Extras", "product_id": "4WS-LACD", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:4" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux Supplementary" }, { "branches": [ { "category": "product_version", "name": "flash-plugin-0:9.0.289.0-3.el4.i386", "product": { "name": "flash-plugin-0:9.0.289.0-3.el4.i386", "product_id": "flash-plugin-0:9.0.289.0-3.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/flash-plugin@9.0.289.0-3.el4?arch=i386" } } } ], "category": "architecture", "name": "i386" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "flash-plugin-0:9.0.289.0-3.el4.i386 as a component of Red Hat Enterprise Linux AS version 4 Extras", "product_id": "4AS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386" }, "product_reference": "flash-plugin-0:9.0.289.0-3.el4.i386", "relates_to_product_reference": "4AS-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "flash-plugin-0:9.0.289.0-3.el4.i386 as a component of Red Hat Desktop version 4 Extras", "product_id": "4Desktop-LACD:flash-plugin-0:9.0.289.0-3.el4.i386" }, "product_reference": "flash-plugin-0:9.0.289.0-3.el4.i386", "relates_to_product_reference": "4Desktop-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "flash-plugin-0:9.0.289.0-3.el4.i386 as a component of Red Hat Enterprise Linux ES version 4 Extras", "product_id": "4ES-LACD:flash-plugin-0:9.0.289.0-3.el4.i386" }, "product_reference": "flash-plugin-0:9.0.289.0-3.el4.i386", "relates_to_product_reference": "4ES-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "flash-plugin-0:9.0.289.0-3.el4.i386 as a component of Red Hat Enterprise Linux WS version 4 Extras", "product_id": "4WS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386" }, "product_reference": "flash-plugin-0:9.0.289.0-3.el4.i386", "relates_to_product_reference": "4WS-LACD" } ] }, "vulnerabilities": [ { "cve": "CVE-2011-0558", "discovery_date": "2011-02-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "676226" } ], "notes": [ { "category": "description", "text": "Integer overflow in Adobe Flash Player before 10.2.152.26 allows attackers to execute arbitrary code via a large array length value in the ActionScript method of the Function class.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution flaws (APSB11-02)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4ES-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4WS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0558" }, { "category": "external", "summary": "RHBZ#676226", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=676226" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0558", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0558" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0558", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0558" } ], "release_date": "2011-02-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-03-21T16:30:00+00:00", "details": "This update disables the flash-plugin package due to its known security\nvulnerabilities.", "product_ids": [ "4AS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4ES-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4WS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0368" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4ES-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4WS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution flaws (APSB11-02)" }, { "cve": "CVE-2011-0559", "discovery_date": "2011-02-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "676226" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 10.2.152.26 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via crafted parameters to an unspecified ActionScript method that cause a parameter to be used as an object pointer, a different vulnerability than CVE-2011-0560, CVE-2011-0561, CVE-2011-0571, CVE-2011-0572, CVE-2011-0573, CVE-2011-0574, CVE-2011-0578, CVE-2011-0607, and CVE-2011-0608.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution flaws (APSB11-02)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4ES-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4WS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0559" }, { "category": "external", "summary": "RHBZ#676226", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=676226" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0559", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0559" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0559", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0559" } ], "release_date": "2011-02-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-03-21T16:30:00+00:00", "details": "This update disables the flash-plugin package due to its known security\nvulnerabilities.", "product_ids": [ "4AS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4ES-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4WS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0368" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4ES-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4WS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution flaws (APSB11-02)" }, { "cve": "CVE-2011-0560", "discovery_date": "2011-02-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "676226" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 10.2.152.26 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2011-0559, CVE-2011-0561, CVE-2011-0571, CVE-2011-0572, CVE-2011-0573, CVE-2011-0574, CVE-2011-0578, CVE-2011-0607, and CVE-2011-0608.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution flaws (APSB11-02)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4ES-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4WS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0560" }, { "category": "external", "summary": "RHBZ#676226", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=676226" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0560", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0560" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0560", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0560" } ], "release_date": "2011-02-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-03-21T16:30:00+00:00", "details": "This update disables the flash-plugin package due to its known security\nvulnerabilities.", "product_ids": [ "4AS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4ES-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4WS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0368" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4ES-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4WS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution flaws (APSB11-02)" }, { "cve": "CVE-2011-0561", "discovery_date": "2011-02-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "676226" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 10.2.152.26 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2011-0559, CVE-2011-0560, CVE-2011-0571, CVE-2011-0572, CVE-2011-0573, CVE-2011-0574, CVE-2011-0578, CVE-2011-0607, and CVE-2011-0608.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution flaws (APSB11-02)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4ES-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4WS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0561" }, { "category": "external", "summary": "RHBZ#676226", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=676226" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0561", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0561" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0561", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0561" } ], "release_date": "2011-02-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-03-21T16:30:00+00:00", "details": "This update disables the flash-plugin package due to its known security\nvulnerabilities.", "product_ids": [ "4AS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4ES-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4WS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0368" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4ES-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4WS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution flaws (APSB11-02)" }, { "cve": "CVE-2011-0571", "discovery_date": "2011-02-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "676226" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 10.2.152.26 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2011-0559, CVE-2011-0560, CVE-2011-0561, CVE-2011-0572, CVE-2011-0573, CVE-2011-0574, CVE-2011-0578, CVE-2011-0607, and CVE-2011-0608.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution flaws (APSB11-02)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4ES-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4WS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0571" }, { "category": "external", "summary": "RHBZ#676226", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=676226" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0571", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0571" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0571", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0571" } ], "release_date": "2011-02-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-03-21T16:30:00+00:00", "details": "This update disables the flash-plugin package due to its known security\nvulnerabilities.", "product_ids": [ "4AS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4ES-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4WS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0368" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4ES-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4WS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution flaws (APSB11-02)" }, { "cve": "CVE-2011-0572", "discovery_date": "2011-02-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "676226" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 10.2.152.26 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2011-0559, CVE-2011-0560, CVE-2011-0561, CVE-2011-0571, CVE-2011-0573, CVE-2011-0574, CVE-2011-0578, CVE-2011-0607, and CVE-2011-0608.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution flaws (APSB11-02)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4ES-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4WS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0572" }, { "category": "external", "summary": "RHBZ#676226", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=676226" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0572", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0572" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0572", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0572" } ], "release_date": "2011-02-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-03-21T16:30:00+00:00", "details": "This update disables the flash-plugin package due to its known security\nvulnerabilities.", "product_ids": [ "4AS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4ES-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4WS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0368" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4ES-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4WS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution flaws (APSB11-02)" }, { "cve": "CVE-2011-0573", "discovery_date": "2011-02-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "676226" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 10.2.152.26 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2011-0559, CVE-2011-0560, CVE-2011-0561, CVE-2011-0571, CVE-2011-0572, CVE-2011-0574, CVE-2011-0578, CVE-2011-0607, and CVE-2011-0608.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution flaws (APSB11-02)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4ES-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4WS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0573" }, { "category": "external", "summary": "RHBZ#676226", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=676226" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0573", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0573" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0573", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0573" } ], "release_date": "2011-02-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-03-21T16:30:00+00:00", "details": "This update disables the flash-plugin package due to its known security\nvulnerabilities.", "product_ids": [ "4AS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4ES-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4WS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0368" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4ES-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4WS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution flaws (APSB11-02)" }, { "cve": "CVE-2011-0574", "discovery_date": "2011-02-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "676226" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 10.2.152.26 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2011-0559, CVE-2011-0560, CVE-2011-0561, CVE-2011-0571, CVE-2011-0572, CVE-2011-0573, CVE-2011-0578, CVE-2011-0607, and CVE-2011-0608.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution flaws (APSB11-02)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4ES-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4WS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0574" }, { "category": "external", "summary": "RHBZ#676226", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=676226" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0574", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0574" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0574", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0574" } ], "release_date": "2011-02-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-03-21T16:30:00+00:00", "details": "This update disables the flash-plugin package due to its known security\nvulnerabilities.", "product_ids": [ "4AS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4ES-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4WS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0368" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4ES-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4WS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution flaws (APSB11-02)" }, { "cve": "CVE-2011-0575", "discovery_date": "2011-02-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "676226" } ], "notes": [ { "category": "description", "text": "Untrusted search path vulnerability in Adobe Flash Player before 10.2.152.26 allows local users to gain privileges via a Trojan horse DLL in the current working directory.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution flaws (APSB11-02)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4ES-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4WS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0575" }, { "category": "external", "summary": "RHBZ#676226", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=676226" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0575", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0575" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0575", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0575" } ], "release_date": "2011-02-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-03-21T16:30:00+00:00", "details": "This update disables the flash-plugin package due to its known security\nvulnerabilities.", "product_ids": [ "4AS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4ES-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4WS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0368" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4ES-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4WS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution flaws (APSB11-02)" }, { "cve": "CVE-2011-0577", "discovery_date": "2011-02-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "676226" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in Adobe Flash Player before 10.2.152.26 allows remote attackers to execute arbitrary code via a crafted font.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution flaws (APSB11-02)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4ES-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4WS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0577" }, { "category": "external", "summary": "RHBZ#676226", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=676226" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0577", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0577" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0577", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0577" } ], "release_date": "2011-02-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-03-21T16:30:00+00:00", "details": "This update disables the flash-plugin package due to its known security\nvulnerabilities.", "product_ids": [ "4AS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4ES-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4WS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0368" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4ES-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4WS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution flaws (APSB11-02)" }, { "cve": "CVE-2011-0578", "discovery_date": "2011-02-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "676226" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 10.2.152.26 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors related to a constructor for an unspecified ActionScript3 object and improper type checking, a different vulnerability than CVE-2011-0559, CVE-2011-0560, CVE-2011-0561, CVE-2011-0571, CVE-2011-0572, CVE-2011-0573, CVE-2011-0574, CVE-2011-0607, and CVE-2011-0608.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution flaws (APSB11-02)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4ES-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4WS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0578" }, { "category": "external", "summary": "RHBZ#676226", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=676226" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0578", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0578" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0578", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0578" } ], "release_date": "2011-02-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-03-21T16:30:00+00:00", "details": "This update disables the flash-plugin package due to its known security\nvulnerabilities.", "product_ids": [ "4AS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4ES-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4WS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0368" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4ES-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4WS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution flaws (APSB11-02)" }, { "cve": "CVE-2011-0607", "discovery_date": "2011-02-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "676226" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 10.2.152.26 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2011-0559, CVE-2011-0560, CVE-2011-0561, CVE-2011-0571, CVE-2011-0572, CVE-2011-0573, CVE-2011-0574, CVE-2011-0578, and CVE-2011-0608.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution flaws (APSB11-02)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4ES-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4WS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0607" }, { "category": "external", "summary": "RHBZ#676226", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=676226" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0607", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0607" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0607", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0607" } ], "release_date": "2011-02-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-03-21T16:30:00+00:00", "details": "This update disables the flash-plugin package due to its known security\nvulnerabilities.", "product_ids": [ "4AS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4ES-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4WS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0368" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4ES-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4WS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution flaws (APSB11-02)" }, { "cve": "CVE-2011-0608", "discovery_date": "2011-02-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "676226" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 10.2.152.26 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2011-0559, CVE-2011-0560, CVE-2011-0561, CVE-2011-0571, CVE-2011-0572, CVE-2011-0573, CVE-2011-0574, CVE-2011-0578, and CVE-2011-0607.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution flaws (APSB11-02)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4ES-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4WS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0608" }, { "category": "external", "summary": "RHBZ#676226", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=676226" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0608", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0608" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0608", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0608" } ], "release_date": "2011-02-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-03-21T16:30:00+00:00", "details": "This update disables the flash-plugin package due to its known security\nvulnerabilities.", "product_ids": [ "4AS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4ES-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4WS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0368" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4ES-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4WS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution flaws (APSB11-02)" } ] }
RHSA-2011:0206
Vulnerability from csaf_redhat
Published
2011-02-09 17:53
Modified
2024-11-14 11:28
Summary
Red Hat Security Advisory: flash-plugin security update
Notes
Topic
An updated Adobe Flash Player package that fixes multiple security issues
is now available for Red Hat Enterprise Linux 5 and 6 Supplementary.
The Red Hat Security Response Team has rated this update as having critical
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.
Details
The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash
Player web browser plug-in.
This update fixes multiple vulnerabilities in Adobe Flash Player. These
vulnerabilities are detailed on the Adobe security page APSB11-02, listed
in the References section.
Multiple security flaws were found in the way flash-plugin displayed
certain SWF content. An attacker could use these flaws to create a
specially-crafted SWF file that would cause flash-plugin to crash or,
potentially, execute arbitrary code when the victim loaded a page
containing the specially-crafted SWF content. (CVE-2011-0558,
CVE-2011-0559, CVE-2011-0560, CVE-2011-0561, CVE-2011-0571, CVE-2011-0572,
CVE-2011-0573, CVE-2011-0574, CVE-2011-0575, CVE-2011-0577, CVE-2011-0578,
CVE-2011-0607, CVE-2011-0608)
All users of Adobe Flash Player should install this updated package, which
upgrades Flash Player to version 10.2.152.27.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An updated Adobe Flash Player package that fixes multiple security issues\nis now available for Red Hat Enterprise Linux 5 and 6 Supplementary.\n\nThe Red Hat Security Response Team has rated this update as having critical\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash\nPlayer web browser plug-in.\n\nThis update fixes multiple vulnerabilities in Adobe Flash Player. These\nvulnerabilities are detailed on the Adobe security page APSB11-02, listed\nin the References section.\n\nMultiple security flaws were found in the way flash-plugin displayed\ncertain SWF content. An attacker could use these flaws to create a\nspecially-crafted SWF file that would cause flash-plugin to crash or,\npotentially, execute arbitrary code when the victim loaded a page\ncontaining the specially-crafted SWF content. (CVE-2011-0558,\nCVE-2011-0559, CVE-2011-0560, CVE-2011-0561, CVE-2011-0571, CVE-2011-0572,\nCVE-2011-0573, CVE-2011-0574, CVE-2011-0575, CVE-2011-0577, CVE-2011-0578,\nCVE-2011-0607, CVE-2011-0608)\n\nAll users of Adobe Flash Player should install this updated package, which\nupgrades Flash Player to version 10.2.152.27.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2011:0206", "url": "https://access.redhat.com/errata/RHSA-2011:0206" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#critical", "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "category": "external", "summary": "http://www.adobe.com/support/security/bulletins/apsb11-02.html", "url": "http://www.adobe.com/support/security/bulletins/apsb11-02.html" }, { "category": "external", "summary": "676226", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=676226" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2011/rhsa-2011_0206.json" } ], "title": "Red Hat Security Advisory: flash-plugin security update", "tracking": { "current_release_date": "2024-11-14T11:28:00+00:00", "generator": { "date": "2024-11-14T11:28:00+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.0" } }, "id": "RHSA-2011:0206", "initial_release_date": "2011-02-09T17:53:00+00:00", "revision_history": [ { "date": "2011-02-09T17:53:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2011-02-09T12:57:47+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-14T11:28:00+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server Supplementary (v. 5)", "product": { "name": "Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.6.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:5::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:6" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Supplementary (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:6" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:6" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux Supplementary" }, { "branches": [ { "category": "product_version", "name": "flash-plugin-0:10.2.152.27-1.el5.i386", "product": { "name": "flash-plugin-0:10.2.152.27-1.el5.i386", "product_id": "flash-plugin-0:10.2.152.27-1.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/flash-plugin@10.2.152.27-1.el5?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "flash-plugin-0:10.2.152.27-1.el6.i686", "product": { "name": "flash-plugin-0:10.2.152.27-1.el6.i686", "product_id": "flash-plugin-0:10.2.152.27-1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/flash-plugin@10.2.152.27-1.el6?arch=i686" } } } ], "category": "architecture", "name": "i686" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "flash-plugin-0:10.2.152.27-1.el5.i386 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.6.Z:flash-plugin-0:10.2.152.27-1.el5.i386" }, "product_reference": "flash-plugin-0:10.2.152.27-1.el5.i386", "relates_to_product_reference": "5Server-Supplementary-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "flash-plugin-0:10.2.152.27-1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686" }, "product_reference": "flash-plugin-0:10.2.152.27-1.el6.i686", "relates_to_product_reference": "6Client-Supplementary" }, { "category": "default_component_of", "full_product_name": { "name": "flash-plugin-0:10.2.152.27-1.el6.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686" }, "product_reference": "flash-plugin-0:10.2.152.27-1.el6.i686", "relates_to_product_reference": "6Server-Supplementary" }, { "category": "default_component_of", "full_product_name": { "name": "flash-plugin-0:10.2.152.27-1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686" }, "product_reference": "flash-plugin-0:10.2.152.27-1.el6.i686", "relates_to_product_reference": "6Workstation-Supplementary" } ] }, "vulnerabilities": [ { "cve": "CVE-2011-0558", "discovery_date": "2011-02-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "676226" } ], "notes": [ { "category": "description", "text": "Integer overflow in Adobe Flash Player before 10.2.152.26 allows attackers to execute arbitrary code via a large array length value in the ActionScript method of the Function class.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution flaws (APSB11-02)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Supplementary-5.6.Z:flash-plugin-0:10.2.152.27-1.el5.i386", "6Client-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Server-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Workstation-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0558" }, { "category": "external", "summary": "RHBZ#676226", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=676226" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0558", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0558" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0558", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0558" } ], "release_date": "2011-02-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-02-09T17:53:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Server-Supplementary-5.6.Z:flash-plugin-0:10.2.152.27-1.el5.i386", "6Client-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Server-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Workstation-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0206" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Supplementary-5.6.Z:flash-plugin-0:10.2.152.27-1.el5.i386", "6Client-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Server-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Workstation-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution flaws (APSB11-02)" }, { "cve": "CVE-2011-0559", "discovery_date": "2011-02-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "676226" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 10.2.152.26 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via crafted parameters to an unspecified ActionScript method that cause a parameter to be used as an object pointer, a different vulnerability than CVE-2011-0560, CVE-2011-0561, CVE-2011-0571, CVE-2011-0572, CVE-2011-0573, CVE-2011-0574, CVE-2011-0578, CVE-2011-0607, and CVE-2011-0608.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution flaws (APSB11-02)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Supplementary-5.6.Z:flash-plugin-0:10.2.152.27-1.el5.i386", "6Client-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Server-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Workstation-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0559" }, { "category": "external", "summary": "RHBZ#676226", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=676226" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0559", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0559" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0559", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0559" } ], "release_date": "2011-02-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-02-09T17:53:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Server-Supplementary-5.6.Z:flash-plugin-0:10.2.152.27-1.el5.i386", "6Client-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Server-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Workstation-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0206" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Supplementary-5.6.Z:flash-plugin-0:10.2.152.27-1.el5.i386", "6Client-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Server-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Workstation-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution flaws (APSB11-02)" }, { "cve": "CVE-2011-0560", "discovery_date": "2011-02-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "676226" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 10.2.152.26 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2011-0559, CVE-2011-0561, CVE-2011-0571, CVE-2011-0572, CVE-2011-0573, CVE-2011-0574, CVE-2011-0578, CVE-2011-0607, and CVE-2011-0608.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution flaws (APSB11-02)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Supplementary-5.6.Z:flash-plugin-0:10.2.152.27-1.el5.i386", "6Client-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Server-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Workstation-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0560" }, { "category": "external", "summary": "RHBZ#676226", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=676226" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0560", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0560" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0560", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0560" } ], "release_date": "2011-02-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-02-09T17:53:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Server-Supplementary-5.6.Z:flash-plugin-0:10.2.152.27-1.el5.i386", "6Client-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Server-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Workstation-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0206" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Supplementary-5.6.Z:flash-plugin-0:10.2.152.27-1.el5.i386", "6Client-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Server-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Workstation-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution flaws (APSB11-02)" }, { "cve": "CVE-2011-0561", "discovery_date": "2011-02-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "676226" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 10.2.152.26 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2011-0559, CVE-2011-0560, CVE-2011-0571, CVE-2011-0572, CVE-2011-0573, CVE-2011-0574, CVE-2011-0578, CVE-2011-0607, and CVE-2011-0608.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution flaws (APSB11-02)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Supplementary-5.6.Z:flash-plugin-0:10.2.152.27-1.el5.i386", "6Client-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Server-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Workstation-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0561" }, { "category": "external", "summary": "RHBZ#676226", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=676226" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0561", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0561" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0561", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0561" } ], "release_date": "2011-02-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-02-09T17:53:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Server-Supplementary-5.6.Z:flash-plugin-0:10.2.152.27-1.el5.i386", "6Client-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Server-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Workstation-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0206" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Supplementary-5.6.Z:flash-plugin-0:10.2.152.27-1.el5.i386", "6Client-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Server-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Workstation-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution flaws (APSB11-02)" }, { "cve": "CVE-2011-0571", "discovery_date": "2011-02-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "676226" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 10.2.152.26 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2011-0559, CVE-2011-0560, CVE-2011-0561, CVE-2011-0572, CVE-2011-0573, CVE-2011-0574, CVE-2011-0578, CVE-2011-0607, and CVE-2011-0608.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution flaws (APSB11-02)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Supplementary-5.6.Z:flash-plugin-0:10.2.152.27-1.el5.i386", "6Client-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Server-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Workstation-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0571" }, { "category": "external", "summary": "RHBZ#676226", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=676226" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0571", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0571" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0571", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0571" } ], "release_date": "2011-02-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-02-09T17:53:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Server-Supplementary-5.6.Z:flash-plugin-0:10.2.152.27-1.el5.i386", "6Client-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Server-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Workstation-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0206" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Supplementary-5.6.Z:flash-plugin-0:10.2.152.27-1.el5.i386", "6Client-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Server-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Workstation-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution flaws (APSB11-02)" }, { "cve": "CVE-2011-0572", "discovery_date": "2011-02-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "676226" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 10.2.152.26 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2011-0559, CVE-2011-0560, CVE-2011-0561, CVE-2011-0571, CVE-2011-0573, CVE-2011-0574, CVE-2011-0578, CVE-2011-0607, and CVE-2011-0608.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution flaws (APSB11-02)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Supplementary-5.6.Z:flash-plugin-0:10.2.152.27-1.el5.i386", "6Client-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Server-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Workstation-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0572" }, { "category": "external", "summary": "RHBZ#676226", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=676226" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0572", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0572" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0572", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0572" } ], "release_date": "2011-02-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-02-09T17:53:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Server-Supplementary-5.6.Z:flash-plugin-0:10.2.152.27-1.el5.i386", "6Client-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Server-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Workstation-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0206" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Supplementary-5.6.Z:flash-plugin-0:10.2.152.27-1.el5.i386", "6Client-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Server-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Workstation-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution flaws (APSB11-02)" }, { "cve": "CVE-2011-0573", "discovery_date": "2011-02-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "676226" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 10.2.152.26 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2011-0559, CVE-2011-0560, CVE-2011-0561, CVE-2011-0571, CVE-2011-0572, CVE-2011-0574, CVE-2011-0578, CVE-2011-0607, and CVE-2011-0608.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution flaws (APSB11-02)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Supplementary-5.6.Z:flash-plugin-0:10.2.152.27-1.el5.i386", "6Client-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Server-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Workstation-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0573" }, { "category": "external", "summary": "RHBZ#676226", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=676226" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0573", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0573" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0573", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0573" } ], "release_date": "2011-02-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-02-09T17:53:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Server-Supplementary-5.6.Z:flash-plugin-0:10.2.152.27-1.el5.i386", "6Client-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Server-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Workstation-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0206" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Supplementary-5.6.Z:flash-plugin-0:10.2.152.27-1.el5.i386", "6Client-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Server-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Workstation-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution flaws (APSB11-02)" }, { "cve": "CVE-2011-0574", "discovery_date": "2011-02-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "676226" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 10.2.152.26 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2011-0559, CVE-2011-0560, CVE-2011-0561, CVE-2011-0571, CVE-2011-0572, CVE-2011-0573, CVE-2011-0578, CVE-2011-0607, and CVE-2011-0608.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution flaws (APSB11-02)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Supplementary-5.6.Z:flash-plugin-0:10.2.152.27-1.el5.i386", "6Client-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Server-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Workstation-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0574" }, { "category": "external", "summary": "RHBZ#676226", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=676226" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0574", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0574" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0574", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0574" } ], "release_date": "2011-02-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-02-09T17:53:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Server-Supplementary-5.6.Z:flash-plugin-0:10.2.152.27-1.el5.i386", "6Client-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Server-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Workstation-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0206" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Supplementary-5.6.Z:flash-plugin-0:10.2.152.27-1.el5.i386", "6Client-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Server-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Workstation-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution flaws (APSB11-02)" }, { "cve": "CVE-2011-0575", "discovery_date": "2011-02-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "676226" } ], "notes": [ { "category": "description", "text": "Untrusted search path vulnerability in Adobe Flash Player before 10.2.152.26 allows local users to gain privileges via a Trojan horse DLL in the current working directory.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution flaws (APSB11-02)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Supplementary-5.6.Z:flash-plugin-0:10.2.152.27-1.el5.i386", "6Client-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Server-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Workstation-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0575" }, { "category": "external", "summary": "RHBZ#676226", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=676226" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0575", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0575" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0575", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0575" } ], "release_date": "2011-02-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-02-09T17:53:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Server-Supplementary-5.6.Z:flash-plugin-0:10.2.152.27-1.el5.i386", "6Client-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Server-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Workstation-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0206" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Supplementary-5.6.Z:flash-plugin-0:10.2.152.27-1.el5.i386", "6Client-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Server-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Workstation-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution flaws (APSB11-02)" }, { "cve": "CVE-2011-0577", "discovery_date": "2011-02-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "676226" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in Adobe Flash Player before 10.2.152.26 allows remote attackers to execute arbitrary code via a crafted font.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution flaws (APSB11-02)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Supplementary-5.6.Z:flash-plugin-0:10.2.152.27-1.el5.i386", "6Client-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Server-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Workstation-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0577" }, { "category": "external", "summary": "RHBZ#676226", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=676226" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0577", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0577" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0577", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0577" } ], "release_date": "2011-02-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-02-09T17:53:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Server-Supplementary-5.6.Z:flash-plugin-0:10.2.152.27-1.el5.i386", "6Client-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Server-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Workstation-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0206" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Supplementary-5.6.Z:flash-plugin-0:10.2.152.27-1.el5.i386", "6Client-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Server-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Workstation-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution flaws (APSB11-02)" }, { "cve": "CVE-2011-0578", "discovery_date": "2011-02-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "676226" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 10.2.152.26 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors related to a constructor for an unspecified ActionScript3 object and improper type checking, a different vulnerability than CVE-2011-0559, CVE-2011-0560, CVE-2011-0561, CVE-2011-0571, CVE-2011-0572, CVE-2011-0573, CVE-2011-0574, CVE-2011-0607, and CVE-2011-0608.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution flaws (APSB11-02)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Supplementary-5.6.Z:flash-plugin-0:10.2.152.27-1.el5.i386", "6Client-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Server-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Workstation-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0578" }, { "category": "external", "summary": "RHBZ#676226", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=676226" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0578", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0578" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0578", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0578" } ], "release_date": "2011-02-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-02-09T17:53:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Server-Supplementary-5.6.Z:flash-plugin-0:10.2.152.27-1.el5.i386", "6Client-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Server-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Workstation-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0206" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Supplementary-5.6.Z:flash-plugin-0:10.2.152.27-1.el5.i386", "6Client-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Server-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Workstation-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution flaws (APSB11-02)" }, { "cve": "CVE-2011-0607", "discovery_date": "2011-02-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "676226" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 10.2.152.26 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2011-0559, CVE-2011-0560, CVE-2011-0561, CVE-2011-0571, CVE-2011-0572, CVE-2011-0573, CVE-2011-0574, CVE-2011-0578, and CVE-2011-0608.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution flaws (APSB11-02)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Supplementary-5.6.Z:flash-plugin-0:10.2.152.27-1.el5.i386", "6Client-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Server-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Workstation-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0607" }, { "category": "external", "summary": "RHBZ#676226", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=676226" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0607", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0607" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0607", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0607" } ], "release_date": "2011-02-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-02-09T17:53:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Server-Supplementary-5.6.Z:flash-plugin-0:10.2.152.27-1.el5.i386", "6Client-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Server-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Workstation-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0206" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Supplementary-5.6.Z:flash-plugin-0:10.2.152.27-1.el5.i386", "6Client-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Server-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Workstation-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution flaws (APSB11-02)" }, { "cve": "CVE-2011-0608", "discovery_date": "2011-02-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "676226" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 10.2.152.26 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2011-0559, CVE-2011-0560, CVE-2011-0561, CVE-2011-0571, CVE-2011-0572, CVE-2011-0573, CVE-2011-0574, CVE-2011-0578, and CVE-2011-0607.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution flaws (APSB11-02)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Supplementary-5.6.Z:flash-plugin-0:10.2.152.27-1.el5.i386", "6Client-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Server-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Workstation-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0608" }, { "category": "external", "summary": "RHBZ#676226", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=676226" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0608", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0608" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0608", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0608" } ], "release_date": "2011-02-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-02-09T17:53:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Server-Supplementary-5.6.Z:flash-plugin-0:10.2.152.27-1.el5.i386", "6Client-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Server-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Workstation-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0206" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Supplementary-5.6.Z:flash-plugin-0:10.2.152.27-1.el5.i386", "6Client-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Server-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Workstation-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution flaws (APSB11-02)" } ] }
RHSA-2011:0368
Vulnerability from csaf_redhat
Published
2011-03-21 16:30
Modified
2024-11-14 11:29
Summary
Red Hat Security Advisory: flash-plugin - End Of Life
Notes
Topic
This update disables Adobe Flash Player 9 on Red Hat Enterprise Linux 4, as
it contains multiple security flaws and should no longer be used.
The Red Hat Security Response Team has rated this update as having critical
security impact.
Details
The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash
Player web browser plug-in.
Adobe Flash Player 9 is vulnerable to critical security flaws and should no
longer be used. A remote attacker could use these flaws to execute
arbitrary code with the privileges of the user running Flash Player 9.
(CVE-2011-0558, CVE-2011-0559, CVE-2011-0560, CVE-2011-0561, CVE-2011-0571,
CVE-2011-0572, CVE-2011-0573, CVE-2011-0574, CVE-2011-0575, CVE-2011-0577,
CVE-2011-0578, CVE-2011-0607, CVE-2011-0608)
Adobe is no longer providing security updates for Adobe Flash Player 9, and
is not providing a replacement Flash Player version compatible with Red Hat
Enterprise Linux 4.
This erratum disables Adobe Flash Player 9 to prevent it from functioning.
User wishing to continue using Flash Player 9, despite the vulnerabilities,
can add the flash-plugin package to the up2date skip list. Refer to the
following Red Hat Knowledgebase article for instructions on adding a
package to the up2date skip list:
https://access.redhat.com/kb/docs/DOC-1639
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "This update disables Adobe Flash Player 9 on Red Hat Enterprise Linux 4, as\nit contains multiple security flaws and should no longer be used.\n\nThe Red Hat Security Response Team has rated this update as having critical\nsecurity impact.", "title": "Topic" }, { "category": "general", "text": "The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash\nPlayer web browser plug-in.\n\nAdobe Flash Player 9 is vulnerable to critical security flaws and should no\nlonger be used. A remote attacker could use these flaws to execute\narbitrary code with the privileges of the user running Flash Player 9.\n(CVE-2011-0558, CVE-2011-0559, CVE-2011-0560, CVE-2011-0561, CVE-2011-0571,\nCVE-2011-0572, CVE-2011-0573, CVE-2011-0574, CVE-2011-0575, CVE-2011-0577,\nCVE-2011-0578, CVE-2011-0607, CVE-2011-0608)\n\nAdobe is no longer providing security updates for Adobe Flash Player 9, and\nis not providing a replacement Flash Player version compatible with Red Hat\nEnterprise Linux 4.\n\nThis erratum disables Adobe Flash Player 9 to prevent it from functioning.\nUser wishing to continue using Flash Player 9, despite the vulnerabilities,\ncan add the flash-plugin package to the up2date skip list. Refer to the\nfollowing Red Hat Knowledgebase article for instructions on adding a\npackage to the up2date skip list:\nhttps://access.redhat.com/kb/docs/DOC-1639", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2011:0368", "url": "https://access.redhat.com/errata/RHSA-2011:0368" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#critical", "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "category": "external", "summary": "http://kb2.adobe.com/cps/406/kb406791.html", "url": "http://kb2.adobe.com/cps/406/kb406791.html" }, { "category": "external", "summary": "https://access.redhat.com/kb/docs/DOC-1639", "url": "https://access.redhat.com/kb/docs/DOC-1639" }, { "category": "external", "summary": "676226", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=676226" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2011/rhsa-2011_0368.json" } ], "title": "Red Hat Security Advisory: flash-plugin - End Of Life", "tracking": { "current_release_date": "2024-11-14T11:29:09+00:00", "generator": { "date": "2024-11-14T11:29:09+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.0" } }, "id": "RHSA-2011:0368", "initial_release_date": "2011-03-21T16:30:00+00:00", "revision_history": [ { "date": "2011-03-21T16:30:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2011-03-21T12:31:35+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-14T11:29:09+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 4 Extras", "product": { "name": "Red Hat Enterprise Linux AS version 4 Extras", "product_id": "4AS-LACD", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:4" } } }, { "category": "product_name", "name": "Red Hat Desktop version 4 Extras", "product": { "name": "Red Hat Desktop version 4 Extras", "product_id": "4Desktop-LACD", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:4" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 4 Extras", "product": { "name": "Red Hat Enterprise Linux ES version 4 Extras", "product_id": "4ES-LACD", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:4" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 4 Extras", "product": { "name": "Red Hat Enterprise Linux WS version 4 Extras", "product_id": "4WS-LACD", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:4" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux Supplementary" }, { "branches": [ { "category": "product_version", "name": "flash-plugin-0:9.0.289.0-3.el4.i386", "product": { "name": "flash-plugin-0:9.0.289.0-3.el4.i386", "product_id": "flash-plugin-0:9.0.289.0-3.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/flash-plugin@9.0.289.0-3.el4?arch=i386" } } } ], "category": "architecture", "name": "i386" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "flash-plugin-0:9.0.289.0-3.el4.i386 as a component of Red Hat Enterprise Linux AS version 4 Extras", "product_id": "4AS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386" }, "product_reference": "flash-plugin-0:9.0.289.0-3.el4.i386", "relates_to_product_reference": "4AS-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "flash-plugin-0:9.0.289.0-3.el4.i386 as a component of Red Hat Desktop version 4 Extras", "product_id": "4Desktop-LACD:flash-plugin-0:9.0.289.0-3.el4.i386" }, "product_reference": "flash-plugin-0:9.0.289.0-3.el4.i386", "relates_to_product_reference": "4Desktop-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "flash-plugin-0:9.0.289.0-3.el4.i386 as a component of Red Hat Enterprise Linux ES version 4 Extras", "product_id": "4ES-LACD:flash-plugin-0:9.0.289.0-3.el4.i386" }, "product_reference": "flash-plugin-0:9.0.289.0-3.el4.i386", "relates_to_product_reference": "4ES-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "flash-plugin-0:9.0.289.0-3.el4.i386 as a component of Red Hat Enterprise Linux WS version 4 Extras", "product_id": "4WS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386" }, "product_reference": "flash-plugin-0:9.0.289.0-3.el4.i386", "relates_to_product_reference": "4WS-LACD" } ] }, "vulnerabilities": [ { "cve": "CVE-2011-0558", "discovery_date": "2011-02-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "676226" } ], "notes": [ { "category": "description", "text": "Integer overflow in Adobe Flash Player before 10.2.152.26 allows attackers to execute arbitrary code via a large array length value in the ActionScript method of the Function class.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution flaws (APSB11-02)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4ES-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4WS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0558" }, { "category": "external", "summary": "RHBZ#676226", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=676226" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0558", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0558" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0558", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0558" } ], "release_date": "2011-02-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-03-21T16:30:00+00:00", "details": "This update disables the flash-plugin package due to its known security\nvulnerabilities.", "product_ids": [ "4AS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4ES-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4WS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0368" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4ES-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4WS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution flaws (APSB11-02)" }, { "cve": "CVE-2011-0559", "discovery_date": "2011-02-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "676226" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 10.2.152.26 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via crafted parameters to an unspecified ActionScript method that cause a parameter to be used as an object pointer, a different vulnerability than CVE-2011-0560, CVE-2011-0561, CVE-2011-0571, CVE-2011-0572, CVE-2011-0573, CVE-2011-0574, CVE-2011-0578, CVE-2011-0607, and CVE-2011-0608.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution flaws (APSB11-02)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4ES-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4WS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0559" }, { "category": "external", "summary": "RHBZ#676226", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=676226" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0559", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0559" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0559", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0559" } ], "release_date": "2011-02-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-03-21T16:30:00+00:00", "details": "This update disables the flash-plugin package due to its known security\nvulnerabilities.", "product_ids": [ "4AS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4ES-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4WS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0368" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4ES-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4WS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution flaws (APSB11-02)" }, { "cve": "CVE-2011-0560", "discovery_date": "2011-02-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "676226" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 10.2.152.26 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2011-0559, CVE-2011-0561, CVE-2011-0571, CVE-2011-0572, CVE-2011-0573, CVE-2011-0574, CVE-2011-0578, CVE-2011-0607, and CVE-2011-0608.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution flaws (APSB11-02)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4ES-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4WS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0560" }, { "category": "external", "summary": "RHBZ#676226", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=676226" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0560", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0560" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0560", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0560" } ], "release_date": "2011-02-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-03-21T16:30:00+00:00", "details": "This update disables the flash-plugin package due to its known security\nvulnerabilities.", "product_ids": [ "4AS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4ES-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4WS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0368" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4ES-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4WS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution flaws (APSB11-02)" }, { "cve": "CVE-2011-0561", "discovery_date": "2011-02-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "676226" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 10.2.152.26 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2011-0559, CVE-2011-0560, CVE-2011-0571, CVE-2011-0572, CVE-2011-0573, CVE-2011-0574, CVE-2011-0578, CVE-2011-0607, and CVE-2011-0608.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution flaws (APSB11-02)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4ES-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4WS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0561" }, { "category": "external", "summary": "RHBZ#676226", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=676226" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0561", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0561" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0561", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0561" } ], "release_date": "2011-02-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-03-21T16:30:00+00:00", "details": "This update disables the flash-plugin package due to its known security\nvulnerabilities.", "product_ids": [ "4AS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4ES-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4WS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0368" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4ES-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4WS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution flaws (APSB11-02)" }, { "cve": "CVE-2011-0571", "discovery_date": "2011-02-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "676226" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 10.2.152.26 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2011-0559, CVE-2011-0560, CVE-2011-0561, CVE-2011-0572, CVE-2011-0573, CVE-2011-0574, CVE-2011-0578, CVE-2011-0607, and CVE-2011-0608.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution flaws (APSB11-02)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4ES-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4WS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0571" }, { "category": "external", "summary": "RHBZ#676226", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=676226" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0571", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0571" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0571", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0571" } ], "release_date": "2011-02-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-03-21T16:30:00+00:00", "details": "This update disables the flash-plugin package due to its known security\nvulnerabilities.", "product_ids": [ "4AS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4ES-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4WS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0368" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4ES-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4WS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution flaws (APSB11-02)" }, { "cve": "CVE-2011-0572", "discovery_date": "2011-02-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "676226" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 10.2.152.26 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2011-0559, CVE-2011-0560, CVE-2011-0561, CVE-2011-0571, CVE-2011-0573, CVE-2011-0574, CVE-2011-0578, CVE-2011-0607, and CVE-2011-0608.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution flaws (APSB11-02)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4ES-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4WS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0572" }, { "category": "external", "summary": "RHBZ#676226", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=676226" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0572", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0572" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0572", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0572" } ], "release_date": "2011-02-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-03-21T16:30:00+00:00", "details": "This update disables the flash-plugin package due to its known security\nvulnerabilities.", "product_ids": [ "4AS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4ES-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4WS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0368" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4ES-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4WS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution flaws (APSB11-02)" }, { "cve": "CVE-2011-0573", "discovery_date": "2011-02-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "676226" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 10.2.152.26 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2011-0559, CVE-2011-0560, CVE-2011-0561, CVE-2011-0571, CVE-2011-0572, CVE-2011-0574, CVE-2011-0578, CVE-2011-0607, and CVE-2011-0608.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution flaws (APSB11-02)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4ES-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4WS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0573" }, { "category": "external", "summary": "RHBZ#676226", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=676226" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0573", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0573" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0573", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0573" } ], "release_date": "2011-02-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-03-21T16:30:00+00:00", "details": "This update disables the flash-plugin package due to its known security\nvulnerabilities.", "product_ids": [ "4AS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4ES-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4WS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0368" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4ES-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4WS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution flaws (APSB11-02)" }, { "cve": "CVE-2011-0574", "discovery_date": "2011-02-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "676226" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 10.2.152.26 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2011-0559, CVE-2011-0560, CVE-2011-0561, CVE-2011-0571, CVE-2011-0572, CVE-2011-0573, CVE-2011-0578, CVE-2011-0607, and CVE-2011-0608.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution flaws (APSB11-02)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4ES-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4WS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0574" }, { "category": "external", "summary": "RHBZ#676226", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=676226" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0574", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0574" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0574", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0574" } ], "release_date": "2011-02-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-03-21T16:30:00+00:00", "details": "This update disables the flash-plugin package due to its known security\nvulnerabilities.", "product_ids": [ "4AS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4ES-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4WS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0368" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4ES-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4WS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution flaws (APSB11-02)" }, { "cve": "CVE-2011-0575", "discovery_date": "2011-02-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "676226" } ], "notes": [ { "category": "description", "text": "Untrusted search path vulnerability in Adobe Flash Player before 10.2.152.26 allows local users to gain privileges via a Trojan horse DLL in the current working directory.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution flaws (APSB11-02)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4ES-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4WS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0575" }, { "category": "external", "summary": "RHBZ#676226", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=676226" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0575", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0575" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0575", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0575" } ], "release_date": "2011-02-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-03-21T16:30:00+00:00", "details": "This update disables the flash-plugin package due to its known security\nvulnerabilities.", "product_ids": [ "4AS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4ES-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4WS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0368" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4ES-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4WS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution flaws (APSB11-02)" }, { "cve": "CVE-2011-0577", "discovery_date": "2011-02-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "676226" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in Adobe Flash Player before 10.2.152.26 allows remote attackers to execute arbitrary code via a crafted font.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution flaws (APSB11-02)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4ES-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4WS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0577" }, { "category": "external", "summary": "RHBZ#676226", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=676226" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0577", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0577" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0577", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0577" } ], "release_date": "2011-02-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-03-21T16:30:00+00:00", "details": "This update disables the flash-plugin package due to its known security\nvulnerabilities.", "product_ids": [ "4AS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4ES-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4WS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0368" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4ES-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4WS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution flaws (APSB11-02)" }, { "cve": "CVE-2011-0578", "discovery_date": "2011-02-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "676226" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 10.2.152.26 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors related to a constructor for an unspecified ActionScript3 object and improper type checking, a different vulnerability than CVE-2011-0559, CVE-2011-0560, CVE-2011-0561, CVE-2011-0571, CVE-2011-0572, CVE-2011-0573, CVE-2011-0574, CVE-2011-0607, and CVE-2011-0608.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution flaws (APSB11-02)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4ES-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4WS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0578" }, { "category": "external", "summary": "RHBZ#676226", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=676226" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0578", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0578" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0578", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0578" } ], "release_date": "2011-02-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-03-21T16:30:00+00:00", "details": "This update disables the flash-plugin package due to its known security\nvulnerabilities.", "product_ids": [ "4AS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4ES-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4WS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0368" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4ES-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4WS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution flaws (APSB11-02)" }, { "cve": "CVE-2011-0607", "discovery_date": "2011-02-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "676226" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 10.2.152.26 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2011-0559, CVE-2011-0560, CVE-2011-0561, CVE-2011-0571, CVE-2011-0572, CVE-2011-0573, CVE-2011-0574, CVE-2011-0578, and CVE-2011-0608.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution flaws (APSB11-02)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4ES-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4WS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0607" }, { "category": "external", "summary": "RHBZ#676226", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=676226" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0607", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0607" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0607", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0607" } ], "release_date": "2011-02-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-03-21T16:30:00+00:00", "details": "This update disables the flash-plugin package due to its known security\nvulnerabilities.", "product_ids": [ "4AS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4ES-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4WS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0368" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4ES-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4WS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution flaws (APSB11-02)" }, { "cve": "CVE-2011-0608", "discovery_date": "2011-02-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "676226" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 10.2.152.26 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2011-0559, CVE-2011-0560, CVE-2011-0561, CVE-2011-0571, CVE-2011-0572, CVE-2011-0573, CVE-2011-0574, CVE-2011-0578, and CVE-2011-0607.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution flaws (APSB11-02)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4ES-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4WS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0608" }, { "category": "external", "summary": "RHBZ#676226", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=676226" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0608", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0608" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0608", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0608" } ], "release_date": "2011-02-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-03-21T16:30:00+00:00", "details": "This update disables the flash-plugin package due to its known security\nvulnerabilities.", "product_ids": [ "4AS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4ES-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4WS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0368" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4ES-LACD:flash-plugin-0:9.0.289.0-3.el4.i386", "4WS-LACD:flash-plugin-0:9.0.289.0-3.el4.i386" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution flaws (APSB11-02)" } ] }
rhsa-2011:0206
Vulnerability from csaf_redhat
Published
2011-02-09 17:53
Modified
2024-11-14 11:28
Summary
Red Hat Security Advisory: flash-plugin security update
Notes
Topic
An updated Adobe Flash Player package that fixes multiple security issues
is now available for Red Hat Enterprise Linux 5 and 6 Supplementary.
The Red Hat Security Response Team has rated this update as having critical
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.
Details
The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash
Player web browser plug-in.
This update fixes multiple vulnerabilities in Adobe Flash Player. These
vulnerabilities are detailed on the Adobe security page APSB11-02, listed
in the References section.
Multiple security flaws were found in the way flash-plugin displayed
certain SWF content. An attacker could use these flaws to create a
specially-crafted SWF file that would cause flash-plugin to crash or,
potentially, execute arbitrary code when the victim loaded a page
containing the specially-crafted SWF content. (CVE-2011-0558,
CVE-2011-0559, CVE-2011-0560, CVE-2011-0561, CVE-2011-0571, CVE-2011-0572,
CVE-2011-0573, CVE-2011-0574, CVE-2011-0575, CVE-2011-0577, CVE-2011-0578,
CVE-2011-0607, CVE-2011-0608)
All users of Adobe Flash Player should install this updated package, which
upgrades Flash Player to version 10.2.152.27.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An updated Adobe Flash Player package that fixes multiple security issues\nis now available for Red Hat Enterprise Linux 5 and 6 Supplementary.\n\nThe Red Hat Security Response Team has rated this update as having critical\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash\nPlayer web browser plug-in.\n\nThis update fixes multiple vulnerabilities in Adobe Flash Player. These\nvulnerabilities are detailed on the Adobe security page APSB11-02, listed\nin the References section.\n\nMultiple security flaws were found in the way flash-plugin displayed\ncertain SWF content. An attacker could use these flaws to create a\nspecially-crafted SWF file that would cause flash-plugin to crash or,\npotentially, execute arbitrary code when the victim loaded a page\ncontaining the specially-crafted SWF content. (CVE-2011-0558,\nCVE-2011-0559, CVE-2011-0560, CVE-2011-0561, CVE-2011-0571, CVE-2011-0572,\nCVE-2011-0573, CVE-2011-0574, CVE-2011-0575, CVE-2011-0577, CVE-2011-0578,\nCVE-2011-0607, CVE-2011-0608)\n\nAll users of Adobe Flash Player should install this updated package, which\nupgrades Flash Player to version 10.2.152.27.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2011:0206", "url": "https://access.redhat.com/errata/RHSA-2011:0206" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#critical", "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "category": "external", "summary": "http://www.adobe.com/support/security/bulletins/apsb11-02.html", "url": "http://www.adobe.com/support/security/bulletins/apsb11-02.html" }, { "category": "external", "summary": "676226", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=676226" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2011/rhsa-2011_0206.json" } ], "title": "Red Hat Security Advisory: flash-plugin security update", "tracking": { "current_release_date": "2024-11-14T11:28:00+00:00", "generator": { "date": "2024-11-14T11:28:00+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.0" } }, "id": "RHSA-2011:0206", "initial_release_date": "2011-02-09T17:53:00+00:00", "revision_history": [ { "date": "2011-02-09T17:53:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2011-02-09T12:57:47+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-14T11:28:00+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server Supplementary (v. 5)", "product": { "name": "Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.6.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:5::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:6" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Supplementary (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:6" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:6" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux Supplementary" }, { "branches": [ { "category": "product_version", "name": "flash-plugin-0:10.2.152.27-1.el5.i386", "product": { "name": "flash-plugin-0:10.2.152.27-1.el5.i386", "product_id": "flash-plugin-0:10.2.152.27-1.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/flash-plugin@10.2.152.27-1.el5?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "flash-plugin-0:10.2.152.27-1.el6.i686", "product": { "name": "flash-plugin-0:10.2.152.27-1.el6.i686", "product_id": "flash-plugin-0:10.2.152.27-1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/flash-plugin@10.2.152.27-1.el6?arch=i686" } } } ], "category": "architecture", "name": "i686" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "flash-plugin-0:10.2.152.27-1.el5.i386 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.6.Z:flash-plugin-0:10.2.152.27-1.el5.i386" }, "product_reference": "flash-plugin-0:10.2.152.27-1.el5.i386", "relates_to_product_reference": "5Server-Supplementary-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "flash-plugin-0:10.2.152.27-1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686" }, "product_reference": "flash-plugin-0:10.2.152.27-1.el6.i686", "relates_to_product_reference": "6Client-Supplementary" }, { "category": "default_component_of", "full_product_name": { "name": "flash-plugin-0:10.2.152.27-1.el6.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686" }, "product_reference": "flash-plugin-0:10.2.152.27-1.el6.i686", "relates_to_product_reference": "6Server-Supplementary" }, { "category": "default_component_of", "full_product_name": { "name": "flash-plugin-0:10.2.152.27-1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686" }, "product_reference": "flash-plugin-0:10.2.152.27-1.el6.i686", "relates_to_product_reference": "6Workstation-Supplementary" } ] }, "vulnerabilities": [ { "cve": "CVE-2011-0558", "discovery_date": "2011-02-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "676226" } ], "notes": [ { "category": "description", "text": "Integer overflow in Adobe Flash Player before 10.2.152.26 allows attackers to execute arbitrary code via a large array length value in the ActionScript method of the Function class.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution flaws (APSB11-02)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Supplementary-5.6.Z:flash-plugin-0:10.2.152.27-1.el5.i386", "6Client-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Server-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Workstation-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0558" }, { "category": "external", "summary": "RHBZ#676226", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=676226" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0558", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0558" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0558", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0558" } ], "release_date": "2011-02-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-02-09T17:53:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Server-Supplementary-5.6.Z:flash-plugin-0:10.2.152.27-1.el5.i386", "6Client-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Server-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Workstation-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0206" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Supplementary-5.6.Z:flash-plugin-0:10.2.152.27-1.el5.i386", "6Client-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Server-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Workstation-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution flaws (APSB11-02)" }, { "cve": "CVE-2011-0559", "discovery_date": "2011-02-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "676226" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 10.2.152.26 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via crafted parameters to an unspecified ActionScript method that cause a parameter to be used as an object pointer, a different vulnerability than CVE-2011-0560, CVE-2011-0561, CVE-2011-0571, CVE-2011-0572, CVE-2011-0573, CVE-2011-0574, CVE-2011-0578, CVE-2011-0607, and CVE-2011-0608.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution flaws (APSB11-02)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Supplementary-5.6.Z:flash-plugin-0:10.2.152.27-1.el5.i386", "6Client-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Server-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Workstation-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0559" }, { "category": "external", "summary": "RHBZ#676226", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=676226" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0559", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0559" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0559", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0559" } ], "release_date": "2011-02-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-02-09T17:53:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Server-Supplementary-5.6.Z:flash-plugin-0:10.2.152.27-1.el5.i386", "6Client-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Server-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Workstation-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0206" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Supplementary-5.6.Z:flash-plugin-0:10.2.152.27-1.el5.i386", "6Client-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Server-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Workstation-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution flaws (APSB11-02)" }, { "cve": "CVE-2011-0560", "discovery_date": "2011-02-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "676226" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 10.2.152.26 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2011-0559, CVE-2011-0561, CVE-2011-0571, CVE-2011-0572, CVE-2011-0573, CVE-2011-0574, CVE-2011-0578, CVE-2011-0607, and CVE-2011-0608.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution flaws (APSB11-02)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Supplementary-5.6.Z:flash-plugin-0:10.2.152.27-1.el5.i386", "6Client-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Server-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Workstation-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0560" }, { "category": "external", "summary": "RHBZ#676226", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=676226" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0560", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0560" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0560", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0560" } ], "release_date": "2011-02-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-02-09T17:53:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Server-Supplementary-5.6.Z:flash-plugin-0:10.2.152.27-1.el5.i386", "6Client-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Server-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Workstation-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0206" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Supplementary-5.6.Z:flash-plugin-0:10.2.152.27-1.el5.i386", "6Client-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Server-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Workstation-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution flaws (APSB11-02)" }, { "cve": "CVE-2011-0561", "discovery_date": "2011-02-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "676226" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 10.2.152.26 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2011-0559, CVE-2011-0560, CVE-2011-0571, CVE-2011-0572, CVE-2011-0573, CVE-2011-0574, CVE-2011-0578, CVE-2011-0607, and CVE-2011-0608.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution flaws (APSB11-02)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Supplementary-5.6.Z:flash-plugin-0:10.2.152.27-1.el5.i386", "6Client-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Server-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Workstation-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0561" }, { "category": "external", "summary": "RHBZ#676226", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=676226" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0561", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0561" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0561", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0561" } ], "release_date": "2011-02-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-02-09T17:53:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Server-Supplementary-5.6.Z:flash-plugin-0:10.2.152.27-1.el5.i386", "6Client-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Server-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Workstation-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0206" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Supplementary-5.6.Z:flash-plugin-0:10.2.152.27-1.el5.i386", "6Client-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Server-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Workstation-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution flaws (APSB11-02)" }, { "cve": "CVE-2011-0571", "discovery_date": "2011-02-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "676226" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 10.2.152.26 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2011-0559, CVE-2011-0560, CVE-2011-0561, CVE-2011-0572, CVE-2011-0573, CVE-2011-0574, CVE-2011-0578, CVE-2011-0607, and CVE-2011-0608.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution flaws (APSB11-02)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Supplementary-5.6.Z:flash-plugin-0:10.2.152.27-1.el5.i386", "6Client-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Server-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Workstation-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0571" }, { "category": "external", "summary": "RHBZ#676226", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=676226" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0571", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0571" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0571", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0571" } ], "release_date": "2011-02-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-02-09T17:53:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Server-Supplementary-5.6.Z:flash-plugin-0:10.2.152.27-1.el5.i386", "6Client-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Server-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Workstation-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0206" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Supplementary-5.6.Z:flash-plugin-0:10.2.152.27-1.el5.i386", "6Client-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Server-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Workstation-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution flaws (APSB11-02)" }, { "cve": "CVE-2011-0572", "discovery_date": "2011-02-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "676226" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 10.2.152.26 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2011-0559, CVE-2011-0560, CVE-2011-0561, CVE-2011-0571, CVE-2011-0573, CVE-2011-0574, CVE-2011-0578, CVE-2011-0607, and CVE-2011-0608.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution flaws (APSB11-02)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Supplementary-5.6.Z:flash-plugin-0:10.2.152.27-1.el5.i386", "6Client-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Server-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Workstation-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0572" }, { "category": "external", "summary": "RHBZ#676226", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=676226" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0572", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0572" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0572", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0572" } ], "release_date": "2011-02-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-02-09T17:53:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Server-Supplementary-5.6.Z:flash-plugin-0:10.2.152.27-1.el5.i386", "6Client-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Server-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Workstation-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0206" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Supplementary-5.6.Z:flash-plugin-0:10.2.152.27-1.el5.i386", "6Client-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Server-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Workstation-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution flaws (APSB11-02)" }, { "cve": "CVE-2011-0573", "discovery_date": "2011-02-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "676226" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 10.2.152.26 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2011-0559, CVE-2011-0560, CVE-2011-0561, CVE-2011-0571, CVE-2011-0572, CVE-2011-0574, CVE-2011-0578, CVE-2011-0607, and CVE-2011-0608.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution flaws (APSB11-02)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Supplementary-5.6.Z:flash-plugin-0:10.2.152.27-1.el5.i386", "6Client-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Server-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Workstation-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0573" }, { "category": "external", "summary": "RHBZ#676226", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=676226" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0573", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0573" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0573", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0573" } ], "release_date": "2011-02-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-02-09T17:53:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Server-Supplementary-5.6.Z:flash-plugin-0:10.2.152.27-1.el5.i386", "6Client-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Server-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Workstation-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0206" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Supplementary-5.6.Z:flash-plugin-0:10.2.152.27-1.el5.i386", "6Client-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Server-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Workstation-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution flaws (APSB11-02)" }, { "cve": "CVE-2011-0574", "discovery_date": "2011-02-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "676226" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 10.2.152.26 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2011-0559, CVE-2011-0560, CVE-2011-0561, CVE-2011-0571, CVE-2011-0572, CVE-2011-0573, CVE-2011-0578, CVE-2011-0607, and CVE-2011-0608.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution flaws (APSB11-02)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Supplementary-5.6.Z:flash-plugin-0:10.2.152.27-1.el5.i386", "6Client-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Server-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Workstation-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0574" }, { "category": "external", "summary": "RHBZ#676226", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=676226" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0574", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0574" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0574", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0574" } ], "release_date": "2011-02-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-02-09T17:53:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Server-Supplementary-5.6.Z:flash-plugin-0:10.2.152.27-1.el5.i386", "6Client-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Server-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Workstation-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0206" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Supplementary-5.6.Z:flash-plugin-0:10.2.152.27-1.el5.i386", "6Client-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Server-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Workstation-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution flaws (APSB11-02)" }, { "cve": "CVE-2011-0575", "discovery_date": "2011-02-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "676226" } ], "notes": [ { "category": "description", "text": "Untrusted search path vulnerability in Adobe Flash Player before 10.2.152.26 allows local users to gain privileges via a Trojan horse DLL in the current working directory.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution flaws (APSB11-02)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Supplementary-5.6.Z:flash-plugin-0:10.2.152.27-1.el5.i386", "6Client-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Server-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Workstation-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0575" }, { "category": "external", "summary": "RHBZ#676226", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=676226" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0575", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0575" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0575", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0575" } ], "release_date": "2011-02-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-02-09T17:53:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Server-Supplementary-5.6.Z:flash-plugin-0:10.2.152.27-1.el5.i386", "6Client-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Server-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Workstation-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0206" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Supplementary-5.6.Z:flash-plugin-0:10.2.152.27-1.el5.i386", "6Client-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Server-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Workstation-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution flaws (APSB11-02)" }, { "cve": "CVE-2011-0577", "discovery_date": "2011-02-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "676226" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in Adobe Flash Player before 10.2.152.26 allows remote attackers to execute arbitrary code via a crafted font.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution flaws (APSB11-02)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Supplementary-5.6.Z:flash-plugin-0:10.2.152.27-1.el5.i386", "6Client-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Server-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Workstation-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0577" }, { "category": "external", "summary": "RHBZ#676226", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=676226" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0577", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0577" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0577", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0577" } ], "release_date": "2011-02-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-02-09T17:53:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Server-Supplementary-5.6.Z:flash-plugin-0:10.2.152.27-1.el5.i386", "6Client-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Server-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Workstation-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0206" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Supplementary-5.6.Z:flash-plugin-0:10.2.152.27-1.el5.i386", "6Client-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Server-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Workstation-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution flaws (APSB11-02)" }, { "cve": "CVE-2011-0578", "discovery_date": "2011-02-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "676226" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 10.2.152.26 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors related to a constructor for an unspecified ActionScript3 object and improper type checking, a different vulnerability than CVE-2011-0559, CVE-2011-0560, CVE-2011-0561, CVE-2011-0571, CVE-2011-0572, CVE-2011-0573, CVE-2011-0574, CVE-2011-0607, and CVE-2011-0608.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution flaws (APSB11-02)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Supplementary-5.6.Z:flash-plugin-0:10.2.152.27-1.el5.i386", "6Client-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Server-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Workstation-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0578" }, { "category": "external", "summary": "RHBZ#676226", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=676226" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0578", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0578" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0578", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0578" } ], "release_date": "2011-02-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-02-09T17:53:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Server-Supplementary-5.6.Z:flash-plugin-0:10.2.152.27-1.el5.i386", "6Client-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Server-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Workstation-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0206" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Supplementary-5.6.Z:flash-plugin-0:10.2.152.27-1.el5.i386", "6Client-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Server-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Workstation-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution flaws (APSB11-02)" }, { "cve": "CVE-2011-0607", "discovery_date": "2011-02-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "676226" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 10.2.152.26 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2011-0559, CVE-2011-0560, CVE-2011-0561, CVE-2011-0571, CVE-2011-0572, CVE-2011-0573, CVE-2011-0574, CVE-2011-0578, and CVE-2011-0608.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution flaws (APSB11-02)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Supplementary-5.6.Z:flash-plugin-0:10.2.152.27-1.el5.i386", "6Client-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Server-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Workstation-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0607" }, { "category": "external", "summary": "RHBZ#676226", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=676226" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0607", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0607" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0607", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0607" } ], "release_date": "2011-02-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-02-09T17:53:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Server-Supplementary-5.6.Z:flash-plugin-0:10.2.152.27-1.el5.i386", "6Client-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Server-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Workstation-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0206" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Supplementary-5.6.Z:flash-plugin-0:10.2.152.27-1.el5.i386", "6Client-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Server-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Workstation-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution flaws (APSB11-02)" }, { "cve": "CVE-2011-0608", "discovery_date": "2011-02-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "676226" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 10.2.152.26 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2011-0559, CVE-2011-0560, CVE-2011-0561, CVE-2011-0571, CVE-2011-0572, CVE-2011-0573, CVE-2011-0574, CVE-2011-0578, and CVE-2011-0607.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution flaws (APSB11-02)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Supplementary-5.6.Z:flash-plugin-0:10.2.152.27-1.el5.i386", "6Client-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Server-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Workstation-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0608" }, { "category": "external", "summary": "RHBZ#676226", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=676226" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0608", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0608" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0608", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0608" } ], "release_date": "2011-02-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-02-09T17:53:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Server-Supplementary-5.6.Z:flash-plugin-0:10.2.152.27-1.el5.i386", "6Client-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Server-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Workstation-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0206" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Supplementary-5.6.Z:flash-plugin-0:10.2.152.27-1.el5.i386", "6Client-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Server-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Workstation-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution flaws (APSB11-02)" } ] }
rhsa-2011_0206
Vulnerability from csaf_redhat
Published
2011-02-09 17:53
Modified
2024-11-14 11:28
Summary
Red Hat Security Advisory: flash-plugin security update
Notes
Topic
An updated Adobe Flash Player package that fixes multiple security issues
is now available for Red Hat Enterprise Linux 5 and 6 Supplementary.
The Red Hat Security Response Team has rated this update as having critical
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.
Details
The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash
Player web browser plug-in.
This update fixes multiple vulnerabilities in Adobe Flash Player. These
vulnerabilities are detailed on the Adobe security page APSB11-02, listed
in the References section.
Multiple security flaws were found in the way flash-plugin displayed
certain SWF content. An attacker could use these flaws to create a
specially-crafted SWF file that would cause flash-plugin to crash or,
potentially, execute arbitrary code when the victim loaded a page
containing the specially-crafted SWF content. (CVE-2011-0558,
CVE-2011-0559, CVE-2011-0560, CVE-2011-0561, CVE-2011-0571, CVE-2011-0572,
CVE-2011-0573, CVE-2011-0574, CVE-2011-0575, CVE-2011-0577, CVE-2011-0578,
CVE-2011-0607, CVE-2011-0608)
All users of Adobe Flash Player should install this updated package, which
upgrades Flash Player to version 10.2.152.27.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An updated Adobe Flash Player package that fixes multiple security issues\nis now available for Red Hat Enterprise Linux 5 and 6 Supplementary.\n\nThe Red Hat Security Response Team has rated this update as having critical\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash\nPlayer web browser plug-in.\n\nThis update fixes multiple vulnerabilities in Adobe Flash Player. These\nvulnerabilities are detailed on the Adobe security page APSB11-02, listed\nin the References section.\n\nMultiple security flaws were found in the way flash-plugin displayed\ncertain SWF content. An attacker could use these flaws to create a\nspecially-crafted SWF file that would cause flash-plugin to crash or,\npotentially, execute arbitrary code when the victim loaded a page\ncontaining the specially-crafted SWF content. (CVE-2011-0558,\nCVE-2011-0559, CVE-2011-0560, CVE-2011-0561, CVE-2011-0571, CVE-2011-0572,\nCVE-2011-0573, CVE-2011-0574, CVE-2011-0575, CVE-2011-0577, CVE-2011-0578,\nCVE-2011-0607, CVE-2011-0608)\n\nAll users of Adobe Flash Player should install this updated package, which\nupgrades Flash Player to version 10.2.152.27.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2011:0206", "url": "https://access.redhat.com/errata/RHSA-2011:0206" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#critical", "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "category": "external", "summary": "http://www.adobe.com/support/security/bulletins/apsb11-02.html", "url": "http://www.adobe.com/support/security/bulletins/apsb11-02.html" }, { "category": "external", "summary": "676226", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=676226" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2011/rhsa-2011_0206.json" } ], "title": "Red Hat Security Advisory: flash-plugin security update", "tracking": { "current_release_date": "2024-11-14T11:28:00+00:00", "generator": { "date": "2024-11-14T11:28:00+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.0" } }, "id": "RHSA-2011:0206", "initial_release_date": "2011-02-09T17:53:00+00:00", "revision_history": [ { "date": "2011-02-09T17:53:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2011-02-09T12:57:47+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-14T11:28:00+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server Supplementary (v. 5)", "product": { "name": "Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.6.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:5::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:6" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Supplementary (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:6" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:6" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux Supplementary" }, { "branches": [ { "category": "product_version", "name": "flash-plugin-0:10.2.152.27-1.el5.i386", "product": { "name": "flash-plugin-0:10.2.152.27-1.el5.i386", "product_id": "flash-plugin-0:10.2.152.27-1.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/flash-plugin@10.2.152.27-1.el5?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "flash-plugin-0:10.2.152.27-1.el6.i686", "product": { "name": "flash-plugin-0:10.2.152.27-1.el6.i686", "product_id": "flash-plugin-0:10.2.152.27-1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/flash-plugin@10.2.152.27-1.el6?arch=i686" } } } ], "category": "architecture", "name": "i686" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "flash-plugin-0:10.2.152.27-1.el5.i386 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.6.Z:flash-plugin-0:10.2.152.27-1.el5.i386" }, "product_reference": "flash-plugin-0:10.2.152.27-1.el5.i386", "relates_to_product_reference": "5Server-Supplementary-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "flash-plugin-0:10.2.152.27-1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686" }, "product_reference": "flash-plugin-0:10.2.152.27-1.el6.i686", "relates_to_product_reference": "6Client-Supplementary" }, { "category": "default_component_of", "full_product_name": { "name": "flash-plugin-0:10.2.152.27-1.el6.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686" }, "product_reference": "flash-plugin-0:10.2.152.27-1.el6.i686", "relates_to_product_reference": "6Server-Supplementary" }, { "category": "default_component_of", "full_product_name": { "name": "flash-plugin-0:10.2.152.27-1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686" }, "product_reference": "flash-plugin-0:10.2.152.27-1.el6.i686", "relates_to_product_reference": "6Workstation-Supplementary" } ] }, "vulnerabilities": [ { "cve": "CVE-2011-0558", "discovery_date": "2011-02-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "676226" } ], "notes": [ { "category": "description", "text": "Integer overflow in Adobe Flash Player before 10.2.152.26 allows attackers to execute arbitrary code via a large array length value in the ActionScript method of the Function class.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution flaws (APSB11-02)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Supplementary-5.6.Z:flash-plugin-0:10.2.152.27-1.el5.i386", "6Client-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Server-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Workstation-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0558" }, { "category": "external", "summary": "RHBZ#676226", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=676226" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0558", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0558" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0558", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0558" } ], "release_date": "2011-02-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-02-09T17:53:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Server-Supplementary-5.6.Z:flash-plugin-0:10.2.152.27-1.el5.i386", "6Client-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Server-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Workstation-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0206" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Supplementary-5.6.Z:flash-plugin-0:10.2.152.27-1.el5.i386", "6Client-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Server-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Workstation-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution flaws (APSB11-02)" }, { "cve": "CVE-2011-0559", "discovery_date": "2011-02-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "676226" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 10.2.152.26 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via crafted parameters to an unspecified ActionScript method that cause a parameter to be used as an object pointer, a different vulnerability than CVE-2011-0560, CVE-2011-0561, CVE-2011-0571, CVE-2011-0572, CVE-2011-0573, CVE-2011-0574, CVE-2011-0578, CVE-2011-0607, and CVE-2011-0608.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution flaws (APSB11-02)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Supplementary-5.6.Z:flash-plugin-0:10.2.152.27-1.el5.i386", "6Client-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Server-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Workstation-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0559" }, { "category": "external", "summary": "RHBZ#676226", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=676226" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0559", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0559" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0559", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0559" } ], "release_date": "2011-02-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-02-09T17:53:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Server-Supplementary-5.6.Z:flash-plugin-0:10.2.152.27-1.el5.i386", "6Client-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Server-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Workstation-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0206" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Supplementary-5.6.Z:flash-plugin-0:10.2.152.27-1.el5.i386", "6Client-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Server-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Workstation-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution flaws (APSB11-02)" }, { "cve": "CVE-2011-0560", "discovery_date": "2011-02-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "676226" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 10.2.152.26 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2011-0559, CVE-2011-0561, CVE-2011-0571, CVE-2011-0572, CVE-2011-0573, CVE-2011-0574, CVE-2011-0578, CVE-2011-0607, and CVE-2011-0608.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution flaws (APSB11-02)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Supplementary-5.6.Z:flash-plugin-0:10.2.152.27-1.el5.i386", "6Client-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Server-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Workstation-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0560" }, { "category": "external", "summary": "RHBZ#676226", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=676226" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0560", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0560" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0560", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0560" } ], "release_date": "2011-02-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-02-09T17:53:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Server-Supplementary-5.6.Z:flash-plugin-0:10.2.152.27-1.el5.i386", "6Client-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Server-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Workstation-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0206" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Supplementary-5.6.Z:flash-plugin-0:10.2.152.27-1.el5.i386", "6Client-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Server-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Workstation-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution flaws (APSB11-02)" }, { "cve": "CVE-2011-0561", "discovery_date": "2011-02-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "676226" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 10.2.152.26 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2011-0559, CVE-2011-0560, CVE-2011-0571, CVE-2011-0572, CVE-2011-0573, CVE-2011-0574, CVE-2011-0578, CVE-2011-0607, and CVE-2011-0608.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution flaws (APSB11-02)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Supplementary-5.6.Z:flash-plugin-0:10.2.152.27-1.el5.i386", "6Client-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Server-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Workstation-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0561" }, { "category": "external", "summary": "RHBZ#676226", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=676226" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0561", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0561" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0561", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0561" } ], "release_date": "2011-02-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-02-09T17:53:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Server-Supplementary-5.6.Z:flash-plugin-0:10.2.152.27-1.el5.i386", "6Client-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Server-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Workstation-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0206" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Supplementary-5.6.Z:flash-plugin-0:10.2.152.27-1.el5.i386", "6Client-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Server-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Workstation-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution flaws (APSB11-02)" }, { "cve": "CVE-2011-0571", "discovery_date": "2011-02-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "676226" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 10.2.152.26 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2011-0559, CVE-2011-0560, CVE-2011-0561, CVE-2011-0572, CVE-2011-0573, CVE-2011-0574, CVE-2011-0578, CVE-2011-0607, and CVE-2011-0608.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution flaws (APSB11-02)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Supplementary-5.6.Z:flash-plugin-0:10.2.152.27-1.el5.i386", "6Client-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Server-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Workstation-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0571" }, { "category": "external", "summary": "RHBZ#676226", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=676226" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0571", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0571" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0571", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0571" } ], "release_date": "2011-02-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-02-09T17:53:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Server-Supplementary-5.6.Z:flash-plugin-0:10.2.152.27-1.el5.i386", "6Client-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Server-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Workstation-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0206" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Supplementary-5.6.Z:flash-plugin-0:10.2.152.27-1.el5.i386", "6Client-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Server-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Workstation-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution flaws (APSB11-02)" }, { "cve": "CVE-2011-0572", "discovery_date": "2011-02-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "676226" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 10.2.152.26 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2011-0559, CVE-2011-0560, CVE-2011-0561, CVE-2011-0571, CVE-2011-0573, CVE-2011-0574, CVE-2011-0578, CVE-2011-0607, and CVE-2011-0608.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution flaws (APSB11-02)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Supplementary-5.6.Z:flash-plugin-0:10.2.152.27-1.el5.i386", "6Client-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Server-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Workstation-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0572" }, { "category": "external", "summary": "RHBZ#676226", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=676226" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0572", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0572" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0572", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0572" } ], "release_date": "2011-02-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-02-09T17:53:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Server-Supplementary-5.6.Z:flash-plugin-0:10.2.152.27-1.el5.i386", "6Client-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Server-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Workstation-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0206" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Supplementary-5.6.Z:flash-plugin-0:10.2.152.27-1.el5.i386", "6Client-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Server-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Workstation-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution flaws (APSB11-02)" }, { "cve": "CVE-2011-0573", "discovery_date": "2011-02-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "676226" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 10.2.152.26 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2011-0559, CVE-2011-0560, CVE-2011-0561, CVE-2011-0571, CVE-2011-0572, CVE-2011-0574, CVE-2011-0578, CVE-2011-0607, and CVE-2011-0608.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution flaws (APSB11-02)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Supplementary-5.6.Z:flash-plugin-0:10.2.152.27-1.el5.i386", "6Client-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Server-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Workstation-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0573" }, { "category": "external", "summary": "RHBZ#676226", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=676226" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0573", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0573" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0573", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0573" } ], "release_date": "2011-02-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-02-09T17:53:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Server-Supplementary-5.6.Z:flash-plugin-0:10.2.152.27-1.el5.i386", "6Client-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Server-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Workstation-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0206" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Supplementary-5.6.Z:flash-plugin-0:10.2.152.27-1.el5.i386", "6Client-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Server-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Workstation-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution flaws (APSB11-02)" }, { "cve": "CVE-2011-0574", "discovery_date": "2011-02-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "676226" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 10.2.152.26 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2011-0559, CVE-2011-0560, CVE-2011-0561, CVE-2011-0571, CVE-2011-0572, CVE-2011-0573, CVE-2011-0578, CVE-2011-0607, and CVE-2011-0608.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution flaws (APSB11-02)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Supplementary-5.6.Z:flash-plugin-0:10.2.152.27-1.el5.i386", "6Client-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Server-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Workstation-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0574" }, { "category": "external", "summary": "RHBZ#676226", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=676226" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0574", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0574" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0574", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0574" } ], "release_date": "2011-02-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-02-09T17:53:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Server-Supplementary-5.6.Z:flash-plugin-0:10.2.152.27-1.el5.i386", "6Client-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Server-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Workstation-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0206" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Supplementary-5.6.Z:flash-plugin-0:10.2.152.27-1.el5.i386", "6Client-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Server-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Workstation-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution flaws (APSB11-02)" }, { "cve": "CVE-2011-0575", "discovery_date": "2011-02-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "676226" } ], "notes": [ { "category": "description", "text": "Untrusted search path vulnerability in Adobe Flash Player before 10.2.152.26 allows local users to gain privileges via a Trojan horse DLL in the current working directory.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution flaws (APSB11-02)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Supplementary-5.6.Z:flash-plugin-0:10.2.152.27-1.el5.i386", "6Client-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Server-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Workstation-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0575" }, { "category": "external", "summary": "RHBZ#676226", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=676226" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0575", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0575" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0575", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0575" } ], "release_date": "2011-02-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-02-09T17:53:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Server-Supplementary-5.6.Z:flash-plugin-0:10.2.152.27-1.el5.i386", "6Client-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Server-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Workstation-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0206" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Supplementary-5.6.Z:flash-plugin-0:10.2.152.27-1.el5.i386", "6Client-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Server-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Workstation-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution flaws (APSB11-02)" }, { "cve": "CVE-2011-0577", "discovery_date": "2011-02-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "676226" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in Adobe Flash Player before 10.2.152.26 allows remote attackers to execute arbitrary code via a crafted font.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution flaws (APSB11-02)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Supplementary-5.6.Z:flash-plugin-0:10.2.152.27-1.el5.i386", "6Client-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Server-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Workstation-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0577" }, { "category": "external", "summary": "RHBZ#676226", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=676226" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0577", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0577" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0577", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0577" } ], "release_date": "2011-02-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-02-09T17:53:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Server-Supplementary-5.6.Z:flash-plugin-0:10.2.152.27-1.el5.i386", "6Client-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Server-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Workstation-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0206" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Supplementary-5.6.Z:flash-plugin-0:10.2.152.27-1.el5.i386", "6Client-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Server-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Workstation-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution flaws (APSB11-02)" }, { "cve": "CVE-2011-0578", "discovery_date": "2011-02-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "676226" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 10.2.152.26 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors related to a constructor for an unspecified ActionScript3 object and improper type checking, a different vulnerability than CVE-2011-0559, CVE-2011-0560, CVE-2011-0561, CVE-2011-0571, CVE-2011-0572, CVE-2011-0573, CVE-2011-0574, CVE-2011-0607, and CVE-2011-0608.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution flaws (APSB11-02)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Supplementary-5.6.Z:flash-plugin-0:10.2.152.27-1.el5.i386", "6Client-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Server-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Workstation-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0578" }, { "category": "external", "summary": "RHBZ#676226", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=676226" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0578", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0578" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0578", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0578" } ], "release_date": "2011-02-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-02-09T17:53:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Server-Supplementary-5.6.Z:flash-plugin-0:10.2.152.27-1.el5.i386", "6Client-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Server-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Workstation-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0206" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Supplementary-5.6.Z:flash-plugin-0:10.2.152.27-1.el5.i386", "6Client-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Server-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Workstation-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution flaws (APSB11-02)" }, { "cve": "CVE-2011-0607", "discovery_date": "2011-02-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "676226" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 10.2.152.26 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2011-0559, CVE-2011-0560, CVE-2011-0561, CVE-2011-0571, CVE-2011-0572, CVE-2011-0573, CVE-2011-0574, CVE-2011-0578, and CVE-2011-0608.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution flaws (APSB11-02)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Supplementary-5.6.Z:flash-plugin-0:10.2.152.27-1.el5.i386", "6Client-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Server-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Workstation-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0607" }, { "category": "external", "summary": "RHBZ#676226", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=676226" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0607", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0607" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0607", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0607" } ], "release_date": "2011-02-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-02-09T17:53:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Server-Supplementary-5.6.Z:flash-plugin-0:10.2.152.27-1.el5.i386", "6Client-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Server-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Workstation-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0206" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Supplementary-5.6.Z:flash-plugin-0:10.2.152.27-1.el5.i386", "6Client-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Server-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Workstation-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution flaws (APSB11-02)" }, { "cve": "CVE-2011-0608", "discovery_date": "2011-02-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "676226" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 10.2.152.26 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2011-0559, CVE-2011-0560, CVE-2011-0561, CVE-2011-0571, CVE-2011-0572, CVE-2011-0573, CVE-2011-0574, CVE-2011-0578, and CVE-2011-0607.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution flaws (APSB11-02)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-Supplementary-5.6.Z:flash-plugin-0:10.2.152.27-1.el5.i386", "6Client-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Server-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Workstation-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0608" }, { "category": "external", "summary": "RHBZ#676226", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=676226" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0608", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0608" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0608", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0608" } ], "release_date": "2011-02-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-02-09T17:53:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Server-Supplementary-5.6.Z:flash-plugin-0:10.2.152.27-1.el5.i386", "6Client-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Server-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Workstation-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0206" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-Supplementary-5.6.Z:flash-plugin-0:10.2.152.27-1.el5.i386", "6Client-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Server-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686", "6Workstation-Supplementary:flash-plugin-0:10.2.152.27-1.el6.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution flaws (APSB11-02)" } ] }
ghsa-2rp8-9wwh-qcx6
Vulnerability from github
Published
2022-05-14 02:14
Modified
2022-05-14 02:14
VLAI Severity ?
Details
Integer overflow in Adobe Flash Player before 10.2.152.26 allows attackers to execute arbitrary code via a large array length value in the ActionScript method of the Function class.
{ "affected": [], "aliases": [ "CVE-2011-0558" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2011-02-10T16:00:00Z", "severity": "HIGH" }, "details": "Integer overflow in Adobe Flash Player before 10.2.152.26 allows attackers to execute arbitrary code via a large array length value in the ActionScript method of the Function class.", "id": "GHSA-2rp8-9wwh-qcx6", "modified": "2022-05-14T02:14:54Z", "published": "2022-05-14T02:14:54Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0558" }, { "type": "WEB", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65230" }, { "type": "WEB", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14056" }, { "type": "WEB", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16129" }, { "type": "WEB", "url": "http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_adobe_flash2" }, { "type": "WEB", "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=893" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00003.html" }, { "type": "WEB", "url": "http://secunia.com/advisories/43267" }, { "type": "WEB", "url": "http://secunia.com/advisories/43292" }, { "type": "WEB", "url": "http://secunia.com/advisories/43340" }, { "type": "WEB", "url": "http://secunia.com/advisories/43351" }, { "type": "WEB", "url": "http://secunia.com/advisories/43747" }, { "type": "WEB", "url": "http://www.adobe.com/support/security/bulletins/apsb11-02.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2011-0206.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2011-0259.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2011-0368.html" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/46194" }, { "type": "WEB", "url": "http://www.securitytracker.com/id?1025055" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2011/0348" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2011/0383" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2011/0402" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2011/0646" } ], "schema_version": "1.4.0", "severity": [] }
gsd-2011-0558
Vulnerability from gsd
Modified
2023-12-13 01:19
Details
Integer overflow in Adobe Flash Player before 10.2.152.26 allows attackers to execute arbitrary code via a large array length value in the ActionScript method of the Function class.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2011-0558", "description": "Integer overflow in Adobe Flash Player before 10.2.152.26 allows attackers to execute arbitrary code via a large array length value in the ActionScript method of the Function class.", "id": "GSD-2011-0558", "references": [ "https://www.suse.com/security/cve/CVE-2011-0558.html", "https://access.redhat.com/errata/RHSA-2011:0368", "https://access.redhat.com/errata/RHSA-2011:0206" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2011-0558" ], "details": "Integer overflow in Adobe Flash Player before 10.2.152.26 allows attackers to execute arbitrary code via a large array length value in the ActionScript method of the Function class.", "id": "GSD-2011-0558", "modified": "2023-12-13T01:19:04.360702Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2011-0558", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Integer overflow in Adobe Flash Player before 10.2.152.26 allows attackers to execute arbitrary code via a large array length value in the ActionScript method of the Function class." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "oval:org.mitre.oval:def:16129", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16129" }, { "name": "ADV-2011-0348", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2011/0348" }, { "name": "46194", "refsource": "BID", "url": "http://www.securityfocus.com/bid/46194" }, { "name": "1025055", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1025055" }, { "name": "ADV-2011-0646", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2011/0646" }, { "name": "43267", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/43267" }, { "name": "20110208 Adobe Flash Player ActionScript Integer Overflow Vulnerability", "refsource": "IDEFENSE", "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=893" }, { "name": "43292", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/43292" }, { "name": "43351", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/43351" }, { "name": "43340", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/43340" }, { "name": "ADV-2011-0383", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2011/0383" }, { "name": "http://www.adobe.com/support/security/bulletins/apsb11-02.html", "refsource": "CONFIRM", "url": "http://www.adobe.com/support/security/bulletins/apsb11-02.html" }, { "name": "43747", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/43747" }, { "name": "ADV-2011-0402", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2011/0402" }, { "name": "RHSA-2011:0259", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2011-0259.html" }, { "name": "oval:org.mitre.oval:def:14056", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14056" }, { "name": "http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_adobe_flash2", "refsource": "CONFIRM", "url": "http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_adobe_flash2" }, { "name": "flashplayer-actionscript-code-exec(65230)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65230" }, { "name": "RHSA-2011:0206", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2011-0206.html" }, { "name": "SUSE-SA:2011:009", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00003.html" }, { "name": "RHSA-2011:0368", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2011-0368.html" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:10.1.82.76:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:10.1.95.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:10.1.102.64:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:10.0.15.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:10.0.42.34:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:9.0.112.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:9.0.16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:9.0.47.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:9.0.262.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:9.0.115.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:9.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:9.0.48.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:8.0.34.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:8.0.35.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:7.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:7.0.67.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:7.0.19.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:6.0.79:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "10.2.152", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:10.1.92.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:10.1.95.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:10.0.45.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:10.0.12.36:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:9.0.260.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:9.0.246.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:9.0.45.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:9.0.28:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:9.0.277.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:9.0.283.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:9.0.20.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:9.0.155.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:8.0.39.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:8.0.42.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:7.0.25:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:7.0.73.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:7.0.24.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:7.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:7.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:10.1.85.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:10.1.52.15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:10.1.53.64:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:10.0.12.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:10.0.32.18:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:9.0.125.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:9.0.152.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:9.0.20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:9.0.114.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:9.0.31.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:9.0.31:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:8.0.22.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:7.0.63:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:7.0.66.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:7.0.53.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:7.0.60.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:7.0.69.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:10.1.52.14.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:10.1.92.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:10.0.22.87:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:10.0.0.584:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:9.0.151.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:9.0.18d60:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:9.125.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:9.0.28.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:9.0.124.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:9.0.159.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:8.0.24.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:8.0.33.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:7.1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:7.0.68.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:7.0.61.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:7.0.14.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:7.0.70.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:6.0.21.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2011-0558" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Integer overflow in Adobe Flash Player before 10.2.152.26 allows attackers to execute arbitrary code via a large array length value in the ActionScript method of the Function class." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-189" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.adobe.com/support/security/bulletins/apsb11-02.html", "refsource": "CONFIRM", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.adobe.com/support/security/bulletins/apsb11-02.html" }, { "name": "46194", "refsource": "BID", "tags": [], "url": "http://www.securityfocus.com/bid/46194" }, { "name": "RHSA-2011:0206", "refsource": "REDHAT", "tags": [ "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-0206.html" }, { "name": "20110208 Adobe Flash Player ActionScript Integer Overflow Vulnerability", "refsource": "IDEFENSE", "tags": [], "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=893" }, { "name": "1025055", "refsource": "SECTRACK", "tags": [], "url": "http://www.securitytracker.com/id?1025055" }, { "name": "SUSE-SA:2011:009", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00003.html" }, { "name": "43340", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/43340" }, { "name": "ADV-2011-0348", "refsource": "VUPEN", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2011/0348" }, { "name": "43267", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/43267" }, { "name": "ADV-2011-0402", "refsource": "VUPEN", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2011/0402" }, { "name": "RHSA-2011:0259", "refsource": "REDHAT", "tags": [ "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-0259.html" }, { "name": "43351", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/43351" }, { "name": "ADV-2011-0383", "refsource": "VUPEN", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2011/0383" }, { "name": "43292", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/43292" }, { "name": "43747", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/43747" }, { "name": "http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_adobe_flash2", "refsource": "CONFIRM", "tags": [], "url": "http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_adobe_flash2" }, { "name": "ADV-2011-0646", "refsource": "VUPEN", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2011/0646" }, { "name": "RHSA-2011:0368", "refsource": "REDHAT", "tags": [ "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-0368.html" }, { "name": "flashplayer-actionscript-code-exec(65230)", "refsource": "XF", "tags": [], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65230" }, { "name": "oval:org.mitre.oval:def:16129", "refsource": "OVAL", "tags": [], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16129" }, { "name": "oval:org.mitre.oval:def:14056", "refsource": "OVAL", "tags": [], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14056" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "userInteractionRequired": true } }, "lastModifiedDate": "2018-10-30T16:26Z", "publishedDate": "2011-02-10T16:00Z" } } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…