Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2010-2216 (GCVE-0-2010-2216)
Vulnerability from cvelistv5
- n/a
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T02:25:07.502Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "ADV-2011-0192", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2011/0192" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT4435" }, { "name": "HPSBMA02592", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=128767780602751\u0026w=2" }, { "name": "oval:org.mitre.oval:def:16177", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16177" }, { "name": "1024621", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1024621" }, { "name": "43026", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/43026" }, { "name": "GLSA-201101-09", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-201101-09.xml" }, { "name": "42362", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/42362" }, { "name": "APPLE-SA-2010-11-10-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html" }, { "name": "SSRT100300", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=128767780602751\u0026w=2" }, { "name": "oval:org.mitre.oval:def:11977", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11977" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.adobe.com/support/security/bulletins/apsb10-16.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2010-08-10T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Flash Player before 9.0.280 and 10.x before 10.1.82.76, and Adobe AIR before 2.0.3, allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2010-0209, CVE-2010-2213, and CVE-2010-2214." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "name": "ADV-2011-0192", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2011/0192" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT4435" }, { "name": "HPSBMA02592", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=128767780602751\u0026w=2" }, { "name": "oval:org.mitre.oval:def:16177", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16177" }, { "name": "1024621", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1024621" }, { "name": "43026", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/43026" }, { "name": "GLSA-201101-09", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-201101-09.xml" }, { "name": "42362", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/42362" }, { "name": "APPLE-SA-2010-11-10-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html" }, { "name": "SSRT100300", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=128767780602751\u0026w=2" }, { "name": "oval:org.mitre.oval:def:11977", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11977" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.adobe.com/support/security/bulletins/apsb10-16.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2010-2216", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Flash Player before 9.0.280 and 10.x before 10.1.82.76, and Adobe AIR before 2.0.3, allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2010-0209, CVE-2010-2213, and CVE-2010-2214." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "ADV-2011-0192", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2011/0192" }, { "name": "http://support.apple.com/kb/HT4435", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT4435" }, { "name": "HPSBMA02592", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=128767780602751\u0026w=2" }, { "name": "oval:org.mitre.oval:def:16177", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16177" }, { "name": "1024621", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1024621" }, { "name": "43026", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/43026" }, { "name": "GLSA-201101-09", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-201101-09.xml" }, { "name": "42362", "refsource": "BID", "url": "http://www.securityfocus.com/bid/42362" }, { "name": "APPLE-SA-2010-11-10-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html" }, { "name": "SSRT100300", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=128767780602751\u0026w=2" }, { "name": "oval:org.mitre.oval:def:11977", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11977" }, { "name": "http://www.adobe.com/support/security/bulletins/apsb10-16.html", "refsource": "CONFIRM", "url": "http://www.adobe.com/support/security/bulletins/apsb10-16.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2010-2216", "datePublished": "2010-08-11T18:00:00", "dateReserved": "2010-06-08T00:00:00", "dateUpdated": "2024-08-07T02:25:07.502Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2010-2216\",\"sourceIdentifier\":\"psirt@adobe.com\",\"published\":\"2010-08-11T18:47:50.467\",\"lastModified\":\"2025-04-11T00:51:21.963\",\"vulnStatus\":\"Deferred\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Adobe Flash Player before 9.0.280 and 10.x before 10.1.82.76, and Adobe AIR before 2.0.3, allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2010-0209, CVE-2010-2213, and CVE-2010-2214.\"},{\"lang\":\"es\",\"value\":\"Adobe Flash Player anterior v9.0.280 y v10.x anterior v10.1.82.76, y Adobe AIR anterior v2.0.3, permite a atacantes ejecutar c\u00f3digo de su elecci\u00f3n o causar una denegaci\u00f3n de servicio (ca\u00edda memoria) a trav\u00e9s de vectores no especificados, una vulnerabilidad diferente que CVE-2010-0209, CVE-2010-2213, y CVE-2010-2214.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:C/I:C/A:C\",\"baseScore\":9.3,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"COMPLETE\",\"availabilityImpact\":\"COMPLETE\"},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":8.6,\"impactScore\":10.0,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-94\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:adobe_air:*:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"04F8EB6C-A94C-4248-A899-61EBC0F46DD7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:adobe_air:1.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"97F0F4B8-A8AE-4AF2-8991-36DF5478AC90\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:adobe_air:1.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F180F403-7032-497F-955B-0CB1D5CA3A74\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:adobe_air:1.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C33E3BD1-CFF8-40C5-9247-1BA5D64A0AA5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:adobe_air:1.5.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"16E50A13-564F-4CE7-8335-B99B83AA0B86\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:adobe_air:1.5.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E76E7759-50B7-4351-AC46-16B02778EDC8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:adobe_air:1.5.3.9120:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0D551FDD-F7FC-4F9A-9A07-A5091E15774B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F901FB44-DC26-4284-B160-EE4A4F8F9DF1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"10.1.53.64\",\"matchCriteriaId\":\"F0877D65-5127-4C64-849B-A586FFCDC27B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DDFF4A51-C936-4C5B-8276-FD454C9E4F40\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:7.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D5ECC9D7-3386-4FEA-9218-91E31FF90F3A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:7.0.25:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F0E93289-6EE0-401A-958D-F59D2CDAE2F1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:7.0.63:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0FA3E556-BF8F-4D30-8DE5-09DA3FD8D5C3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:7.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"641776AE-5408-439E-8290-DD9324771874\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:7.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"138A932A-D775-46A2-86EC-3C03C96884C4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D12E3957-D7B2-4F3B-BB64-8B50B8958DEF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:8.0.22.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C0C5537E-3153-400D-9F9B-91E7F1218C8A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:8.0.33.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6693B1C4-B2A9-4725-AD0E-A266B9DF55AB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:8.0.34.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A95FA639-346C-491C-81A8-6C2A7B01AA19\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:8.0.35.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C9F1E5AB-DEFA-42FC-A299-C8EEB778F9C6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:8.0.39.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FC7DD938-F963-4E03-B66B-F00436E4EA9D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:8.0.42.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"351825F4-227D-4743-A74B-EAFC1034500B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:9.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B2A0777F-22C2-4FD5-BE81-8982BE6874D2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:9.0.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F35F86B6-D49A-40F4-BFFA-5D6BBA2F7D8B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:9.0.18d60:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"600DDA9D-6440-48D1-8539-7127398A8678\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:9.0.20:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B4D5E27C-F6BF-4F84-9B83-6AEC98B4AA14\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:9.0.20.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"934A869D-D58D-4C36-B86E-013F62790585\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:9.0.28:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ACFA6611-99DA-48B0-89F7-DD99B8E30334\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:9.0.28.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"59AF804B-BD7A-4AD7-AD44-B5D980443B8B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:9.0.31:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F5D52F86-2E38-4C66-9939-7603367B8D0E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:9.0.31.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0557AA2A-FA3A-460A-8F03-DC74B149CA3D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:9.0.45.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2FC04ABF-6191-4AA5-90B2-E7A97E6C6005\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:9.0.47.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F22F1B02-CCF5-4770-A79B-1F58CA4321CE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:9.0.48.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"93957171-F1F4-43ED-A8B9-2D36C81EB1F9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:9.0.112.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7AE89894-E492-4380-8A2B-4CDD3A15667A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:9.0.114.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1C6ED706-BAF2-4795-B597-6F7EE8CA8911\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:9.0.115.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"260E2CF6-4D15-4168-A933-3EC52D8F93FF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:9.0.124.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D50BF190-2629-49A8-A377-4723C93FFB3E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:9.0.125.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9E59E2AD-38BB-46DF-AC0D-D36F1F259AD4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:9.0.151.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DD04F04C-30CE-4A8D-B254-B10DEF62CEEE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:9.0.152.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"96DC7742-499D-4BF5-9C5B-FCFF912A9892\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:9.0.159.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"33AC4365-576C-487A-89C5-197A26D416C4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:9.0.246.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"84B367AC-E1E1-4BC5-8BF4-D5B517C0CA7C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:9.0.260.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A0A9C054-1F82-41DD-BE13-2B71B6F87F22\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:9.125.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FE848097-01E6-4C9B-9593-282D55CC77D9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:10.0.0.584:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"08E4028B-72E7-4E4A-AD0F-645F5AACAA29\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:10.0.12.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"63313ADA-3C52-47C8-9745-6BF6AEF0F6AD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:10.0.12.36:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BA646396-7C10-45A0-89A9-C75C5D8AFB3E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:10.0.15.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"476BB487-150A-4482-8C84-E6A2995A97E1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:10.0.22.87:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3555324F-40F8-4BF4-BE5F-52A1E22B3AFA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:10.0.32.18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"60540FDE-8C31-4679-A85E-614B1EFE1FF0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:10.0.42.34:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AE652520-B693-47F1-A342-621C149A7430\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:10.0.45.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D0EC3272-8E1E-4415-A254-BB6C7FB49BEC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:10.1.52.14.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0CF5AF16-A4F2-4E65-ADA8-DE11BE1F198D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:10.1.52.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F7DF88E7-1A67-447C-BCF8-5C5564002207\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player_for_linux:9.0.31:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DC9C3926-1FDB-4D8C-AC72-C7E1A222DB35\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player_for_linux:9.0.48.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1F08319F-1C6D-4BC5-BAF9-251509974532\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player_for_linux:9.0.115.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"15C534DD-167D-45AA-B6DD-0776E78E649A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player_for_linux:9.0.124.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"910B58CC-8121-4B71-9ED9-3C9C45FA085B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player_for_linux:9.0.151.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"97ECD19C-D44F-40C9-A92B-3F84D8DF4A2A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player_for_linux:10.0.12.36:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FE94BCCA-F6B2-48C9-8FBD-36CC3194B00E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player_for_linux:10.0.15.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5EBBCC4B-7C93-40FB-A84B-7BEC13536B1A\"}]}]}],\"references\":[{\"url\":\"http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html\",\"source\":\"psirt@adobe.com\"},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=128767780602751\u0026w=2\",\"source\":\"psirt@adobe.com\"},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=128767780602751\u0026w=2\",\"source\":\"psirt@adobe.com\"},{\"url\":\"http://secunia.com/advisories/43026\",\"source\":\"psirt@adobe.com\"},{\"url\":\"http://security.gentoo.org/glsa/glsa-201101-09.xml\",\"source\":\"psirt@adobe.com\"},{\"url\":\"http://support.apple.com/kb/HT4435\",\"source\":\"psirt@adobe.com\"},{\"url\":\"http://www.adobe.com/support/security/bulletins/apsb10-16.html\",\"source\":\"psirt@adobe.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.securityfocus.com/bid/42362\",\"source\":\"psirt@adobe.com\"},{\"url\":\"http://www.securitytracker.com/id?1024621\",\"source\":\"psirt@adobe.com\"},{\"url\":\"http://www.vupen.com/english/advisories/2011/0192\",\"source\":\"psirt@adobe.com\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11977\",\"source\":\"psirt@adobe.com\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16177\",\"source\":\"psirt@adobe.com\"},{\"url\":\"http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=128767780602751\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=128767780602751\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/43026\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://security.gentoo.org/glsa/glsa-201101-09.xml\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://support.apple.com/kb/HT4435\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.adobe.com/support/security/bulletins/apsb10-16.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.securityfocus.com/bid/42362\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securitytracker.com/id?1024621\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.vupen.com/english/advisories/2011/0192\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11977\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16177\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}" } }
CERTA-2010-AVI-548
Vulnerability from certfr_avis
De nombreuses vulnérabilités ont été découvertes dans le système d'exploitation Mac OS X. Leur exploitation permet, entre autres, l'exécution de code arbitraire à distance.
Description
De multiples vulnérabilités ont été corrigées dans différents composants du système d'exploitation Mac OS X. Notamment :
- AFP Server ;
- AppKit ;
- ATS ;
- CFNetwork ;
- CoreGraphics ;
- CoreText ;
- Directory Services ;
- diskdev_cmds ;
- Disk Images ;
- Image Capture ;
- ImageIO ;
- Image RAW ;
- Kernel ;
- Networking ;
- Password Server ;
- Printing ;
- QuickLook ;
- QuickTime ;
- Safari ;
- Time Machine ;
- Wiki Server ;
- xar.
Cette mise à jour corrige également un grand nombre de vulnérabilités dans des logiciels inclus au système d'exploitation comme Apache, CUPS, Flash Player, gzip, MySQL, OpenLDAP, OpenSSL, PHP, python, X11.
Parmi les failles corrigées, certaines permettent l'exécution de code arbitraire à distance.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
NoneTitle | Publication Time | Tags | |||
---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "Mac OS X Server 10.6.0 \u00e0 10.6.4.", "product": { "name": "N/A", "vendor": { "name": "N/A", "scada": false } } }, { "description": "Mac OS X 10.5.8 ;", "product": { "name": "N/A", "vendor": { "name": "N/A", "scada": false } } }, { "description": "Mac OS X 10.6.0 \u00e0 10.6.4 ;", "product": { "name": "N/A", "vendor": { "name": "N/A", "scada": false } } }, { "description": "Mac OS X Server 10.5.8 ;", "product": { "name": "N/A", "vendor": { "name": "N/A", "scada": false } } } ], "affected_systems_content": null, "content": "## Description\n\nDe multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 corrig\u00e9es dans diff\u00e9rents composants\ndu syst\u00e8me d\u0027exploitation Mac OS X. Notamment :\n\n- AFP Server ;\n- AppKit ;\n- ATS ;\n- CFNetwork ;\n- CoreGraphics ;\n- CoreText ;\n- Directory Services ;\n- diskdev_cmds ;\n- Disk Images ;\n- Image Capture ;\n- ImageIO ;\n- Image RAW ;\n- Kernel ;\n- Networking ;\n- Password Server ;\n- Printing ;\n- QuickLook ;\n- QuickTime ;\n- Safari ;\n- Time Machine ;\n- Wiki Server ;\n- xar.\n\nCette mise \u00e0 jour corrige \u00e9galement un grand nombre de vuln\u00e9rabilit\u00e9s\ndans des logiciels inclus au syst\u00e8me d\u0027exploitation comme Apache, CUPS,\nFlash Player, gzip, MySQL, OpenLDAP, OpenSSL, PHP, python, X11.\n\nParmi les failles corrig\u00e9es, certaines permettent l\u0027ex\u00e9cution de code\narbitraire \u00e0 distance.\n\n## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n", "cves": [ { "name": "CVE-2009-3793", "url": "https://www.cve.org/CVERecord?id=CVE-2009-3793" }, { "name": "CVE-2010-2167", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2167" }, { "name": "CVE-2010-2173", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2173" }, { "name": "CVE-2010-3783", "url": "https://www.cve.org/CVERecord?id=CVE-2010-3783" }, { "name": "CVE-2010-2163", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2163" }, { "name": "CVE-2010-3642", "url": "https://www.cve.org/CVERecord?id=CVE-2010-3642" }, { "name": "CVE-2009-4134", "url": "https://www.cve.org/CVERecord?id=CVE-2009-4134" }, { "name": "CVE-2010-1803", "url": "https://www.cve.org/CVERecord?id=CVE-2010-1803" }, { "name": "CVE-2010-3788", "url": "https://www.cve.org/CVERecord?id=CVE-2010-3788" }, { "name": "CVE-2010-3638", "url": "https://www.cve.org/CVERecord?id=CVE-2010-3638" }, { "name": "CVE-2010-1846", "url": "https://www.cve.org/CVERecord?id=CVE-2010-1846" }, { "name": "CVE-2010-2484", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2484" }, { "name": "CVE-2010-3640", "url": "https://www.cve.org/CVERecord?id=CVE-2010-3640" }, { "name": "CVE-2010-0434", "url": "https://www.cve.org/CVERecord?id=CVE-2010-0434" }, { "name": "CVE-2010-1834", "url": "https://www.cve.org/CVERecord?id=CVE-2010-1834" }, { "name": "CVE-2010-2499", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2499" }, { "name": "CVE-2010-2519", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2519" }, { "name": "CVE-2010-3646", "url": "https://www.cve.org/CVERecord?id=CVE-2010-3646" }, { "name": "CVE-2010-0211", "url": "https://www.cve.org/CVERecord?id=CVE-2010-0211" }, { "name": "CVE-2010-2531", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2531" }, { "name": "CVE-2010-2170", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2170" }, { "name": "CVE-2010-3784", "url": "https://www.cve.org/CVERecord?id=CVE-2010-3784" }, { "name": "CVE-2010-1840", "url": "https://www.cve.org/CVERecord?id=CVE-2010-1840" }, { "name": "CVE-2010-1845", "url": "https://www.cve.org/CVERecord?id=CVE-2010-1845" }, { "name": "CVE-2010-3639", "url": "https://www.cve.org/CVERecord?id=CVE-2010-3639" }, { "name": "CVE-2010-3654", "url": "https://www.cve.org/CVERecord?id=CVE-2010-3654" }, { "name": "CVE-2010-0205", "url": "https://www.cve.org/CVERecord?id=CVE-2010-0205" }, { "name": "CVE-2010-1752", "url": "https://www.cve.org/CVERecord?id=CVE-2010-1752" }, { "name": "CVE-2010-2249", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2249" }, { "name": "CVE-2010-3643", "url": "https://www.cve.org/CVERecord?id=CVE-2010-3643" }, { "name": "CVE-2010-1849", "url": "https://www.cve.org/CVERecord?id=CVE-2010-1849" }, { "name": "CVE-2010-1842", "url": "https://www.cve.org/CVERecord?id=CVE-2010-1842" }, { "name": "CVE-2010-2176", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2176" }, { "name": "CVE-2010-3650", "url": "https://www.cve.org/CVERecord?id=CVE-2010-3650" }, { "name": "CVE-2010-1378", "url": "https://www.cve.org/CVERecord?id=CVE-2010-1378" }, { "name": "CVE-2010-2497", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2497" }, { "name": "CVE-2010-3798", "url": "https://www.cve.org/CVERecord?id=CVE-2010-3798" }, { "name": "CVE-2010-2162", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2162" }, { "name": "CVE-2009-2474", "url": "https://www.cve.org/CVERecord?id=CVE-2009-2474" }, { "name": "CVE-2010-1205", "url": "https://www.cve.org/CVERecord?id=CVE-2010-1205" }, { "name": "CVE-2010-2172", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2172" }, { "name": "CVE-2010-2181", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2181" }, { "name": "CVE-2010-3796", "url": "https://www.cve.org/CVERecord?id=CVE-2010-3796" }, { "name": "CVE-2010-1850", "url": "https://www.cve.org/CVERecord?id=CVE-2010-1850" }, { "name": "CVE-2010-3795", "url": "https://www.cve.org/CVERecord?id=CVE-2010-3795" }, { "name": "CVE-2010-2160", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2160" }, { "name": "CVE-2010-3786", "url": "https://www.cve.org/CVERecord?id=CVE-2010-3786" }, { "name": "CVE-2010-3644", "url": "https://www.cve.org/CVERecord?id=CVE-2010-3644" }, { "name": "CVE-2010-2179", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2179" }, { "name": "CVE-2010-1831", "url": "https://www.cve.org/CVERecord?id=CVE-2010-1831" }, { "name": "CVE-2010-3647", "url": "https://www.cve.org/CVERecord?id=CVE-2010-3647" }, { "name": "CVE-2010-3790", "url": "https://www.cve.org/CVERecord?id=CVE-2010-3790" }, { "name": "CVE-2010-2214", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2214" }, { "name": "CVE-2010-1450", "url": "https://www.cve.org/CVERecord?id=CVE-2010-1450" }, { "name": "CVE-2010-0408", "url": "https://www.cve.org/CVERecord?id=CVE-2010-0408" }, { "name": "CVE-2010-2165", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2165" }, { "name": "CVE-2010-2171", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2171" }, { "name": "CVE-2010-1844", "url": "https://www.cve.org/CVERecord?id=CVE-2010-1844" }, { "name": "CVE-2010-2498", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2498" }, { "name": "CVE-2010-4010", "url": "https://www.cve.org/CVERecord?id=CVE-2010-4010" }, { "name": "CVE-2010-3793", "url": "https://www.cve.org/CVERecord?id=CVE-2010-3793" }, { "name": "CVE-2010-0209", "url": "https://www.cve.org/CVERecord?id=CVE-2010-0209" }, { "name": "CVE-2010-2182", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2182" }, { "name": "CVE-2010-3649", "url": "https://www.cve.org/CVERecord?id=CVE-2010-3649" }, { "name": "CVE-2010-1847", "url": "https://www.cve.org/CVERecord?id=CVE-2010-1847" }, { "name": "CVE-2010-1841", "url": "https://www.cve.org/CVERecord?id=CVE-2010-1841" }, { "name": "CVE-2010-2175", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2175" }, { "name": "CVE-2010-2180", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2180" }, { "name": "CVE-2010-1828", "url": "https://www.cve.org/CVERecord?id=CVE-2010-1828" }, { "name": "CVE-2010-0397", "url": "https://www.cve.org/CVERecord?id=CVE-2010-0397" }, { "name": "CVE-2010-2520", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2520" }, { "name": "CVE-2008-4546", "url": "https://www.cve.org/CVERecord?id=CVE-2008-4546" }, { "name": "CVE-2010-1297", "url": "https://www.cve.org/CVERecord?id=CVE-2010-1297" }, { "name": "CVE-2010-2941", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2941" }, { "name": "CVE-2010-2187", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2187" }, { "name": "CVE-2010-2164", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2164" }, { "name": "CVE-2010-2884", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2884" }, { "name": "CVE-2010-3636", "url": "https://www.cve.org/CVERecord?id=CVE-2010-3636" }, { "name": "CVE-2010-1836", "url": "https://www.cve.org/CVERecord?id=CVE-2010-1836" }, { "name": "CVE-2010-3794", "url": "https://www.cve.org/CVERecord?id=CVE-2010-3794" }, { "name": "CVE-2010-2161", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2161" }, { "name": "CVE-2010-1843", "url": "https://www.cve.org/CVERecord?id=CVE-2010-1843" }, { "name": "CVE-2010-2808", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2808" }, { "name": "CVE-2010-2215", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2215" }, { "name": "CVE-2010-2805", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2805" }, { "name": "CVE-2010-2178", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2178" }, { "name": "CVE-2010-3787", "url": "https://www.cve.org/CVERecord?id=CVE-2010-3787" }, { "name": "CVE-2010-1832", "url": "https://www.cve.org/CVERecord?id=CVE-2010-1832" }, { "name": "CVE-2009-0946", "url": "https://www.cve.org/CVERecord?id=CVE-2009-0946" }, { "name": "CVE-2010-2177", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2177" }, { "name": "CVE-2009-2473", "url": "https://www.cve.org/CVERecord?id=CVE-2009-2473" }, { "name": "CVE-2010-3053", "url": "https://www.cve.org/CVERecord?id=CVE-2010-3053" }, { "name": "CVE-2010-3789", "url": "https://www.cve.org/CVERecord?id=CVE-2010-3789" }, { "name": "CVE-2010-1829", "url": "https://www.cve.org/CVERecord?id=CVE-2010-1829" }, { "name": "CVE-2010-2166", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2166" }, { "name": "CVE-2010-1848", "url": "https://www.cve.org/CVERecord?id=CVE-2010-1848" }, { "name": "CVE-2010-3645", "url": "https://www.cve.org/CVERecord?id=CVE-2010-3645" }, { "name": "CVE-2010-0212", "url": "https://www.cve.org/CVERecord?id=CVE-2010-0212" }, { "name": "CVE-2010-3054", "url": "https://www.cve.org/CVERecord?id=CVE-2010-3054" }, { "name": "CVE-2010-2184", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2184" }, { "name": "CVE-2010-3648", "url": "https://www.cve.org/CVERecord?id=CVE-2010-3648" }, { "name": "CVE-2010-3791", "url": "https://www.cve.org/CVERecord?id=CVE-2010-3791" }, { "name": "CVE-2010-1449", "url": "https://www.cve.org/CVERecord?id=CVE-2010-1449" }, { "name": "CVE-2010-3976", "url": "https://www.cve.org/CVERecord?id=CVE-2010-3976" }, { "name": "CVE-2010-3797", "url": "https://www.cve.org/CVERecord?id=CVE-2010-3797" }, { "name": "CVE-2010-1830", "url": "https://www.cve.org/CVERecord?id=CVE-2010-1830" }, { "name": "CVE-2010-3641", "url": "https://www.cve.org/CVERecord?id=CVE-2010-3641" }, { "name": "CVE-2010-2189", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2189" }, { "name": "CVE-2010-3792", "url": "https://www.cve.org/CVERecord?id=CVE-2010-3792" }, { "name": "CVE-2010-2216", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2216" }, { "name": "CVE-2010-2174", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2174" }, { "name": "CVE-2010-2169", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2169" }, { "name": "CVE-2010-1837", "url": "https://www.cve.org/CVERecord?id=CVE-2010-1837" }, { "name": "CVE-2010-2806", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2806" }, { "name": "CVE-2009-2624", "url": "https://www.cve.org/CVERecord?id=CVE-2009-2624" }, { "name": "CVE-2010-2188", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2188" }, { "name": "CVE-2010-2185", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2185" }, { "name": "CVE-2010-1833", "url": "https://www.cve.org/CVERecord?id=CVE-2010-1833" }, { "name": "CVE-2010-1811", "url": "https://www.cve.org/CVERecord?id=CVE-2010-1811" }, { "name": "CVE-2010-2500", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2500" }, { "name": "CVE-2010-2213", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2213" }, { "name": "CVE-2009-0796", "url": "https://www.cve.org/CVERecord?id=CVE-2009-0796" }, { "name": "CVE-2010-2186", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2186" }, { "name": "CVE-2010-1838", "url": "https://www.cve.org/CVERecord?id=CVE-2010-1838" }, { "name": "CVE-2010-2807", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2807" }, { "name": "CVE-2010-3785", "url": "https://www.cve.org/CVERecord?id=CVE-2010-3785" }, { "name": "CVE-2010-2183", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2183" }, { "name": "CVE-2010-0105", "url": "https://www.cve.org/CVERecord?id=CVE-2010-0105" }, { "name": "CVE-2010-0001", "url": "https://www.cve.org/CVERecord?id=CVE-2010-0001" }, { "name": "CVE-2010-3652", "url": "https://www.cve.org/CVERecord?id=CVE-2010-3652" } ], "initial_release_date": "2010-11-12T00:00:00", "last_revision_date": "2010-11-12T00:00:00", "links": [], "reference": "CERTA-2010-AVI-548", "revisions": [ { "description": "version initiale.", "revision_date": "2010-11-12T00:00:00.000000" } ], "risks": [ { "description": "D\u00e9ni de service \u00e0 distance" }, { "description": "Ex\u00e9cution de code arbitraire \u00e0 distance" }, { "description": "Injection de code indirecte \u00e0 distance" }, { "description": "Contournement de la politique de s\u00e9curit\u00e9" } ], "summary": "De nombreuses vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le syst\u00e8me\nd\u0027exploitation \u003cspan class=\"textit\"\u003eMac OS X\u003c/span\u003e. Leur exploitation\npermet, entre autres, l\u0027ex\u00e9cution de code arbitraire \u00e0 distance.\n", "title": "Multiples vuln\u00e9rabilit\u00e9s dans Mac OS X", "vendor_advisories": [ { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Apple 2010-007 du 11 novembre 2010", "url": "http://support.apple.com/kb/HT4435" } ] }
CERTA-2010-AVI-377
Vulnerability from certfr_avis
Plusieurs vulnérabilités sont présentes dans les produits Adobe AIR et Flash Player. Les plus graves permettent à un utilisateur malveillant d'exécuter du code arbitraire à distance.
Description
Une vulnérabilité (CVE-2010-2215) permet à un utilisateur malveillant de réaliser du détournement de clic (clickjacking) et contourner ainsi la politique de sécurité.
Les autres vulnérabilités conduisent à des corruptions de la mémoire permettant l'exécution de code arbitraire à distance sur le système vulnérable en incitant un utilisateur à ouvrir un média spécialement conçu.
Solution
Les versions Adobe AIR 2.0.3 et Adobe Flash Player 10.1.82.76 remédient à ces problèmes.
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
NoneTitle | Publication Time | Tags | |||
---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "Adobe Flash Player, version 10.1.53.64 et versions pr\u00e9c\u00e9dentes.", "product": { "name": "N/A", "vendor": { "name": "Adobe", "scada": false } } }, { "description": "Adobe AIR, version 2.0.2.12610 et versions pr\u00e9c\u00e9dentes ;", "product": { "name": "N/A", "vendor": { "name": "Adobe", "scada": false } } } ], "affected_systems_content": null, "content": "## Description\n\nUne vuln\u00e9rabilit\u00e9 (CVE-2010-2215) permet \u00e0 un utilisateur malveillant de\nr\u00e9aliser du d\u00e9tournement de clic (clickjacking) et contourner ainsi la\npolitique de s\u00e9curit\u00e9.\n\nLes autres vuln\u00e9rabilit\u00e9s conduisent \u00e0 des corruptions de la m\u00e9moire\npermettant l\u0027ex\u00e9cution de code arbitraire \u00e0 distance sur le syst\u00e8me\nvuln\u00e9rable en incitant un utilisateur \u00e0 ouvrir un m\u00e9dia sp\u00e9cialement\ncon\u00e7u.\n\n## Solution\n\nLes versions Adobe AIR 2.0.3 et Adobe Flash Player 10.1.82.76 rem\u00e9dient\n\u00e0 ces probl\u00e8mes.\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n", "cves": [ { "name": "CVE-2010-2214", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2214" }, { "name": "CVE-2010-0209", "url": "https://www.cve.org/CVERecord?id=CVE-2010-0209" }, { "name": "CVE-2010-2215", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2215" }, { "name": "CVE-2010-2216", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2216" }, { "name": "CVE-2010-2188", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2188" }, { "name": "CVE-2010-2213", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2213" } ], "initial_release_date": "2010-08-11T00:00:00", "last_revision_date": "2010-08-11T00:00:00", "links": [], "reference": "CERTA-2010-AVI-377", "revisions": [ { "description": "version initiale.", "revision_date": "2010-08-11T00:00:00.000000" } ], "risks": [ { "description": "Ex\u00e9cution de code arbitraire \u00e0 distance" }, { "description": "Contournement de la politique de s\u00e9curit\u00e9" } ], "summary": "Plusieurs vuln\u00e9rabilit\u00e9s sont pr\u00e9sentes dans les produits Adobe AIR et\nFlash Player. Les plus graves permettent \u00e0 un utilisateur malveillant\nd\u0027ex\u00e9cuter du code arbitraire \u00e0 distance.\n", "title": "Vuln\u00e9rabilit\u00e9s dans Adobe AIR et Flash Player", "vendor_advisories": [ { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Adobe APSB10-16 du 10 ao\u00fbt 2010", "url": "http://www.adobe.com/support/security/bulletins/apsb10-16.html" } ] }
ghsa-248p-gq7w-24rp
Vulnerability from github
Adobe Flash Player before 9.0.280 and 10.x before 10.1.82.76, and Adobe AIR before 2.0.3, allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2010-0209, CVE-2010-2213, and CVE-2010-2214.
{ "affected": [], "aliases": [ "CVE-2010-2216" ], "database_specific": { "cwe_ids": [ "CWE-94" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2010-08-11T18:47:00Z", "severity": "HIGH" }, "details": "Adobe Flash Player before 9.0.280 and 10.x before 10.1.82.76, and Adobe AIR before 2.0.3, allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2010-0209, CVE-2010-2213, and CVE-2010-2214.", "id": "GHSA-248p-gq7w-24rp", "modified": "2022-05-14T02:14:54Z", "published": "2022-05-14T02:14:54Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-2216" }, { "type": "WEB", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11977" }, { "type": "WEB", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16177" }, { "type": "WEB", "url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html" }, { "type": "WEB", "url": "http://marc.info/?l=bugtraq\u0026m=128767780602751\u0026w=2" }, { "type": "WEB", "url": "http://secunia.com/advisories/43026" }, { "type": "WEB", "url": "http://security.gentoo.org/glsa/glsa-201101-09.xml" }, { "type": "WEB", "url": "http://support.apple.com/kb/HT4435" }, { "type": "WEB", "url": "http://www.adobe.com/support/security/bulletins/apsb10-16.html" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/42362" }, { "type": "WEB", "url": "http://www.securitytracker.com/id?1024621" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2011/0192" } ], "schema_version": "1.4.0", "severity": [] }
gsd-2010-2216
Vulnerability from gsd
{ "GSD": { "alias": "CVE-2010-2216", "description": "Adobe Flash Player before 9.0.280 and 10.x before 10.1.82.76, and Adobe AIR before 2.0.3, allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2010-0209, CVE-2010-2213, and CVE-2010-2214.", "id": "GSD-2010-2216", "references": [ "https://www.suse.com/security/cve/CVE-2010-2216.html", "https://access.redhat.com/errata/RHSA-2010:0636", "https://access.redhat.com/errata/RHSA-2010:0624", "https://access.redhat.com/errata/RHSA-2010:0623" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2010-2216" ], "details": "Adobe Flash Player before 9.0.280 and 10.x before 10.1.82.76, and Adobe AIR before 2.0.3, allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2010-0209, CVE-2010-2213, and CVE-2010-2214.", "id": "GSD-2010-2216", "modified": "2023-12-13T01:21:31.319990Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2010-2216", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Flash Player before 9.0.280 and 10.x before 10.1.82.76, and Adobe AIR before 2.0.3, allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2010-0209, CVE-2010-2213, and CVE-2010-2214." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "ADV-2011-0192", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2011/0192" }, { "name": "http://support.apple.com/kb/HT4435", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT4435" }, { "name": "HPSBMA02592", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=128767780602751\u0026w=2" }, { "name": "oval:org.mitre.oval:def:16177", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16177" }, { "name": "1024621", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1024621" }, { "name": "43026", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/43026" }, { "name": "GLSA-201101-09", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-201101-09.xml" }, { "name": "42362", "refsource": "BID", "url": "http://www.securityfocus.com/bid/42362" }, { "name": "APPLE-SA-2010-11-10-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html" }, { "name": "SSRT100300", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=128767780602751\u0026w=2" }, { "name": "oval:org.mitre.oval:def:11977", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11977" }, { "name": "http://www.adobe.com/support/security/bulletins/apsb10-16.html", "refsource": "CONFIRM", "url": "http://www.adobe.com/support/security/bulletins/apsb10-16.html" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:10.0.42.34:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:10.0.32.18:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player_for_linux:9.0.48.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player_for_linux:9.0.31:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:9.0.48.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:9.0.47.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:9.0.20.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:9.0.20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:9.0.124.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:9.0.115.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:8.0.34.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:8.0.33.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:adobe_air:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "10.1.53.64", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:10.1.52.15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:10.0.12.36:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:10.0.12.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player_for_linux:9.0.115.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player_for_linux:10.0.15.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:9.0.28.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:9.0.28:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:9.0.159.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:9.0.152.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:9.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:8.0.42.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:7.1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:7.0.63:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:adobe_air:1.5.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:adobe_air:1.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:10.1.52.14.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:10.0.45.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:10.0.0.584:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player_for_linux:10.0.12.36:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:9.125.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:9.0.260.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:9.0.246.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:9.0.151.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:9.0.125.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:8.0.39.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:8.0.35.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:7.0.25:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:7.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:adobe_air:1.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:adobe_air:1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:10.0.22.87:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:10.0.15.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player_for_linux:9.0.151.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player_for_linux:9.0.124.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:9.0.45.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:9.0.31.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:9.0.31:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:9.0.18d60:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:9.0.16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:9.0.114.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:9.0.112.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:8.0.22.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:7.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:adobe_air:1.5.3.9120:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:adobe_air:1.5.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2010-2216" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Adobe Flash Player before 9.0.280 and 10.x before 10.1.82.76, and Adobe AIR before 2.0.3, allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2010-0209, CVE-2010-2213, and CVE-2010-2214." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-94" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.adobe.com/support/security/bulletins/apsb10-16.html", "refsource": "CONFIRM", "tags": [ "Vendor Advisory" ], "url": "http://www.adobe.com/support/security/bulletins/apsb10-16.html" }, { "name": "HPSBMA02592", "refsource": "HP", "tags": [], "url": "http://marc.info/?l=bugtraq\u0026m=128767780602751\u0026w=2" }, { "name": "1024621", "refsource": "SECTRACK", "tags": [], "url": "http://www.securitytracker.com/id?1024621" }, { "name": "http://support.apple.com/kb/HT4435", "refsource": "CONFIRM", "tags": [], "url": "http://support.apple.com/kb/HT4435" }, { "name": "APPLE-SA-2010-11-10-1", "refsource": "APPLE", "tags": [], "url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html" }, { "name": "GLSA-201101-09", "refsource": "GENTOO", "tags": [], "url": "http://security.gentoo.org/glsa/glsa-201101-09.xml" }, { "name": "ADV-2011-0192", "refsource": "VUPEN", "tags": [], "url": "http://www.vupen.com/english/advisories/2011/0192" }, { "name": "43026", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/43026" }, { "name": "42362", "refsource": "BID", "tags": [], "url": "http://www.securityfocus.com/bid/42362" }, { "name": "oval:org.mitre.oval:def:16177", "refsource": "OVAL", "tags": [], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16177" }, { "name": "oval:org.mitre.oval:def:11977", "refsource": "OVAL", "tags": [], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11977" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "userInteractionRequired": true } }, "lastModifiedDate": "2018-10-30T16:26Z", "publishedDate": "2010-08-11T18:47Z" } } }
RHSA-2010:0636
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated acroread packages that fix multiple security issues are now\navailable for Red Hat Enterprise Linux 4 Extras and Red Hat Enterprise\nLinux 5 Supplementary.\n\nThe Red Hat Security Response Team has rated this update as having critical\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "Adobe Reader allows users to view and print documents in Portable Document\nFormat (PDF).\n\nThis update fixes a vulnerability in Adobe Reader. This vulnerability is\ndetailed on the Adobe security page APSB10-17, listed in the References\nsection. A specially-crafted PDF file could cause Adobe Reader to crash or,\npotentially, execute arbitrary code as the user running Adobe Reader when\nopened. (CVE-2010-2862)\n\nMultiple security flaws were found in Adobe Flash Player embedded in Adobe\nReader. These vulnerabilities are detailed on the Adobe security page\nAPSB10-16, listed in the References section. A PDF file with embedded\nspecially-crafted SWF file could cause Adobe Reader to crash or,\npotentially, execute arbitrary code as the user running Adobe Reader when\nopened. (CVE-2010-0209, CVE-2010-2213, CVE-2010-2214, CVE-2010-2215,\nCVE-2010-2216)\n\nAll Adobe Reader users should install these updated packages. They contain\nAdobe Reader version 9.3.4, which is not vulnerable to these issues. All\nrunning instances of Adobe Reader must be restarted for the update to take\neffect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2010:0636", "url": "https://access.redhat.com/errata/RHSA-2010:0636" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#critical", "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "category": "external", "summary": "http://www.adobe.com/support/security/bulletins/apsb10-16.html", "url": "http://www.adobe.com/support/security/bulletins/apsb10-16.html" }, { "category": "external", "summary": "http://www.adobe.com/support/security/bulletins/apsb10-17.html", "url": "http://www.adobe.com/support/security/bulletins/apsb10-17.html" }, { "category": "external", "summary": "621687", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=621687" }, { "category": "external", "summary": "622947", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=622947" }, { "category": "external", "summary": "624838", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=624838" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2010/rhsa-2010_0636.json" } ], "title": "Red Hat Security Advisory: acroread security update", "tracking": { "current_release_date": "2025-09-26T03:04:54+00:00", "generator": { "date": "2025-09-26T03:04:54+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.8" } }, "id": "RHSA-2010:0636", "initial_release_date": "2010-08-20T11:40:00+00:00", "revision_history": [ { "date": "2010-08-20T11:40:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2010-08-20T08:09:32+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-09-26T03:04:54+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 4 Extras", "product": { "name": "Red Hat Enterprise Linux AS version 4 Extras", "product_id": "4AS-LACD", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:4" } } }, { "category": "product_name", "name": "Red Hat Desktop version 4 Extras", "product": { "name": "Red Hat Desktop version 4 Extras", "product_id": "4Desktop-LACD", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:4" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 4 Extras", "product": { "name": "Red Hat Enterprise Linux ES version 4 Extras", "product_id": "4ES-LACD", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:4" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 4 Extras", "product": { "name": "Red Hat Enterprise Linux WS version 4 Extras", "product_id": "4WS-LACD", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:4" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Supplementary (v. 5)", "product": { "name": "Red Hat Enterprise Linux Desktop Supplementary (v. 5)", "product_id": "5Client-Supplementary", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:5::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Supplementary (v. 5)", "product": { "name": "Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux Supplementary" }, { "branches": [ { "category": "product_version", "name": "acroread-plugin-0:9.3.4-1.el4.i386", "product": { "name": "acroread-plugin-0:9.3.4-1.el4.i386", "product_id": "acroread-plugin-0:9.3.4-1.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/acroread-plugin@9.3.4-1.el4?arch=i386" } } }, { "category": "product_version", "name": "acroread-0:9.3.4-1.el4.i386", "product": { "name": "acroread-0:9.3.4-1.el4.i386", "product_id": "acroread-0:9.3.4-1.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/acroread@9.3.4-1.el4?arch=i386" } } }, { "category": "product_version", "name": "acroread-plugin-0:9.3.4-1.el5.i386", "product": { "name": "acroread-plugin-0:9.3.4-1.el5.i386", "product_id": "acroread-plugin-0:9.3.4-1.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/acroread-plugin@9.3.4-1.el5?arch=i386" } } }, { "category": "product_version", "name": "acroread-0:9.3.4-1.el5.i386", "product": { "name": "acroread-0:9.3.4-1.el5.i386", "product_id": "acroread-0:9.3.4-1.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/acroread@9.3.4-1.el5?arch=i386" } } } ], "category": "architecture", "name": "i386" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "acroread-0:9.3.4-1.el4.i386 as a component of Red Hat Enterprise Linux AS version 4 Extras", "product_id": "4AS-LACD:acroread-0:9.3.4-1.el4.i386" }, "product_reference": "acroread-0:9.3.4-1.el4.i386", "relates_to_product_reference": "4AS-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "acroread-plugin-0:9.3.4-1.el4.i386 as a component of Red Hat Enterprise Linux AS version 4 Extras", "product_id": "4AS-LACD:acroread-plugin-0:9.3.4-1.el4.i386" }, "product_reference": "acroread-plugin-0:9.3.4-1.el4.i386", "relates_to_product_reference": "4AS-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "acroread-0:9.3.4-1.el4.i386 as a component of Red Hat Desktop version 4 Extras", "product_id": "4Desktop-LACD:acroread-0:9.3.4-1.el4.i386" }, "product_reference": "acroread-0:9.3.4-1.el4.i386", "relates_to_product_reference": "4Desktop-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "acroread-plugin-0:9.3.4-1.el4.i386 as a component of Red Hat Desktop version 4 Extras", "product_id": "4Desktop-LACD:acroread-plugin-0:9.3.4-1.el4.i386" }, "product_reference": "acroread-plugin-0:9.3.4-1.el4.i386", "relates_to_product_reference": "4Desktop-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "acroread-0:9.3.4-1.el4.i386 as a component of Red Hat Enterprise Linux ES version 4 Extras", "product_id": "4ES-LACD:acroread-0:9.3.4-1.el4.i386" }, "product_reference": "acroread-0:9.3.4-1.el4.i386", "relates_to_product_reference": "4ES-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "acroread-plugin-0:9.3.4-1.el4.i386 as a component of Red Hat Enterprise Linux ES version 4 Extras", "product_id": "4ES-LACD:acroread-plugin-0:9.3.4-1.el4.i386" }, "product_reference": "acroread-plugin-0:9.3.4-1.el4.i386", "relates_to_product_reference": "4ES-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "acroread-0:9.3.4-1.el4.i386 as a component of Red Hat Enterprise Linux WS version 4 Extras", "product_id": "4WS-LACD:acroread-0:9.3.4-1.el4.i386" }, "product_reference": "acroread-0:9.3.4-1.el4.i386", "relates_to_product_reference": "4WS-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "acroread-plugin-0:9.3.4-1.el4.i386 as a component of Red Hat Enterprise Linux WS version 4 Extras", "product_id": "4WS-LACD:acroread-plugin-0:9.3.4-1.el4.i386" }, "product_reference": "acroread-plugin-0:9.3.4-1.el4.i386", "relates_to_product_reference": "4WS-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "acroread-0:9.3.4-1.el5.i386 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)", "product_id": "5Client-Supplementary:acroread-0:9.3.4-1.el5.i386" }, "product_reference": "acroread-0:9.3.4-1.el5.i386", "relates_to_product_reference": "5Client-Supplementary" }, { "category": "default_component_of", "full_product_name": { "name": "acroread-plugin-0:9.3.4-1.el5.i386 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)", "product_id": "5Client-Supplementary:acroread-plugin-0:9.3.4-1.el5.i386" }, "product_reference": "acroread-plugin-0:9.3.4-1.el5.i386", "relates_to_product_reference": "5Client-Supplementary" }, { "category": "default_component_of", "full_product_name": { "name": "acroread-0:9.3.4-1.el5.i386 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary:acroread-0:9.3.4-1.el5.i386" }, "product_reference": "acroread-0:9.3.4-1.el5.i386", "relates_to_product_reference": "5Server-Supplementary" }, { "category": "default_component_of", "full_product_name": { "name": "acroread-plugin-0:9.3.4-1.el5.i386 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary:acroread-plugin-0:9.3.4-1.el5.i386" }, "product_reference": "acroread-plugin-0:9.3.4-1.el5.i386", "relates_to_product_reference": "5Server-Supplementary" } ] }, "vulnerabilities": [ { "cve": "CVE-2010-0209", "discovery_date": "2010-08-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "622947" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 9.0.280 and 10.x before 10.1.82.76, and Adobe AIR before 2.0.3, allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2010-2213, CVE-2010-2214, and CVE-2010-2216.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple security flaws (APSB10-16)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-LACD:acroread-0:9.3.4-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "4Desktop-LACD:acroread-0:9.3.4-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "4ES-LACD:acroread-0:9.3.4-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "4WS-LACD:acroread-0:9.3.4-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "5Client-Supplementary:acroread-0:9.3.4-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.3.4-1.el5.i386", "5Server-Supplementary:acroread-0:9.3.4-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.3.4-1.el5.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-0209" }, { "category": "external", "summary": "RHBZ#622947", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=622947" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-0209", "url": "https://www.cve.org/CVERecord?id=CVE-2010-0209" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0209", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0209" } ], "release_date": "2010-08-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-20T11:40:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS-LACD:acroread-0:9.3.4-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "4Desktop-LACD:acroread-0:9.3.4-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "4ES-LACD:acroread-0:9.3.4-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "4WS-LACD:acroread-0:9.3.4-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "5Client-Supplementary:acroread-0:9.3.4-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.3.4-1.el5.i386", "5Server-Supplementary:acroread-0:9.3.4-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.3.4-1.el5.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0636" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS-LACD:acroread-0:9.3.4-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "4Desktop-LACD:acroread-0:9.3.4-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "4ES-LACD:acroread-0:9.3.4-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "4WS-LACD:acroread-0:9.3.4-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "5Client-Supplementary:acroread-0:9.3.4-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.3.4-1.el5.i386", "5Server-Supplementary:acroread-0:9.3.4-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.3.4-1.el5.i386" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple security flaws (APSB10-16)" }, { "cve": "CVE-2010-2213", "discovery_date": "2010-08-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "622947" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 9.0.280 and 10.x before 10.1.82.76, and Adobe AIR before 2.0.3, allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2010-0209, CVE-2010-2214, and CVE-2010-2216.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple security flaws (APSB10-16)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-LACD:acroread-0:9.3.4-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "4Desktop-LACD:acroread-0:9.3.4-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "4ES-LACD:acroread-0:9.3.4-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "4WS-LACD:acroread-0:9.3.4-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "5Client-Supplementary:acroread-0:9.3.4-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.3.4-1.el5.i386", "5Server-Supplementary:acroread-0:9.3.4-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.3.4-1.el5.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-2213" }, { "category": "external", "summary": "RHBZ#622947", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=622947" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-2213", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2213" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-2213", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-2213" } ], "release_date": "2010-08-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-20T11:40:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS-LACD:acroread-0:9.3.4-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "4Desktop-LACD:acroread-0:9.3.4-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "4ES-LACD:acroread-0:9.3.4-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "4WS-LACD:acroread-0:9.3.4-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "5Client-Supplementary:acroread-0:9.3.4-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.3.4-1.el5.i386", "5Server-Supplementary:acroread-0:9.3.4-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.3.4-1.el5.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0636" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS-LACD:acroread-0:9.3.4-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "4Desktop-LACD:acroread-0:9.3.4-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "4ES-LACD:acroread-0:9.3.4-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "4WS-LACD:acroread-0:9.3.4-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "5Client-Supplementary:acroread-0:9.3.4-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.3.4-1.el5.i386", "5Server-Supplementary:acroread-0:9.3.4-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.3.4-1.el5.i386" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple security flaws (APSB10-16)" }, { "cve": "CVE-2010-2214", "discovery_date": "2010-08-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "622947" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 9.0.280 and 10.x before 10.1.82.76, and Adobe AIR before 2.0.3, allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2010-0209, CVE-2010-2213, and CVE-2010-2216.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple security flaws (APSB10-16)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-LACD:acroread-0:9.3.4-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "4Desktop-LACD:acroread-0:9.3.4-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "4ES-LACD:acroread-0:9.3.4-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "4WS-LACD:acroread-0:9.3.4-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "5Client-Supplementary:acroread-0:9.3.4-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.3.4-1.el5.i386", "5Server-Supplementary:acroread-0:9.3.4-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.3.4-1.el5.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-2214" }, { "category": "external", "summary": "RHBZ#622947", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=622947" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-2214", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2214" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-2214", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-2214" } ], "release_date": "2010-08-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-20T11:40:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS-LACD:acroread-0:9.3.4-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "4Desktop-LACD:acroread-0:9.3.4-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "4ES-LACD:acroread-0:9.3.4-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "4WS-LACD:acroread-0:9.3.4-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "5Client-Supplementary:acroread-0:9.3.4-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.3.4-1.el5.i386", "5Server-Supplementary:acroread-0:9.3.4-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.3.4-1.el5.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0636" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS-LACD:acroread-0:9.3.4-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "4Desktop-LACD:acroread-0:9.3.4-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "4ES-LACD:acroread-0:9.3.4-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "4WS-LACD:acroread-0:9.3.4-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "5Client-Supplementary:acroread-0:9.3.4-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.3.4-1.el5.i386", "5Server-Supplementary:acroread-0:9.3.4-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.3.4-1.el5.i386" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple security flaws (APSB10-16)" }, { "cve": "CVE-2010-2215", "discovery_date": "2010-08-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "622947" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 9.0.280 and 10.x before 10.1.82.76, and Adobe AIR before 2.0.3, allows attackers to trick a user into (1) selecting a link or (2) completing a dialog, related to a \"click-jacking\" issue.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple security flaws (APSB10-16)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-LACD:acroread-0:9.3.4-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "4Desktop-LACD:acroread-0:9.3.4-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "4ES-LACD:acroread-0:9.3.4-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "4WS-LACD:acroread-0:9.3.4-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "5Client-Supplementary:acroread-0:9.3.4-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.3.4-1.el5.i386", "5Server-Supplementary:acroread-0:9.3.4-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.3.4-1.el5.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-2215" }, { "category": "external", "summary": "RHBZ#622947", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=622947" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-2215", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2215" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-2215", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-2215" } ], "release_date": "2010-08-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-20T11:40:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS-LACD:acroread-0:9.3.4-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "4Desktop-LACD:acroread-0:9.3.4-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "4ES-LACD:acroread-0:9.3.4-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "4WS-LACD:acroread-0:9.3.4-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "5Client-Supplementary:acroread-0:9.3.4-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.3.4-1.el5.i386", "5Server-Supplementary:acroread-0:9.3.4-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.3.4-1.el5.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0636" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS-LACD:acroread-0:9.3.4-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "4Desktop-LACD:acroread-0:9.3.4-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "4ES-LACD:acroread-0:9.3.4-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "4WS-LACD:acroread-0:9.3.4-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "5Client-Supplementary:acroread-0:9.3.4-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.3.4-1.el5.i386", "5Server-Supplementary:acroread-0:9.3.4-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.3.4-1.el5.i386" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple security flaws (APSB10-16)" }, { "cve": "CVE-2010-2216", "discovery_date": "2010-08-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "622947" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 9.0.280 and 10.x before 10.1.82.76, and Adobe AIR before 2.0.3, allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2010-0209, CVE-2010-2213, and CVE-2010-2214.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple security flaws (APSB10-16)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-LACD:acroread-0:9.3.4-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "4Desktop-LACD:acroread-0:9.3.4-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "4ES-LACD:acroread-0:9.3.4-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "4WS-LACD:acroread-0:9.3.4-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "5Client-Supplementary:acroread-0:9.3.4-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.3.4-1.el5.i386", "5Server-Supplementary:acroread-0:9.3.4-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.3.4-1.el5.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-2216" }, { "category": "external", "summary": "RHBZ#622947", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=622947" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-2216", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2216" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-2216", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-2216" } ], "release_date": "2010-08-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-20T11:40:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS-LACD:acroread-0:9.3.4-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "4Desktop-LACD:acroread-0:9.3.4-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "4ES-LACD:acroread-0:9.3.4-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "4WS-LACD:acroread-0:9.3.4-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "5Client-Supplementary:acroread-0:9.3.4-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.3.4-1.el5.i386", "5Server-Supplementary:acroread-0:9.3.4-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.3.4-1.el5.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0636" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS-LACD:acroread-0:9.3.4-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "4Desktop-LACD:acroread-0:9.3.4-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "4ES-LACD:acroread-0:9.3.4-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "4WS-LACD:acroread-0:9.3.4-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "5Client-Supplementary:acroread-0:9.3.4-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.3.4-1.el5.i386", "5Server-Supplementary:acroread-0:9.3.4-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.3.4-1.el5.i386" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple security flaws (APSB10-16)" }, { "cve": "CVE-2010-2862", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2010-08-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "621687" } ], "notes": [ { "category": "description", "text": "Integer overflow in CoolType.dll in Adobe Reader 8.2.3 and 9.3.3, and Acrobat 9.3.3, allows remote attackers to execute arbitrary code via a TrueType font with a large maxCompositePoints value in a Maximum Profile (maxp) table.", "title": "Vulnerability description" }, { "category": "summary", "text": "acroread: integer overflow flaw allows remote arbitrary code execution", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-LACD:acroread-0:9.3.4-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "4Desktop-LACD:acroread-0:9.3.4-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "4ES-LACD:acroread-0:9.3.4-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "4WS-LACD:acroread-0:9.3.4-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "5Client-Supplementary:acroread-0:9.3.4-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.3.4-1.el5.i386", "5Server-Supplementary:acroread-0:9.3.4-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.3.4-1.el5.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-2862" }, { "category": "external", "summary": "RHBZ#621687", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=621687" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-2862", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2862" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-2862", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-2862" } ], "release_date": "2010-08-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-20T11:40:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS-LACD:acroread-0:9.3.4-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "4Desktop-LACD:acroread-0:9.3.4-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "4ES-LACD:acroread-0:9.3.4-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "4WS-LACD:acroread-0:9.3.4-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "5Client-Supplementary:acroread-0:9.3.4-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.3.4-1.el5.i386", "5Server-Supplementary:acroread-0:9.3.4-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.3.4-1.el5.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0636" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS-LACD:acroread-0:9.3.4-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "4Desktop-LACD:acroread-0:9.3.4-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "4ES-LACD:acroread-0:9.3.4-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "4WS-LACD:acroread-0:9.3.4-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "5Client-Supplementary:acroread-0:9.3.4-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.3.4-1.el5.i386", "5Server-Supplementary:acroread-0:9.3.4-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.3.4-1.el5.i386" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "acroread: integer overflow flaw allows remote arbitrary code execution" } ] }
rhsa-2010_0636
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated acroread packages that fix multiple security issues are now\navailable for Red Hat Enterprise Linux 4 Extras and Red Hat Enterprise\nLinux 5 Supplementary.\n\nThe Red Hat Security Response Team has rated this update as having critical\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "Adobe Reader allows users to view and print documents in Portable Document\nFormat (PDF).\n\nThis update fixes a vulnerability in Adobe Reader. This vulnerability is\ndetailed on the Adobe security page APSB10-17, listed in the References\nsection. A specially-crafted PDF file could cause Adobe Reader to crash or,\npotentially, execute arbitrary code as the user running Adobe Reader when\nopened. (CVE-2010-2862)\n\nMultiple security flaws were found in Adobe Flash Player embedded in Adobe\nReader. These vulnerabilities are detailed on the Adobe security page\nAPSB10-16, listed in the References section. A PDF file with embedded\nspecially-crafted SWF file could cause Adobe Reader to crash or,\npotentially, execute arbitrary code as the user running Adobe Reader when\nopened. (CVE-2010-0209, CVE-2010-2213, CVE-2010-2214, CVE-2010-2215,\nCVE-2010-2216)\n\nAll Adobe Reader users should install these updated packages. They contain\nAdobe Reader version 9.3.4, which is not vulnerable to these issues. All\nrunning instances of Adobe Reader must be restarted for the update to take\neffect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2010:0636", "url": "https://access.redhat.com/errata/RHSA-2010:0636" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#critical", "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "category": "external", "summary": "http://www.adobe.com/support/security/bulletins/apsb10-16.html", "url": "http://www.adobe.com/support/security/bulletins/apsb10-16.html" }, { "category": "external", "summary": "http://www.adobe.com/support/security/bulletins/apsb10-17.html", "url": "http://www.adobe.com/support/security/bulletins/apsb10-17.html" }, { "category": "external", "summary": "621687", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=621687" }, { "category": "external", "summary": "622947", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=622947" }, { "category": "external", "summary": "624838", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=624838" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2010/rhsa-2010_0636.json" } ], "title": "Red Hat Security Advisory: acroread security update", "tracking": { "current_release_date": "2024-11-14T10:49:47+00:00", "generator": { "date": "2024-11-14T10:49:47+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.0" } }, "id": "RHSA-2010:0636", "initial_release_date": "2010-08-20T11:40:00+00:00", "revision_history": [ { "date": "2010-08-20T11:40:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2010-08-20T08:09:32+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-14T10:49:47+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 4 Extras", "product": { "name": "Red Hat Enterprise Linux AS version 4 Extras", "product_id": "4AS-LACD", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:4" } } }, { "category": "product_name", "name": "Red Hat Desktop version 4 Extras", "product": { "name": "Red Hat Desktop version 4 Extras", "product_id": "4Desktop-LACD", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:4" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 4 Extras", "product": { "name": "Red Hat Enterprise Linux ES version 4 Extras", "product_id": "4ES-LACD", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:4" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 4 Extras", "product": { "name": "Red Hat Enterprise Linux WS version 4 Extras", "product_id": "4WS-LACD", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:4" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Supplementary (v. 5)", "product": { "name": "Red Hat Enterprise Linux Desktop Supplementary (v. 5)", "product_id": "5Client-Supplementary", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:5::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Supplementary (v. 5)", "product": { "name": "Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux Supplementary" }, { "branches": [ { "category": "product_version", "name": "acroread-plugin-0:9.3.4-1.el4.i386", "product": { "name": "acroread-plugin-0:9.3.4-1.el4.i386", "product_id": "acroread-plugin-0:9.3.4-1.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/acroread-plugin@9.3.4-1.el4?arch=i386" } } }, { "category": "product_version", "name": "acroread-0:9.3.4-1.el4.i386", "product": { "name": "acroread-0:9.3.4-1.el4.i386", "product_id": "acroread-0:9.3.4-1.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/acroread@9.3.4-1.el4?arch=i386" } } }, { "category": "product_version", "name": "acroread-plugin-0:9.3.4-1.el5.i386", "product": { "name": "acroread-plugin-0:9.3.4-1.el5.i386", "product_id": "acroread-plugin-0:9.3.4-1.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/acroread-plugin@9.3.4-1.el5?arch=i386" } } }, { "category": "product_version", "name": "acroread-0:9.3.4-1.el5.i386", "product": { "name": "acroread-0:9.3.4-1.el5.i386", "product_id": "acroread-0:9.3.4-1.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/acroread@9.3.4-1.el5?arch=i386" } } } ], "category": "architecture", "name": "i386" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "acroread-0:9.3.4-1.el4.i386 as a component of Red Hat Enterprise Linux AS version 4 Extras", "product_id": "4AS-LACD:acroread-0:9.3.4-1.el4.i386" }, "product_reference": "acroread-0:9.3.4-1.el4.i386", "relates_to_product_reference": "4AS-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "acroread-plugin-0:9.3.4-1.el4.i386 as a component of Red Hat Enterprise Linux AS version 4 Extras", "product_id": "4AS-LACD:acroread-plugin-0:9.3.4-1.el4.i386" }, "product_reference": "acroread-plugin-0:9.3.4-1.el4.i386", "relates_to_product_reference": "4AS-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "acroread-0:9.3.4-1.el4.i386 as a component of Red Hat Desktop version 4 Extras", "product_id": "4Desktop-LACD:acroread-0:9.3.4-1.el4.i386" }, "product_reference": "acroread-0:9.3.4-1.el4.i386", "relates_to_product_reference": "4Desktop-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "acroread-plugin-0:9.3.4-1.el4.i386 as a component of Red Hat Desktop version 4 Extras", "product_id": "4Desktop-LACD:acroread-plugin-0:9.3.4-1.el4.i386" }, "product_reference": "acroread-plugin-0:9.3.4-1.el4.i386", "relates_to_product_reference": "4Desktop-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "acroread-0:9.3.4-1.el4.i386 as a component of Red Hat Enterprise Linux ES version 4 Extras", "product_id": "4ES-LACD:acroread-0:9.3.4-1.el4.i386" }, "product_reference": "acroread-0:9.3.4-1.el4.i386", "relates_to_product_reference": "4ES-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "acroread-plugin-0:9.3.4-1.el4.i386 as a component of Red Hat Enterprise Linux ES version 4 Extras", "product_id": "4ES-LACD:acroread-plugin-0:9.3.4-1.el4.i386" }, "product_reference": "acroread-plugin-0:9.3.4-1.el4.i386", "relates_to_product_reference": "4ES-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "acroread-0:9.3.4-1.el4.i386 as a component of Red Hat Enterprise Linux WS version 4 Extras", "product_id": "4WS-LACD:acroread-0:9.3.4-1.el4.i386" }, "product_reference": "acroread-0:9.3.4-1.el4.i386", "relates_to_product_reference": "4WS-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "acroread-plugin-0:9.3.4-1.el4.i386 as a component of Red Hat Enterprise Linux WS version 4 Extras", "product_id": "4WS-LACD:acroread-plugin-0:9.3.4-1.el4.i386" }, "product_reference": "acroread-plugin-0:9.3.4-1.el4.i386", "relates_to_product_reference": "4WS-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "acroread-0:9.3.4-1.el5.i386 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)", "product_id": "5Client-Supplementary:acroread-0:9.3.4-1.el5.i386" }, "product_reference": "acroread-0:9.3.4-1.el5.i386", "relates_to_product_reference": "5Client-Supplementary" }, { "category": "default_component_of", "full_product_name": { "name": "acroread-plugin-0:9.3.4-1.el5.i386 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)", "product_id": "5Client-Supplementary:acroread-plugin-0:9.3.4-1.el5.i386" }, "product_reference": "acroread-plugin-0:9.3.4-1.el5.i386", "relates_to_product_reference": "5Client-Supplementary" }, { "category": "default_component_of", "full_product_name": { "name": "acroread-0:9.3.4-1.el5.i386 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary:acroread-0:9.3.4-1.el5.i386" }, "product_reference": "acroread-0:9.3.4-1.el5.i386", "relates_to_product_reference": "5Server-Supplementary" }, { "category": "default_component_of", "full_product_name": { "name": "acroread-plugin-0:9.3.4-1.el5.i386 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary:acroread-plugin-0:9.3.4-1.el5.i386" }, "product_reference": "acroread-plugin-0:9.3.4-1.el5.i386", "relates_to_product_reference": "5Server-Supplementary" } ] }, "vulnerabilities": [ { "cve": "CVE-2010-0209", "discovery_date": "2010-08-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "622947" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 9.0.280 and 10.x before 10.1.82.76, and Adobe AIR before 2.0.3, allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2010-2213, CVE-2010-2214, and CVE-2010-2216.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple security flaws (APSB10-16)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-LACD:acroread-0:9.3.4-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "4Desktop-LACD:acroread-0:9.3.4-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "4ES-LACD:acroread-0:9.3.4-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "4WS-LACD:acroread-0:9.3.4-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "5Client-Supplementary:acroread-0:9.3.4-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.3.4-1.el5.i386", "5Server-Supplementary:acroread-0:9.3.4-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.3.4-1.el5.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-0209" }, { "category": "external", "summary": "RHBZ#622947", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=622947" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-0209", "url": "https://www.cve.org/CVERecord?id=CVE-2010-0209" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0209", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0209" } ], "release_date": "2010-08-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-20T11:40:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS-LACD:acroread-0:9.3.4-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "4Desktop-LACD:acroread-0:9.3.4-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "4ES-LACD:acroread-0:9.3.4-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "4WS-LACD:acroread-0:9.3.4-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "5Client-Supplementary:acroread-0:9.3.4-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.3.4-1.el5.i386", "5Server-Supplementary:acroread-0:9.3.4-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.3.4-1.el5.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0636" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS-LACD:acroread-0:9.3.4-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "4Desktop-LACD:acroread-0:9.3.4-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "4ES-LACD:acroread-0:9.3.4-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "4WS-LACD:acroread-0:9.3.4-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "5Client-Supplementary:acroread-0:9.3.4-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.3.4-1.el5.i386", "5Server-Supplementary:acroread-0:9.3.4-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.3.4-1.el5.i386" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple security flaws (APSB10-16)" }, { "cve": "CVE-2010-2213", "discovery_date": "2010-08-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "622947" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 9.0.280 and 10.x before 10.1.82.76, and Adobe AIR before 2.0.3, allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2010-0209, CVE-2010-2214, and CVE-2010-2216.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple security flaws (APSB10-16)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-LACD:acroread-0:9.3.4-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "4Desktop-LACD:acroread-0:9.3.4-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "4ES-LACD:acroread-0:9.3.4-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "4WS-LACD:acroread-0:9.3.4-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "5Client-Supplementary:acroread-0:9.3.4-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.3.4-1.el5.i386", "5Server-Supplementary:acroread-0:9.3.4-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.3.4-1.el5.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-2213" }, { "category": "external", "summary": "RHBZ#622947", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=622947" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-2213", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2213" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-2213", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-2213" } ], "release_date": "2010-08-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-20T11:40:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS-LACD:acroread-0:9.3.4-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "4Desktop-LACD:acroread-0:9.3.4-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "4ES-LACD:acroread-0:9.3.4-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "4WS-LACD:acroread-0:9.3.4-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "5Client-Supplementary:acroread-0:9.3.4-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.3.4-1.el5.i386", "5Server-Supplementary:acroread-0:9.3.4-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.3.4-1.el5.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0636" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS-LACD:acroread-0:9.3.4-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "4Desktop-LACD:acroread-0:9.3.4-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "4ES-LACD:acroread-0:9.3.4-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "4WS-LACD:acroread-0:9.3.4-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "5Client-Supplementary:acroread-0:9.3.4-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.3.4-1.el5.i386", "5Server-Supplementary:acroread-0:9.3.4-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.3.4-1.el5.i386" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple security flaws (APSB10-16)" }, { "cve": "CVE-2010-2214", "discovery_date": "2010-08-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "622947" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 9.0.280 and 10.x before 10.1.82.76, and Adobe AIR before 2.0.3, allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2010-0209, CVE-2010-2213, and CVE-2010-2216.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple security flaws (APSB10-16)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-LACD:acroread-0:9.3.4-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "4Desktop-LACD:acroread-0:9.3.4-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "4ES-LACD:acroread-0:9.3.4-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "4WS-LACD:acroread-0:9.3.4-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "5Client-Supplementary:acroread-0:9.3.4-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.3.4-1.el5.i386", "5Server-Supplementary:acroread-0:9.3.4-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.3.4-1.el5.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-2214" }, { "category": "external", "summary": "RHBZ#622947", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=622947" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-2214", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2214" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-2214", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-2214" } ], "release_date": "2010-08-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-20T11:40:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS-LACD:acroread-0:9.3.4-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "4Desktop-LACD:acroread-0:9.3.4-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "4ES-LACD:acroread-0:9.3.4-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "4WS-LACD:acroread-0:9.3.4-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "5Client-Supplementary:acroread-0:9.3.4-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.3.4-1.el5.i386", "5Server-Supplementary:acroread-0:9.3.4-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.3.4-1.el5.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0636" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS-LACD:acroread-0:9.3.4-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "4Desktop-LACD:acroread-0:9.3.4-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "4ES-LACD:acroread-0:9.3.4-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "4WS-LACD:acroread-0:9.3.4-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "5Client-Supplementary:acroread-0:9.3.4-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.3.4-1.el5.i386", "5Server-Supplementary:acroread-0:9.3.4-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.3.4-1.el5.i386" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple security flaws (APSB10-16)" }, { "cve": "CVE-2010-2215", "discovery_date": "2010-08-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "622947" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 9.0.280 and 10.x before 10.1.82.76, and Adobe AIR before 2.0.3, allows attackers to trick a user into (1) selecting a link or (2) completing a dialog, related to a \"click-jacking\" issue.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple security flaws (APSB10-16)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-LACD:acroread-0:9.3.4-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "4Desktop-LACD:acroread-0:9.3.4-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "4ES-LACD:acroread-0:9.3.4-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "4WS-LACD:acroread-0:9.3.4-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "5Client-Supplementary:acroread-0:9.3.4-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.3.4-1.el5.i386", "5Server-Supplementary:acroread-0:9.3.4-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.3.4-1.el5.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-2215" }, { "category": "external", "summary": "RHBZ#622947", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=622947" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-2215", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2215" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-2215", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-2215" } ], "release_date": "2010-08-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-20T11:40:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS-LACD:acroread-0:9.3.4-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "4Desktop-LACD:acroread-0:9.3.4-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "4ES-LACD:acroread-0:9.3.4-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "4WS-LACD:acroread-0:9.3.4-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "5Client-Supplementary:acroread-0:9.3.4-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.3.4-1.el5.i386", "5Server-Supplementary:acroread-0:9.3.4-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.3.4-1.el5.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0636" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS-LACD:acroread-0:9.3.4-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "4Desktop-LACD:acroread-0:9.3.4-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "4ES-LACD:acroread-0:9.3.4-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "4WS-LACD:acroread-0:9.3.4-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "5Client-Supplementary:acroread-0:9.3.4-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.3.4-1.el5.i386", "5Server-Supplementary:acroread-0:9.3.4-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.3.4-1.el5.i386" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple security flaws (APSB10-16)" }, { "cve": "CVE-2010-2216", "discovery_date": "2010-08-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "622947" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 9.0.280 and 10.x before 10.1.82.76, and Adobe AIR before 2.0.3, allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2010-0209, CVE-2010-2213, and CVE-2010-2214.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple security flaws (APSB10-16)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-LACD:acroread-0:9.3.4-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "4Desktop-LACD:acroread-0:9.3.4-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "4ES-LACD:acroread-0:9.3.4-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "4WS-LACD:acroread-0:9.3.4-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "5Client-Supplementary:acroread-0:9.3.4-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.3.4-1.el5.i386", "5Server-Supplementary:acroread-0:9.3.4-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.3.4-1.el5.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-2216" }, { "category": "external", "summary": "RHBZ#622947", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=622947" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-2216", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2216" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-2216", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-2216" } ], "release_date": "2010-08-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-20T11:40:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS-LACD:acroread-0:9.3.4-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "4Desktop-LACD:acroread-0:9.3.4-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "4ES-LACD:acroread-0:9.3.4-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "4WS-LACD:acroread-0:9.3.4-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "5Client-Supplementary:acroread-0:9.3.4-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.3.4-1.el5.i386", "5Server-Supplementary:acroread-0:9.3.4-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.3.4-1.el5.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0636" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS-LACD:acroread-0:9.3.4-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "4Desktop-LACD:acroread-0:9.3.4-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "4ES-LACD:acroread-0:9.3.4-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "4WS-LACD:acroread-0:9.3.4-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "5Client-Supplementary:acroread-0:9.3.4-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.3.4-1.el5.i386", "5Server-Supplementary:acroread-0:9.3.4-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.3.4-1.el5.i386" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple security flaws (APSB10-16)" }, { "cve": "CVE-2010-2862", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2010-08-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "621687" } ], "notes": [ { "category": "description", "text": "Integer overflow in CoolType.dll in Adobe Reader 8.2.3 and 9.3.3, and Acrobat 9.3.3, allows remote attackers to execute arbitrary code via a TrueType font with a large maxCompositePoints value in a Maximum Profile (maxp) table.", "title": "Vulnerability description" }, { "category": "summary", "text": "acroread: integer overflow flaw allows remote arbitrary code execution", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-LACD:acroread-0:9.3.4-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "4Desktop-LACD:acroread-0:9.3.4-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "4ES-LACD:acroread-0:9.3.4-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "4WS-LACD:acroread-0:9.3.4-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "5Client-Supplementary:acroread-0:9.3.4-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.3.4-1.el5.i386", "5Server-Supplementary:acroread-0:9.3.4-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.3.4-1.el5.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-2862" }, { "category": "external", "summary": "RHBZ#621687", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=621687" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-2862", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2862" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-2862", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-2862" } ], "release_date": "2010-08-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-20T11:40:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS-LACD:acroread-0:9.3.4-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "4Desktop-LACD:acroread-0:9.3.4-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "4ES-LACD:acroread-0:9.3.4-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "4WS-LACD:acroread-0:9.3.4-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "5Client-Supplementary:acroread-0:9.3.4-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.3.4-1.el5.i386", "5Server-Supplementary:acroread-0:9.3.4-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.3.4-1.el5.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0636" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS-LACD:acroread-0:9.3.4-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "4Desktop-LACD:acroread-0:9.3.4-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "4ES-LACD:acroread-0:9.3.4-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "4WS-LACD:acroread-0:9.3.4-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "5Client-Supplementary:acroread-0:9.3.4-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.3.4-1.el5.i386", "5Server-Supplementary:acroread-0:9.3.4-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.3.4-1.el5.i386" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "acroread: integer overflow flaw allows remote arbitrary code execution" } ] }
RHSA-2010:0623
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An updated Adobe Flash Player package that fixes multiple security issues\nis now available for Red Hat Enterprise Linux 5 Supplementary.\n\nThe Red Hat Security Response Team has rated this update as having critical\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash\nPlayer web browser plug-in.\n\nThis update fixes multiple vulnerabilities in Adobe Flash Player. These\nvulnerabilities are detailed on the Adobe security page APSB10-16, listed\nin the References section.\n\nMultiple security flaws were found in the way flash-plugin displayed\ncertain SWF content. An attacker could use these flaws to create a\nspecially-crafted SWF file that would cause flash-plugin to crash or,\npotentially, execute arbitrary code when the victim loaded a page\ncontaining the specially-crafted SWF content. (CVE-2010-0209,\nCVE-2010-2213, CVE-2010-2214, CVE-2010-2216)\n\nA clickjacking flaw was discovered in flash-plugin. A specially-crafted SWF\nfile could trick a user into unintentionally or mistakenly clicking a link\nor a dialog. (CVE-2010-2215)\n\nAll users of Adobe Flash Player should install this updated package, which\nupgrades Flash Player to version 10.1.82.76.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2010:0623", "url": "https://access.redhat.com/errata/RHSA-2010:0623" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#critical", "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "category": "external", "summary": "http://www.adobe.com/support/security/bulletins/apsb10-16.html", "url": "http://www.adobe.com/support/security/bulletins/apsb10-16.html" }, { "category": "external", "summary": "622947", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=622947" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2010/rhsa-2010_0623.json" } ], "title": "Red Hat Security Advisory: flash-plugin security update", "tracking": { "current_release_date": "2025-09-26T03:04:50+00:00", "generator": { "date": "2025-09-26T03:04:50+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.8" } }, "id": "RHSA-2010:0623", "initial_release_date": "2010-08-11T19:44:00+00:00", "revision_history": [ { "date": "2010-08-11T19:44:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2010-08-11T15:44:29+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-09-26T03:04:50+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Supplementary (v. 5)", "product": { "name": "Red Hat Enterprise Linux Desktop Supplementary (v. 5)", "product_id": "5Client-Supplementary", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:5::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Supplementary (v. 5)", "product": { "name": "Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux Supplementary" }, { "branches": [ { "category": "product_version", "name": "flash-plugin-0:10.1.82.76-1.el5.i386", "product": { "name": "flash-plugin-0:10.1.82.76-1.el5.i386", "product_id": "flash-plugin-0:10.1.82.76-1.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/flash-plugin@10.1.82.76-1.el5?arch=i386" } } } ], "category": "architecture", "name": "i386" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "flash-plugin-0:10.1.82.76-1.el5.i386 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)", "product_id": "5Client-Supplementary:flash-plugin-0:10.1.82.76-1.el5.i386" }, "product_reference": "flash-plugin-0:10.1.82.76-1.el5.i386", "relates_to_product_reference": "5Client-Supplementary" }, { "category": "default_component_of", "full_product_name": { "name": "flash-plugin-0:10.1.82.76-1.el5.i386 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary:flash-plugin-0:10.1.82.76-1.el5.i386" }, "product_reference": "flash-plugin-0:10.1.82.76-1.el5.i386", "relates_to_product_reference": "5Server-Supplementary" } ] }, "vulnerabilities": [ { "cve": "CVE-2010-0209", "discovery_date": "2010-08-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "622947" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 9.0.280 and 10.x before 10.1.82.76, and Adobe AIR before 2.0.3, allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2010-2213, CVE-2010-2214, and CVE-2010-2216.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple security flaws (APSB10-16)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary:flash-plugin-0:10.1.82.76-1.el5.i386", "5Server-Supplementary:flash-plugin-0:10.1.82.76-1.el5.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-0209" }, { "category": "external", "summary": "RHBZ#622947", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=622947" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-0209", "url": "https://www.cve.org/CVERecord?id=CVE-2010-0209" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0209", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0209" } ], "release_date": "2010-08-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-11T19:44:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client-Supplementary:flash-plugin-0:10.1.82.76-1.el5.i386", "5Server-Supplementary:flash-plugin-0:10.1.82.76-1.el5.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0623" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Supplementary:flash-plugin-0:10.1.82.76-1.el5.i386", "5Server-Supplementary:flash-plugin-0:10.1.82.76-1.el5.i386" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple security flaws (APSB10-16)" }, { "cve": "CVE-2010-2213", "discovery_date": "2010-08-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "622947" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 9.0.280 and 10.x before 10.1.82.76, and Adobe AIR before 2.0.3, allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2010-0209, CVE-2010-2214, and CVE-2010-2216.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple security flaws (APSB10-16)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary:flash-plugin-0:10.1.82.76-1.el5.i386", "5Server-Supplementary:flash-plugin-0:10.1.82.76-1.el5.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-2213" }, { "category": "external", "summary": "RHBZ#622947", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=622947" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-2213", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2213" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-2213", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-2213" } ], "release_date": "2010-08-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-11T19:44:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client-Supplementary:flash-plugin-0:10.1.82.76-1.el5.i386", "5Server-Supplementary:flash-plugin-0:10.1.82.76-1.el5.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0623" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Supplementary:flash-plugin-0:10.1.82.76-1.el5.i386", "5Server-Supplementary:flash-plugin-0:10.1.82.76-1.el5.i386" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple security flaws (APSB10-16)" }, { "cve": "CVE-2010-2214", "discovery_date": "2010-08-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "622947" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 9.0.280 and 10.x before 10.1.82.76, and Adobe AIR before 2.0.3, allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2010-0209, CVE-2010-2213, and CVE-2010-2216.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple security flaws (APSB10-16)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary:flash-plugin-0:10.1.82.76-1.el5.i386", "5Server-Supplementary:flash-plugin-0:10.1.82.76-1.el5.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-2214" }, { "category": "external", "summary": "RHBZ#622947", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=622947" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-2214", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2214" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-2214", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-2214" } ], "release_date": "2010-08-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-11T19:44:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client-Supplementary:flash-plugin-0:10.1.82.76-1.el5.i386", "5Server-Supplementary:flash-plugin-0:10.1.82.76-1.el5.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0623" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Supplementary:flash-plugin-0:10.1.82.76-1.el5.i386", "5Server-Supplementary:flash-plugin-0:10.1.82.76-1.el5.i386" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple security flaws (APSB10-16)" }, { "cve": "CVE-2010-2215", "discovery_date": "2010-08-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "622947" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 9.0.280 and 10.x before 10.1.82.76, and Adobe AIR before 2.0.3, allows attackers to trick a user into (1) selecting a link or (2) completing a dialog, related to a \"click-jacking\" issue.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple security flaws (APSB10-16)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary:flash-plugin-0:10.1.82.76-1.el5.i386", "5Server-Supplementary:flash-plugin-0:10.1.82.76-1.el5.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-2215" }, { "category": "external", "summary": "RHBZ#622947", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=622947" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-2215", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2215" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-2215", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-2215" } ], "release_date": "2010-08-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-11T19:44:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client-Supplementary:flash-plugin-0:10.1.82.76-1.el5.i386", "5Server-Supplementary:flash-plugin-0:10.1.82.76-1.el5.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0623" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Supplementary:flash-plugin-0:10.1.82.76-1.el5.i386", "5Server-Supplementary:flash-plugin-0:10.1.82.76-1.el5.i386" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple security flaws (APSB10-16)" }, { "cve": "CVE-2010-2216", "discovery_date": "2010-08-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "622947" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 9.0.280 and 10.x before 10.1.82.76, and Adobe AIR before 2.0.3, allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2010-0209, CVE-2010-2213, and CVE-2010-2214.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple security flaws (APSB10-16)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary:flash-plugin-0:10.1.82.76-1.el5.i386", "5Server-Supplementary:flash-plugin-0:10.1.82.76-1.el5.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-2216" }, { "category": "external", "summary": "RHBZ#622947", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=622947" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-2216", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2216" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-2216", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-2216" } ], "release_date": "2010-08-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-11T19:44:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client-Supplementary:flash-plugin-0:10.1.82.76-1.el5.i386", "5Server-Supplementary:flash-plugin-0:10.1.82.76-1.el5.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0623" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Supplementary:flash-plugin-0:10.1.82.76-1.el5.i386", "5Server-Supplementary:flash-plugin-0:10.1.82.76-1.el5.i386" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple security flaws (APSB10-16)" } ] }
rhsa-2010_0623
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An updated Adobe Flash Player package that fixes multiple security issues\nis now available for Red Hat Enterprise Linux 5 Supplementary.\n\nThe Red Hat Security Response Team has rated this update as having critical\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash\nPlayer web browser plug-in.\n\nThis update fixes multiple vulnerabilities in Adobe Flash Player. These\nvulnerabilities are detailed on the Adobe security page APSB10-16, listed\nin the References section.\n\nMultiple security flaws were found in the way flash-plugin displayed\ncertain SWF content. An attacker could use these flaws to create a\nspecially-crafted SWF file that would cause flash-plugin to crash or,\npotentially, execute arbitrary code when the victim loaded a page\ncontaining the specially-crafted SWF content. (CVE-2010-0209,\nCVE-2010-2213, CVE-2010-2214, CVE-2010-2216)\n\nA clickjacking flaw was discovered in flash-plugin. A specially-crafted SWF\nfile could trick a user into unintentionally or mistakenly clicking a link\nor a dialog. (CVE-2010-2215)\n\nAll users of Adobe Flash Player should install this updated package, which\nupgrades Flash Player to version 10.1.82.76.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2010:0623", "url": "https://access.redhat.com/errata/RHSA-2010:0623" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#critical", "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "category": "external", "summary": "http://www.adobe.com/support/security/bulletins/apsb10-16.html", "url": "http://www.adobe.com/support/security/bulletins/apsb10-16.html" }, { "category": "external", "summary": "622947", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=622947" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2010/rhsa-2010_0623.json" } ], "title": "Red Hat Security Advisory: flash-plugin security update", "tracking": { "current_release_date": "2024-11-14T10:49:37+00:00", "generator": { "date": "2024-11-14T10:49:37+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.0" } }, "id": "RHSA-2010:0623", "initial_release_date": "2010-08-11T19:44:00+00:00", "revision_history": [ { "date": "2010-08-11T19:44:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2010-08-11T15:44:29+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-14T10:49:37+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Supplementary (v. 5)", "product": { "name": "Red Hat Enterprise Linux Desktop Supplementary (v. 5)", "product_id": "5Client-Supplementary", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:5::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Supplementary (v. 5)", "product": { "name": "Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux Supplementary" }, { "branches": [ { "category": "product_version", "name": "flash-plugin-0:10.1.82.76-1.el5.i386", "product": { "name": "flash-plugin-0:10.1.82.76-1.el5.i386", "product_id": "flash-plugin-0:10.1.82.76-1.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/flash-plugin@10.1.82.76-1.el5?arch=i386" } } } ], "category": "architecture", "name": "i386" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "flash-plugin-0:10.1.82.76-1.el5.i386 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)", "product_id": "5Client-Supplementary:flash-plugin-0:10.1.82.76-1.el5.i386" }, "product_reference": "flash-plugin-0:10.1.82.76-1.el5.i386", "relates_to_product_reference": "5Client-Supplementary" }, { "category": "default_component_of", "full_product_name": { "name": "flash-plugin-0:10.1.82.76-1.el5.i386 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary:flash-plugin-0:10.1.82.76-1.el5.i386" }, "product_reference": "flash-plugin-0:10.1.82.76-1.el5.i386", "relates_to_product_reference": "5Server-Supplementary" } ] }, "vulnerabilities": [ { "cve": "CVE-2010-0209", "discovery_date": "2010-08-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "622947" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 9.0.280 and 10.x before 10.1.82.76, and Adobe AIR before 2.0.3, allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2010-2213, CVE-2010-2214, and CVE-2010-2216.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple security flaws (APSB10-16)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary:flash-plugin-0:10.1.82.76-1.el5.i386", "5Server-Supplementary:flash-plugin-0:10.1.82.76-1.el5.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-0209" }, { "category": "external", "summary": "RHBZ#622947", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=622947" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-0209", "url": "https://www.cve.org/CVERecord?id=CVE-2010-0209" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0209", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0209" } ], "release_date": "2010-08-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-11T19:44:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client-Supplementary:flash-plugin-0:10.1.82.76-1.el5.i386", "5Server-Supplementary:flash-plugin-0:10.1.82.76-1.el5.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0623" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Supplementary:flash-plugin-0:10.1.82.76-1.el5.i386", "5Server-Supplementary:flash-plugin-0:10.1.82.76-1.el5.i386" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple security flaws (APSB10-16)" }, { "cve": "CVE-2010-2213", "discovery_date": "2010-08-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "622947" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 9.0.280 and 10.x before 10.1.82.76, and Adobe AIR before 2.0.3, allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2010-0209, CVE-2010-2214, and CVE-2010-2216.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple security flaws (APSB10-16)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary:flash-plugin-0:10.1.82.76-1.el5.i386", "5Server-Supplementary:flash-plugin-0:10.1.82.76-1.el5.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-2213" }, { "category": "external", "summary": "RHBZ#622947", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=622947" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-2213", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2213" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-2213", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-2213" } ], "release_date": "2010-08-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-11T19:44:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client-Supplementary:flash-plugin-0:10.1.82.76-1.el5.i386", "5Server-Supplementary:flash-plugin-0:10.1.82.76-1.el5.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0623" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Supplementary:flash-plugin-0:10.1.82.76-1.el5.i386", "5Server-Supplementary:flash-plugin-0:10.1.82.76-1.el5.i386" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple security flaws (APSB10-16)" }, { "cve": "CVE-2010-2214", "discovery_date": "2010-08-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "622947" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 9.0.280 and 10.x before 10.1.82.76, and Adobe AIR before 2.0.3, allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2010-0209, CVE-2010-2213, and CVE-2010-2216.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple security flaws (APSB10-16)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary:flash-plugin-0:10.1.82.76-1.el5.i386", "5Server-Supplementary:flash-plugin-0:10.1.82.76-1.el5.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-2214" }, { "category": "external", "summary": "RHBZ#622947", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=622947" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-2214", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2214" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-2214", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-2214" } ], "release_date": "2010-08-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-11T19:44:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client-Supplementary:flash-plugin-0:10.1.82.76-1.el5.i386", "5Server-Supplementary:flash-plugin-0:10.1.82.76-1.el5.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0623" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Supplementary:flash-plugin-0:10.1.82.76-1.el5.i386", "5Server-Supplementary:flash-plugin-0:10.1.82.76-1.el5.i386" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple security flaws (APSB10-16)" }, { "cve": "CVE-2010-2215", "discovery_date": "2010-08-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "622947" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 9.0.280 and 10.x before 10.1.82.76, and Adobe AIR before 2.0.3, allows attackers to trick a user into (1) selecting a link or (2) completing a dialog, related to a \"click-jacking\" issue.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple security flaws (APSB10-16)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary:flash-plugin-0:10.1.82.76-1.el5.i386", "5Server-Supplementary:flash-plugin-0:10.1.82.76-1.el5.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-2215" }, { "category": "external", "summary": "RHBZ#622947", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=622947" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-2215", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2215" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-2215", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-2215" } ], "release_date": "2010-08-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-11T19:44:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client-Supplementary:flash-plugin-0:10.1.82.76-1.el5.i386", "5Server-Supplementary:flash-plugin-0:10.1.82.76-1.el5.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0623" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Supplementary:flash-plugin-0:10.1.82.76-1.el5.i386", "5Server-Supplementary:flash-plugin-0:10.1.82.76-1.el5.i386" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple security flaws (APSB10-16)" }, { "cve": "CVE-2010-2216", "discovery_date": "2010-08-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "622947" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 9.0.280 and 10.x before 10.1.82.76, and Adobe AIR before 2.0.3, allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2010-0209, CVE-2010-2213, and CVE-2010-2214.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple security flaws (APSB10-16)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary:flash-plugin-0:10.1.82.76-1.el5.i386", "5Server-Supplementary:flash-plugin-0:10.1.82.76-1.el5.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-2216" }, { "category": "external", "summary": "RHBZ#622947", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=622947" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-2216", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2216" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-2216", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-2216" } ], "release_date": "2010-08-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-11T19:44:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client-Supplementary:flash-plugin-0:10.1.82.76-1.el5.i386", "5Server-Supplementary:flash-plugin-0:10.1.82.76-1.el5.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0623" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Supplementary:flash-plugin-0:10.1.82.76-1.el5.i386", "5Server-Supplementary:flash-plugin-0:10.1.82.76-1.el5.i386" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple security flaws (APSB10-16)" } ] }
rhsa-2010_0624
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An updated Adobe Flash Player package that fixes multiple security issues\nis now available for Red Hat Enterprise Linux 3 and 4 Extras.\n\nThe Red Hat Security Response Team has rated this update as having critical\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash\nPlayer web browser plug-in.\n\nThis update fixes multiple vulnerabilities in Adobe Flash Player. These\nvulnerabilities are detailed on the Adobe security page APSB10-16, listed\nin the References section.\n\nMultiple security flaws were found in the way flash-plugin displayed\ncertain SWF content. An attacker could use these flaws to create a\nspecially-crafted SWF file that would cause flash-plugin to crash or,\npotentially, execute arbitrary code when the victim loaded a page\ncontaining the specially-crafted SWF content. (CVE-2010-0209,\nCVE-2010-2213, CVE-2010-2214, CVE-2010-2216)\n\nA clickjacking flaw was discovered in flash-plugin. A specially-crafted SWF\nfile could trick a user into unintentionally or mistakenly clicking a link\nor a dialog. (CVE-2010-2215)\n\nAll users of Adobe Flash Player should install this updated package, which\nupgrades Flash Player to version 9.0.280.0.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2010:0624", "url": "https://access.redhat.com/errata/RHSA-2010:0624" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#critical", "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "category": "external", "summary": "http://www.adobe.com/support/security/bulletins/apsb10-16.html", "url": "http://www.adobe.com/support/security/bulletins/apsb10-16.html" }, { "category": "external", "summary": "622947", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=622947" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2010/rhsa-2010_0624.json" } ], "title": "Red Hat Security Advisory: flash-plugin security update", "tracking": { "current_release_date": "2024-11-14T10:49:41+00:00", "generator": { "date": "2024-11-14T10:49:41+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.0" } }, "id": "RHSA-2010:0624", "initial_release_date": "2010-08-11T19:46:00+00:00", "revision_history": [ { "date": "2010-08-11T19:46:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2010-08-11T15:46:43+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-14T10:49:41+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 3 Extras", "product": { "name": "Red Hat Enterprise Linux AS version 3 Extras", "product_id": "3AS-LACD", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:3" } } }, { "category": "product_name", "name": "Red Hat Desktop version 3 Extras", "product": { "name": "Red Hat Desktop version 3 Extras", "product_id": "3Desktop-LACD", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:3" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 3 Extras", "product": { "name": "Red Hat Enterprise Linux ES version 3 Extras", "product_id": "3ES-LACD", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:3" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 3 Extras", "product": { "name": "Red Hat Enterprise Linux WS version 3 Extras", "product_id": "3WS-LACD", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:3" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 4 Extras", "product": { "name": "Red Hat Enterprise Linux AS version 4 Extras", "product_id": "4AS-LACD", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:4" } } }, { "category": "product_name", "name": "Red Hat Desktop version 4 Extras", "product": { "name": "Red Hat Desktop version 4 Extras", "product_id": "4Desktop-LACD", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:4" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 4 Extras", "product": { "name": "Red Hat Enterprise Linux ES version 4 Extras", "product_id": "4ES-LACD", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:4" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 4 Extras", "product": { "name": "Red Hat Enterprise Linux WS version 4 Extras", "product_id": "4WS-LACD", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:4" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux Supplementary" }, { "branches": [ { "category": "product_version", "name": "flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "product": { "name": "flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "product_id": "flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/flash-plugin@9.0.280.0-1.el3.with.oss?arch=i386" } } }, { "category": "product_version", "name": "flash-plugin-0:9.0.280.0-1.el4.i386", "product": { "name": "flash-plugin-0:9.0.280.0-1.el4.i386", "product_id": "flash-plugin-0:9.0.280.0-1.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/flash-plugin@9.0.280.0-1.el4?arch=i386" } } } ], "category": "architecture", "name": "i386" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "flash-plugin-0:9.0.280.0-1.el3.with.oss.i386 as a component of Red Hat Enterprise Linux AS version 3 Extras", "product_id": "3AS-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386" }, "product_reference": "flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "relates_to_product_reference": "3AS-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "flash-plugin-0:9.0.280.0-1.el3.with.oss.i386 as a component of Red Hat Desktop version 3 Extras", "product_id": "3Desktop-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386" }, "product_reference": "flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "relates_to_product_reference": "3Desktop-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "flash-plugin-0:9.0.280.0-1.el3.with.oss.i386 as a component of Red Hat Enterprise Linux ES version 3 Extras", "product_id": "3ES-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386" }, "product_reference": "flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "relates_to_product_reference": "3ES-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "flash-plugin-0:9.0.280.0-1.el3.with.oss.i386 as a component of Red Hat Enterprise Linux WS version 3 Extras", "product_id": "3WS-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386" }, "product_reference": "flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "relates_to_product_reference": "3WS-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "flash-plugin-0:9.0.280.0-1.el4.i386 as a component of Red Hat Enterprise Linux AS version 4 Extras", "product_id": "4AS-LACD:flash-plugin-0:9.0.280.0-1.el4.i386" }, "product_reference": "flash-plugin-0:9.0.280.0-1.el4.i386", "relates_to_product_reference": "4AS-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "flash-plugin-0:9.0.280.0-1.el4.i386 as a component of Red Hat Desktop version 4 Extras", "product_id": "4Desktop-LACD:flash-plugin-0:9.0.280.0-1.el4.i386" }, "product_reference": "flash-plugin-0:9.0.280.0-1.el4.i386", "relates_to_product_reference": "4Desktop-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "flash-plugin-0:9.0.280.0-1.el4.i386 as a component of Red Hat Enterprise Linux ES version 4 Extras", "product_id": "4ES-LACD:flash-plugin-0:9.0.280.0-1.el4.i386" }, "product_reference": "flash-plugin-0:9.0.280.0-1.el4.i386", "relates_to_product_reference": "4ES-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "flash-plugin-0:9.0.280.0-1.el4.i386 as a component of Red Hat Enterprise Linux WS version 4 Extras", "product_id": "4WS-LACD:flash-plugin-0:9.0.280.0-1.el4.i386" }, "product_reference": "flash-plugin-0:9.0.280.0-1.el4.i386", "relates_to_product_reference": "4WS-LACD" } ] }, "vulnerabilities": [ { "cve": "CVE-2010-0209", "discovery_date": "2010-08-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "622947" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 9.0.280 and 10.x before 10.1.82.76, and Adobe AIR before 2.0.3, allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2010-2213, CVE-2010-2214, and CVE-2010-2216.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple security flaws (APSB10-16)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "3AS-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "3Desktop-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "3ES-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "3WS-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "4AS-LACD:flash-plugin-0:9.0.280.0-1.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.280.0-1.el4.i386", "4ES-LACD:flash-plugin-0:9.0.280.0-1.el4.i386", "4WS-LACD:flash-plugin-0:9.0.280.0-1.el4.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-0209" }, { "category": "external", "summary": "RHBZ#622947", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=622947" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-0209", "url": "https://www.cve.org/CVERecord?id=CVE-2010-0209" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0209", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0209" } ], "release_date": "2010-08-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-11T19:46:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "3AS-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "3Desktop-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "3ES-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "3WS-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "4AS-LACD:flash-plugin-0:9.0.280.0-1.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.280.0-1.el4.i386", "4ES-LACD:flash-plugin-0:9.0.280.0-1.el4.i386", "4WS-LACD:flash-plugin-0:9.0.280.0-1.el4.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0624" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "3AS-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "3Desktop-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "3ES-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "3WS-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "4AS-LACD:flash-plugin-0:9.0.280.0-1.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.280.0-1.el4.i386", "4ES-LACD:flash-plugin-0:9.0.280.0-1.el4.i386", "4WS-LACD:flash-plugin-0:9.0.280.0-1.el4.i386" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple security flaws (APSB10-16)" }, { "cve": "CVE-2010-2213", "discovery_date": "2010-08-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "622947" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 9.0.280 and 10.x before 10.1.82.76, and Adobe AIR before 2.0.3, allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2010-0209, CVE-2010-2214, and CVE-2010-2216.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple security flaws (APSB10-16)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "3AS-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "3Desktop-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "3ES-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "3WS-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "4AS-LACD:flash-plugin-0:9.0.280.0-1.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.280.0-1.el4.i386", "4ES-LACD:flash-plugin-0:9.0.280.0-1.el4.i386", "4WS-LACD:flash-plugin-0:9.0.280.0-1.el4.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-2213" }, { "category": "external", "summary": "RHBZ#622947", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=622947" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-2213", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2213" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-2213", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-2213" } ], "release_date": "2010-08-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-11T19:46:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "3AS-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "3Desktop-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "3ES-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "3WS-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "4AS-LACD:flash-plugin-0:9.0.280.0-1.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.280.0-1.el4.i386", "4ES-LACD:flash-plugin-0:9.0.280.0-1.el4.i386", "4WS-LACD:flash-plugin-0:9.0.280.0-1.el4.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0624" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "3AS-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "3Desktop-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "3ES-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "3WS-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "4AS-LACD:flash-plugin-0:9.0.280.0-1.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.280.0-1.el4.i386", "4ES-LACD:flash-plugin-0:9.0.280.0-1.el4.i386", "4WS-LACD:flash-plugin-0:9.0.280.0-1.el4.i386" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple security flaws (APSB10-16)" }, { "cve": "CVE-2010-2214", "discovery_date": "2010-08-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "622947" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 9.0.280 and 10.x before 10.1.82.76, and Adobe AIR before 2.0.3, allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2010-0209, CVE-2010-2213, and CVE-2010-2216.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple security flaws (APSB10-16)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "3AS-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "3Desktop-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "3ES-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "3WS-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "4AS-LACD:flash-plugin-0:9.0.280.0-1.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.280.0-1.el4.i386", "4ES-LACD:flash-plugin-0:9.0.280.0-1.el4.i386", "4WS-LACD:flash-plugin-0:9.0.280.0-1.el4.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-2214" }, { "category": "external", "summary": "RHBZ#622947", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=622947" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-2214", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2214" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-2214", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-2214" } ], "release_date": "2010-08-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-11T19:46:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "3AS-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "3Desktop-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "3ES-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "3WS-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "4AS-LACD:flash-plugin-0:9.0.280.0-1.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.280.0-1.el4.i386", "4ES-LACD:flash-plugin-0:9.0.280.0-1.el4.i386", "4WS-LACD:flash-plugin-0:9.0.280.0-1.el4.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0624" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "3AS-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "3Desktop-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "3ES-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "3WS-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "4AS-LACD:flash-plugin-0:9.0.280.0-1.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.280.0-1.el4.i386", "4ES-LACD:flash-plugin-0:9.0.280.0-1.el4.i386", "4WS-LACD:flash-plugin-0:9.0.280.0-1.el4.i386" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple security flaws (APSB10-16)" }, { "cve": "CVE-2010-2215", "discovery_date": "2010-08-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "622947" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 9.0.280 and 10.x before 10.1.82.76, and Adobe AIR before 2.0.3, allows attackers to trick a user into (1) selecting a link or (2) completing a dialog, related to a \"click-jacking\" issue.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple security flaws (APSB10-16)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "3AS-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "3Desktop-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "3ES-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "3WS-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "4AS-LACD:flash-plugin-0:9.0.280.0-1.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.280.0-1.el4.i386", "4ES-LACD:flash-plugin-0:9.0.280.0-1.el4.i386", "4WS-LACD:flash-plugin-0:9.0.280.0-1.el4.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-2215" }, { "category": "external", "summary": "RHBZ#622947", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=622947" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-2215", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2215" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-2215", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-2215" } ], "release_date": "2010-08-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-11T19:46:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "3AS-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "3Desktop-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "3ES-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "3WS-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "4AS-LACD:flash-plugin-0:9.0.280.0-1.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.280.0-1.el4.i386", "4ES-LACD:flash-plugin-0:9.0.280.0-1.el4.i386", "4WS-LACD:flash-plugin-0:9.0.280.0-1.el4.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0624" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "3AS-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "3Desktop-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "3ES-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "3WS-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "4AS-LACD:flash-plugin-0:9.0.280.0-1.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.280.0-1.el4.i386", "4ES-LACD:flash-plugin-0:9.0.280.0-1.el4.i386", "4WS-LACD:flash-plugin-0:9.0.280.0-1.el4.i386" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple security flaws (APSB10-16)" }, { "cve": "CVE-2010-2216", "discovery_date": "2010-08-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "622947" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 9.0.280 and 10.x before 10.1.82.76, and Adobe AIR before 2.0.3, allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2010-0209, CVE-2010-2213, and CVE-2010-2214.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple security flaws (APSB10-16)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "3AS-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "3Desktop-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "3ES-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "3WS-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "4AS-LACD:flash-plugin-0:9.0.280.0-1.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.280.0-1.el4.i386", "4ES-LACD:flash-plugin-0:9.0.280.0-1.el4.i386", "4WS-LACD:flash-plugin-0:9.0.280.0-1.el4.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-2216" }, { "category": "external", "summary": "RHBZ#622947", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=622947" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-2216", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2216" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-2216", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-2216" } ], "release_date": "2010-08-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-11T19:46:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "3AS-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "3Desktop-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "3ES-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "3WS-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "4AS-LACD:flash-plugin-0:9.0.280.0-1.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.280.0-1.el4.i386", "4ES-LACD:flash-plugin-0:9.0.280.0-1.el4.i386", "4WS-LACD:flash-plugin-0:9.0.280.0-1.el4.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0624" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "3AS-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "3Desktop-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "3ES-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "3WS-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "4AS-LACD:flash-plugin-0:9.0.280.0-1.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.280.0-1.el4.i386", "4ES-LACD:flash-plugin-0:9.0.280.0-1.el4.i386", "4WS-LACD:flash-plugin-0:9.0.280.0-1.el4.i386" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple security flaws (APSB10-16)" } ] }
rhsa-2010:0624
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An updated Adobe Flash Player package that fixes multiple security issues\nis now available for Red Hat Enterprise Linux 3 and 4 Extras.\n\nThe Red Hat Security Response Team has rated this update as having critical\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash\nPlayer web browser plug-in.\n\nThis update fixes multiple vulnerabilities in Adobe Flash Player. These\nvulnerabilities are detailed on the Adobe security page APSB10-16, listed\nin the References section.\n\nMultiple security flaws were found in the way flash-plugin displayed\ncertain SWF content. An attacker could use these flaws to create a\nspecially-crafted SWF file that would cause flash-plugin to crash or,\npotentially, execute arbitrary code when the victim loaded a page\ncontaining the specially-crafted SWF content. (CVE-2010-0209,\nCVE-2010-2213, CVE-2010-2214, CVE-2010-2216)\n\nA clickjacking flaw was discovered in flash-plugin. A specially-crafted SWF\nfile could trick a user into unintentionally or mistakenly clicking a link\nor a dialog. (CVE-2010-2215)\n\nAll users of Adobe Flash Player should install this updated package, which\nupgrades Flash Player to version 9.0.280.0.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2010:0624", "url": "https://access.redhat.com/errata/RHSA-2010:0624" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#critical", "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "category": "external", "summary": "http://www.adobe.com/support/security/bulletins/apsb10-16.html", "url": "http://www.adobe.com/support/security/bulletins/apsb10-16.html" }, { "category": "external", "summary": "622947", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=622947" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2010/rhsa-2010_0624.json" } ], "title": "Red Hat Security Advisory: flash-plugin security update", "tracking": { "current_release_date": "2025-09-26T03:04:54+00:00", "generator": { "date": "2025-09-26T03:04:54+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.8" } }, "id": "RHSA-2010:0624", "initial_release_date": "2010-08-11T19:46:00+00:00", "revision_history": [ { "date": "2010-08-11T19:46:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2010-08-11T15:46:43+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-09-26T03:04:54+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 3 Extras", "product": { "name": "Red Hat Enterprise Linux AS version 3 Extras", "product_id": "3AS-LACD", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:3" } } }, { "category": "product_name", "name": "Red Hat Desktop version 3 Extras", "product": { "name": "Red Hat Desktop version 3 Extras", "product_id": "3Desktop-LACD", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:3" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 3 Extras", "product": { "name": "Red Hat Enterprise Linux ES version 3 Extras", "product_id": "3ES-LACD", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:3" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 3 Extras", "product": { "name": "Red Hat Enterprise Linux WS version 3 Extras", "product_id": "3WS-LACD", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:3" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 4 Extras", "product": { "name": "Red Hat Enterprise Linux AS version 4 Extras", "product_id": "4AS-LACD", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:4" } } }, { "category": "product_name", "name": "Red Hat Desktop version 4 Extras", "product": { "name": "Red Hat Desktop version 4 Extras", "product_id": "4Desktop-LACD", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:4" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 4 Extras", "product": { "name": "Red Hat Enterprise Linux ES version 4 Extras", "product_id": "4ES-LACD", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:4" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 4 Extras", "product": { "name": "Red Hat Enterprise Linux WS version 4 Extras", "product_id": "4WS-LACD", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:4" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux Supplementary" }, { "branches": [ { "category": "product_version", "name": "flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "product": { "name": "flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "product_id": "flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/flash-plugin@9.0.280.0-1.el3.with.oss?arch=i386" } } }, { "category": "product_version", "name": "flash-plugin-0:9.0.280.0-1.el4.i386", "product": { "name": "flash-plugin-0:9.0.280.0-1.el4.i386", "product_id": "flash-plugin-0:9.0.280.0-1.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/flash-plugin@9.0.280.0-1.el4?arch=i386" } } } ], "category": "architecture", "name": "i386" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "flash-plugin-0:9.0.280.0-1.el3.with.oss.i386 as a component of Red Hat Enterprise Linux AS version 3 Extras", "product_id": "3AS-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386" }, "product_reference": "flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "relates_to_product_reference": "3AS-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "flash-plugin-0:9.0.280.0-1.el3.with.oss.i386 as a component of Red Hat Desktop version 3 Extras", "product_id": "3Desktop-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386" }, "product_reference": "flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "relates_to_product_reference": "3Desktop-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "flash-plugin-0:9.0.280.0-1.el3.with.oss.i386 as a component of Red Hat Enterprise Linux ES version 3 Extras", "product_id": "3ES-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386" }, "product_reference": "flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "relates_to_product_reference": "3ES-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "flash-plugin-0:9.0.280.0-1.el3.with.oss.i386 as a component of Red Hat Enterprise Linux WS version 3 Extras", "product_id": "3WS-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386" }, "product_reference": "flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "relates_to_product_reference": "3WS-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "flash-plugin-0:9.0.280.0-1.el4.i386 as a component of Red Hat Enterprise Linux AS version 4 Extras", "product_id": "4AS-LACD:flash-plugin-0:9.0.280.0-1.el4.i386" }, "product_reference": "flash-plugin-0:9.0.280.0-1.el4.i386", "relates_to_product_reference": "4AS-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "flash-plugin-0:9.0.280.0-1.el4.i386 as a component of Red Hat Desktop version 4 Extras", "product_id": "4Desktop-LACD:flash-plugin-0:9.0.280.0-1.el4.i386" }, "product_reference": "flash-plugin-0:9.0.280.0-1.el4.i386", "relates_to_product_reference": "4Desktop-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "flash-plugin-0:9.0.280.0-1.el4.i386 as a component of Red Hat Enterprise Linux ES version 4 Extras", "product_id": "4ES-LACD:flash-plugin-0:9.0.280.0-1.el4.i386" }, "product_reference": "flash-plugin-0:9.0.280.0-1.el4.i386", "relates_to_product_reference": "4ES-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "flash-plugin-0:9.0.280.0-1.el4.i386 as a component of Red Hat Enterprise Linux WS version 4 Extras", "product_id": "4WS-LACD:flash-plugin-0:9.0.280.0-1.el4.i386" }, "product_reference": "flash-plugin-0:9.0.280.0-1.el4.i386", "relates_to_product_reference": "4WS-LACD" } ] }, "vulnerabilities": [ { "cve": "CVE-2010-0209", "discovery_date": "2010-08-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "622947" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 9.0.280 and 10.x before 10.1.82.76, and Adobe AIR before 2.0.3, allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2010-2213, CVE-2010-2214, and CVE-2010-2216.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple security flaws (APSB10-16)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "3AS-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "3Desktop-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "3ES-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "3WS-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "4AS-LACD:flash-plugin-0:9.0.280.0-1.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.280.0-1.el4.i386", "4ES-LACD:flash-plugin-0:9.0.280.0-1.el4.i386", "4WS-LACD:flash-plugin-0:9.0.280.0-1.el4.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-0209" }, { "category": "external", "summary": "RHBZ#622947", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=622947" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-0209", "url": "https://www.cve.org/CVERecord?id=CVE-2010-0209" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0209", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0209" } ], "release_date": "2010-08-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-11T19:46:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "3AS-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "3Desktop-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "3ES-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "3WS-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "4AS-LACD:flash-plugin-0:9.0.280.0-1.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.280.0-1.el4.i386", "4ES-LACD:flash-plugin-0:9.0.280.0-1.el4.i386", "4WS-LACD:flash-plugin-0:9.0.280.0-1.el4.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0624" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "3AS-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "3Desktop-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "3ES-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "3WS-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "4AS-LACD:flash-plugin-0:9.0.280.0-1.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.280.0-1.el4.i386", "4ES-LACD:flash-plugin-0:9.0.280.0-1.el4.i386", "4WS-LACD:flash-plugin-0:9.0.280.0-1.el4.i386" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple security flaws (APSB10-16)" }, { "cve": "CVE-2010-2213", "discovery_date": "2010-08-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "622947" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 9.0.280 and 10.x before 10.1.82.76, and Adobe AIR before 2.0.3, allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2010-0209, CVE-2010-2214, and CVE-2010-2216.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple security flaws (APSB10-16)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "3AS-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "3Desktop-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "3ES-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "3WS-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "4AS-LACD:flash-plugin-0:9.0.280.0-1.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.280.0-1.el4.i386", "4ES-LACD:flash-plugin-0:9.0.280.0-1.el4.i386", "4WS-LACD:flash-plugin-0:9.0.280.0-1.el4.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-2213" }, { "category": "external", "summary": "RHBZ#622947", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=622947" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-2213", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2213" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-2213", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-2213" } ], "release_date": "2010-08-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-11T19:46:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "3AS-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "3Desktop-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "3ES-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "3WS-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "4AS-LACD:flash-plugin-0:9.0.280.0-1.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.280.0-1.el4.i386", "4ES-LACD:flash-plugin-0:9.0.280.0-1.el4.i386", "4WS-LACD:flash-plugin-0:9.0.280.0-1.el4.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0624" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "3AS-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "3Desktop-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "3ES-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "3WS-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "4AS-LACD:flash-plugin-0:9.0.280.0-1.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.280.0-1.el4.i386", "4ES-LACD:flash-plugin-0:9.0.280.0-1.el4.i386", "4WS-LACD:flash-plugin-0:9.0.280.0-1.el4.i386" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple security flaws (APSB10-16)" }, { "cve": "CVE-2010-2214", "discovery_date": "2010-08-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "622947" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 9.0.280 and 10.x before 10.1.82.76, and Adobe AIR before 2.0.3, allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2010-0209, CVE-2010-2213, and CVE-2010-2216.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple security flaws (APSB10-16)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "3AS-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "3Desktop-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "3ES-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "3WS-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "4AS-LACD:flash-plugin-0:9.0.280.0-1.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.280.0-1.el4.i386", "4ES-LACD:flash-plugin-0:9.0.280.0-1.el4.i386", "4WS-LACD:flash-plugin-0:9.0.280.0-1.el4.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-2214" }, { "category": "external", "summary": "RHBZ#622947", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=622947" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-2214", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2214" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-2214", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-2214" } ], "release_date": "2010-08-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-11T19:46:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "3AS-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "3Desktop-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "3ES-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "3WS-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "4AS-LACD:flash-plugin-0:9.0.280.0-1.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.280.0-1.el4.i386", "4ES-LACD:flash-plugin-0:9.0.280.0-1.el4.i386", "4WS-LACD:flash-plugin-0:9.0.280.0-1.el4.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0624" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "3AS-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "3Desktop-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "3ES-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "3WS-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "4AS-LACD:flash-plugin-0:9.0.280.0-1.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.280.0-1.el4.i386", "4ES-LACD:flash-plugin-0:9.0.280.0-1.el4.i386", "4WS-LACD:flash-plugin-0:9.0.280.0-1.el4.i386" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple security flaws (APSB10-16)" }, { "cve": "CVE-2010-2215", "discovery_date": "2010-08-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "622947" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 9.0.280 and 10.x before 10.1.82.76, and Adobe AIR before 2.0.3, allows attackers to trick a user into (1) selecting a link or (2) completing a dialog, related to a \"click-jacking\" issue.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple security flaws (APSB10-16)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "3AS-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "3Desktop-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "3ES-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "3WS-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "4AS-LACD:flash-plugin-0:9.0.280.0-1.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.280.0-1.el4.i386", "4ES-LACD:flash-plugin-0:9.0.280.0-1.el4.i386", "4WS-LACD:flash-plugin-0:9.0.280.0-1.el4.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-2215" }, { "category": "external", "summary": "RHBZ#622947", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=622947" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-2215", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2215" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-2215", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-2215" } ], "release_date": "2010-08-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-11T19:46:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "3AS-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "3Desktop-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "3ES-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "3WS-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "4AS-LACD:flash-plugin-0:9.0.280.0-1.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.280.0-1.el4.i386", "4ES-LACD:flash-plugin-0:9.0.280.0-1.el4.i386", "4WS-LACD:flash-plugin-0:9.0.280.0-1.el4.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0624" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "3AS-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "3Desktop-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "3ES-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "3WS-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "4AS-LACD:flash-plugin-0:9.0.280.0-1.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.280.0-1.el4.i386", "4ES-LACD:flash-plugin-0:9.0.280.0-1.el4.i386", "4WS-LACD:flash-plugin-0:9.0.280.0-1.el4.i386" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple security flaws (APSB10-16)" }, { "cve": "CVE-2010-2216", "discovery_date": "2010-08-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "622947" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 9.0.280 and 10.x before 10.1.82.76, and Adobe AIR before 2.0.3, allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2010-0209, CVE-2010-2213, and CVE-2010-2214.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple security flaws (APSB10-16)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "3AS-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "3Desktop-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "3ES-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "3WS-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "4AS-LACD:flash-plugin-0:9.0.280.0-1.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.280.0-1.el4.i386", "4ES-LACD:flash-plugin-0:9.0.280.0-1.el4.i386", "4WS-LACD:flash-plugin-0:9.0.280.0-1.el4.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-2216" }, { "category": "external", "summary": "RHBZ#622947", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=622947" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-2216", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2216" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-2216", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-2216" } ], "release_date": "2010-08-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-11T19:46:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "3AS-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "3Desktop-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "3ES-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "3WS-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "4AS-LACD:flash-plugin-0:9.0.280.0-1.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.280.0-1.el4.i386", "4ES-LACD:flash-plugin-0:9.0.280.0-1.el4.i386", "4WS-LACD:flash-plugin-0:9.0.280.0-1.el4.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0624" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "3AS-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "3Desktop-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "3ES-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "3WS-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "4AS-LACD:flash-plugin-0:9.0.280.0-1.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.280.0-1.el4.i386", "4ES-LACD:flash-plugin-0:9.0.280.0-1.el4.i386", "4WS-LACD:flash-plugin-0:9.0.280.0-1.el4.i386" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple security flaws (APSB10-16)" } ] }
RHSA-2010:0624
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An updated Adobe Flash Player package that fixes multiple security issues\nis now available for Red Hat Enterprise Linux 3 and 4 Extras.\n\nThe Red Hat Security Response Team has rated this update as having critical\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash\nPlayer web browser plug-in.\n\nThis update fixes multiple vulnerabilities in Adobe Flash Player. These\nvulnerabilities are detailed on the Adobe security page APSB10-16, listed\nin the References section.\n\nMultiple security flaws were found in the way flash-plugin displayed\ncertain SWF content. An attacker could use these flaws to create a\nspecially-crafted SWF file that would cause flash-plugin to crash or,\npotentially, execute arbitrary code when the victim loaded a page\ncontaining the specially-crafted SWF content. (CVE-2010-0209,\nCVE-2010-2213, CVE-2010-2214, CVE-2010-2216)\n\nA clickjacking flaw was discovered in flash-plugin. A specially-crafted SWF\nfile could trick a user into unintentionally or mistakenly clicking a link\nor a dialog. (CVE-2010-2215)\n\nAll users of Adobe Flash Player should install this updated package, which\nupgrades Flash Player to version 9.0.280.0.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2010:0624", "url": "https://access.redhat.com/errata/RHSA-2010:0624" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#critical", "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "category": "external", "summary": "http://www.adobe.com/support/security/bulletins/apsb10-16.html", "url": "http://www.adobe.com/support/security/bulletins/apsb10-16.html" }, { "category": "external", "summary": "622947", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=622947" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2010/rhsa-2010_0624.json" } ], "title": "Red Hat Security Advisory: flash-plugin security update", "tracking": { "current_release_date": "2025-09-26T03:04:54+00:00", "generator": { "date": "2025-09-26T03:04:54+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.8" } }, "id": "RHSA-2010:0624", "initial_release_date": "2010-08-11T19:46:00+00:00", "revision_history": [ { "date": "2010-08-11T19:46:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2010-08-11T15:46:43+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-09-26T03:04:54+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 3 Extras", "product": { "name": "Red Hat Enterprise Linux AS version 3 Extras", "product_id": "3AS-LACD", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:3" } } }, { "category": "product_name", "name": "Red Hat Desktop version 3 Extras", "product": { "name": "Red Hat Desktop version 3 Extras", "product_id": "3Desktop-LACD", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:3" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 3 Extras", "product": { "name": "Red Hat Enterprise Linux ES version 3 Extras", "product_id": "3ES-LACD", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:3" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 3 Extras", "product": { "name": "Red Hat Enterprise Linux WS version 3 Extras", "product_id": "3WS-LACD", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:3" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 4 Extras", "product": { "name": "Red Hat Enterprise Linux AS version 4 Extras", "product_id": "4AS-LACD", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:4" } } }, { "category": "product_name", "name": "Red Hat Desktop version 4 Extras", "product": { "name": "Red Hat Desktop version 4 Extras", "product_id": "4Desktop-LACD", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:4" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 4 Extras", "product": { "name": "Red Hat Enterprise Linux ES version 4 Extras", "product_id": "4ES-LACD", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:4" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 4 Extras", "product": { "name": "Red Hat Enterprise Linux WS version 4 Extras", "product_id": "4WS-LACD", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:4" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux Supplementary" }, { "branches": [ { "category": "product_version", "name": "flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "product": { "name": "flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "product_id": "flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/flash-plugin@9.0.280.0-1.el3.with.oss?arch=i386" } } }, { "category": "product_version", "name": "flash-plugin-0:9.0.280.0-1.el4.i386", "product": { "name": "flash-plugin-0:9.0.280.0-1.el4.i386", "product_id": "flash-plugin-0:9.0.280.0-1.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/flash-plugin@9.0.280.0-1.el4?arch=i386" } } } ], "category": "architecture", "name": "i386" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "flash-plugin-0:9.0.280.0-1.el3.with.oss.i386 as a component of Red Hat Enterprise Linux AS version 3 Extras", "product_id": "3AS-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386" }, "product_reference": "flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "relates_to_product_reference": "3AS-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "flash-plugin-0:9.0.280.0-1.el3.with.oss.i386 as a component of Red Hat Desktop version 3 Extras", "product_id": "3Desktop-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386" }, "product_reference": "flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "relates_to_product_reference": "3Desktop-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "flash-plugin-0:9.0.280.0-1.el3.with.oss.i386 as a component of Red Hat Enterprise Linux ES version 3 Extras", "product_id": "3ES-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386" }, "product_reference": "flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "relates_to_product_reference": "3ES-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "flash-plugin-0:9.0.280.0-1.el3.with.oss.i386 as a component of Red Hat Enterprise Linux WS version 3 Extras", "product_id": "3WS-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386" }, "product_reference": "flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "relates_to_product_reference": "3WS-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "flash-plugin-0:9.0.280.0-1.el4.i386 as a component of Red Hat Enterprise Linux AS version 4 Extras", "product_id": "4AS-LACD:flash-plugin-0:9.0.280.0-1.el4.i386" }, "product_reference": "flash-plugin-0:9.0.280.0-1.el4.i386", "relates_to_product_reference": "4AS-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "flash-plugin-0:9.0.280.0-1.el4.i386 as a component of Red Hat Desktop version 4 Extras", "product_id": "4Desktop-LACD:flash-plugin-0:9.0.280.0-1.el4.i386" }, "product_reference": "flash-plugin-0:9.0.280.0-1.el4.i386", "relates_to_product_reference": "4Desktop-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "flash-plugin-0:9.0.280.0-1.el4.i386 as a component of Red Hat Enterprise Linux ES version 4 Extras", "product_id": "4ES-LACD:flash-plugin-0:9.0.280.0-1.el4.i386" }, "product_reference": "flash-plugin-0:9.0.280.0-1.el4.i386", "relates_to_product_reference": "4ES-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "flash-plugin-0:9.0.280.0-1.el4.i386 as a component of Red Hat Enterprise Linux WS version 4 Extras", "product_id": "4WS-LACD:flash-plugin-0:9.0.280.0-1.el4.i386" }, "product_reference": "flash-plugin-0:9.0.280.0-1.el4.i386", "relates_to_product_reference": "4WS-LACD" } ] }, "vulnerabilities": [ { "cve": "CVE-2010-0209", "discovery_date": "2010-08-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "622947" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 9.0.280 and 10.x before 10.1.82.76, and Adobe AIR before 2.0.3, allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2010-2213, CVE-2010-2214, and CVE-2010-2216.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple security flaws (APSB10-16)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "3AS-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "3Desktop-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "3ES-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "3WS-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "4AS-LACD:flash-plugin-0:9.0.280.0-1.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.280.0-1.el4.i386", "4ES-LACD:flash-plugin-0:9.0.280.0-1.el4.i386", "4WS-LACD:flash-plugin-0:9.0.280.0-1.el4.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-0209" }, { "category": "external", "summary": "RHBZ#622947", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=622947" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-0209", "url": "https://www.cve.org/CVERecord?id=CVE-2010-0209" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0209", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0209" } ], "release_date": "2010-08-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-11T19:46:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "3AS-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "3Desktop-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "3ES-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "3WS-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "4AS-LACD:flash-plugin-0:9.0.280.0-1.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.280.0-1.el4.i386", "4ES-LACD:flash-plugin-0:9.0.280.0-1.el4.i386", "4WS-LACD:flash-plugin-0:9.0.280.0-1.el4.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0624" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "3AS-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "3Desktop-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "3ES-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "3WS-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "4AS-LACD:flash-plugin-0:9.0.280.0-1.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.280.0-1.el4.i386", "4ES-LACD:flash-plugin-0:9.0.280.0-1.el4.i386", "4WS-LACD:flash-plugin-0:9.0.280.0-1.el4.i386" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple security flaws (APSB10-16)" }, { "cve": "CVE-2010-2213", "discovery_date": "2010-08-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "622947" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 9.0.280 and 10.x before 10.1.82.76, and Adobe AIR before 2.0.3, allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2010-0209, CVE-2010-2214, and CVE-2010-2216.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple security flaws (APSB10-16)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "3AS-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "3Desktop-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "3ES-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "3WS-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "4AS-LACD:flash-plugin-0:9.0.280.0-1.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.280.0-1.el4.i386", "4ES-LACD:flash-plugin-0:9.0.280.0-1.el4.i386", "4WS-LACD:flash-plugin-0:9.0.280.0-1.el4.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-2213" }, { "category": "external", "summary": "RHBZ#622947", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=622947" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-2213", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2213" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-2213", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-2213" } ], "release_date": "2010-08-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-11T19:46:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "3AS-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "3Desktop-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "3ES-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "3WS-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "4AS-LACD:flash-plugin-0:9.0.280.0-1.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.280.0-1.el4.i386", "4ES-LACD:flash-plugin-0:9.0.280.0-1.el4.i386", "4WS-LACD:flash-plugin-0:9.0.280.0-1.el4.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0624" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "3AS-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "3Desktop-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "3ES-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "3WS-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "4AS-LACD:flash-plugin-0:9.0.280.0-1.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.280.0-1.el4.i386", "4ES-LACD:flash-plugin-0:9.0.280.0-1.el4.i386", "4WS-LACD:flash-plugin-0:9.0.280.0-1.el4.i386" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple security flaws (APSB10-16)" }, { "cve": "CVE-2010-2214", "discovery_date": "2010-08-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "622947" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 9.0.280 and 10.x before 10.1.82.76, and Adobe AIR before 2.0.3, allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2010-0209, CVE-2010-2213, and CVE-2010-2216.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple security flaws (APSB10-16)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "3AS-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "3Desktop-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "3ES-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "3WS-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "4AS-LACD:flash-plugin-0:9.0.280.0-1.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.280.0-1.el4.i386", "4ES-LACD:flash-plugin-0:9.0.280.0-1.el4.i386", "4WS-LACD:flash-plugin-0:9.0.280.0-1.el4.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-2214" }, { "category": "external", "summary": "RHBZ#622947", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=622947" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-2214", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2214" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-2214", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-2214" } ], "release_date": "2010-08-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-11T19:46:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "3AS-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "3Desktop-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "3ES-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "3WS-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "4AS-LACD:flash-plugin-0:9.0.280.0-1.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.280.0-1.el4.i386", "4ES-LACD:flash-plugin-0:9.0.280.0-1.el4.i386", "4WS-LACD:flash-plugin-0:9.0.280.0-1.el4.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0624" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "3AS-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "3Desktop-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "3ES-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "3WS-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "4AS-LACD:flash-plugin-0:9.0.280.0-1.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.280.0-1.el4.i386", "4ES-LACD:flash-plugin-0:9.0.280.0-1.el4.i386", "4WS-LACD:flash-plugin-0:9.0.280.0-1.el4.i386" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple security flaws (APSB10-16)" }, { "cve": "CVE-2010-2215", "discovery_date": "2010-08-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "622947" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 9.0.280 and 10.x before 10.1.82.76, and Adobe AIR before 2.0.3, allows attackers to trick a user into (1) selecting a link or (2) completing a dialog, related to a \"click-jacking\" issue.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple security flaws (APSB10-16)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "3AS-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "3Desktop-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "3ES-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "3WS-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "4AS-LACD:flash-plugin-0:9.0.280.0-1.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.280.0-1.el4.i386", "4ES-LACD:flash-plugin-0:9.0.280.0-1.el4.i386", "4WS-LACD:flash-plugin-0:9.0.280.0-1.el4.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-2215" }, { "category": "external", "summary": "RHBZ#622947", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=622947" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-2215", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2215" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-2215", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-2215" } ], "release_date": "2010-08-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-11T19:46:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "3AS-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "3Desktop-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "3ES-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "3WS-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "4AS-LACD:flash-plugin-0:9.0.280.0-1.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.280.0-1.el4.i386", "4ES-LACD:flash-plugin-0:9.0.280.0-1.el4.i386", "4WS-LACD:flash-plugin-0:9.0.280.0-1.el4.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0624" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "3AS-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "3Desktop-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "3ES-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "3WS-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "4AS-LACD:flash-plugin-0:9.0.280.0-1.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.280.0-1.el4.i386", "4ES-LACD:flash-plugin-0:9.0.280.0-1.el4.i386", "4WS-LACD:flash-plugin-0:9.0.280.0-1.el4.i386" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple security flaws (APSB10-16)" }, { "cve": "CVE-2010-2216", "discovery_date": "2010-08-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "622947" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 9.0.280 and 10.x before 10.1.82.76, and Adobe AIR before 2.0.3, allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2010-0209, CVE-2010-2213, and CVE-2010-2214.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple security flaws (APSB10-16)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "3AS-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "3Desktop-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "3ES-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "3WS-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "4AS-LACD:flash-plugin-0:9.0.280.0-1.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.280.0-1.el4.i386", "4ES-LACD:flash-plugin-0:9.0.280.0-1.el4.i386", "4WS-LACD:flash-plugin-0:9.0.280.0-1.el4.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-2216" }, { "category": "external", "summary": "RHBZ#622947", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=622947" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-2216", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2216" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-2216", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-2216" } ], "release_date": "2010-08-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-11T19:46:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "3AS-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "3Desktop-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "3ES-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "3WS-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "4AS-LACD:flash-plugin-0:9.0.280.0-1.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.280.0-1.el4.i386", "4ES-LACD:flash-plugin-0:9.0.280.0-1.el4.i386", "4WS-LACD:flash-plugin-0:9.0.280.0-1.el4.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0624" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "3AS-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "3Desktop-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "3ES-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "3WS-LACD:flash-plugin-0:9.0.280.0-1.el3.with.oss.i386", "4AS-LACD:flash-plugin-0:9.0.280.0-1.el4.i386", "4Desktop-LACD:flash-plugin-0:9.0.280.0-1.el4.i386", "4ES-LACD:flash-plugin-0:9.0.280.0-1.el4.i386", "4WS-LACD:flash-plugin-0:9.0.280.0-1.el4.i386" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple security flaws (APSB10-16)" } ] }
rhsa-2010:0623
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An updated Adobe Flash Player package that fixes multiple security issues\nis now available for Red Hat Enterprise Linux 5 Supplementary.\n\nThe Red Hat Security Response Team has rated this update as having critical\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash\nPlayer web browser plug-in.\n\nThis update fixes multiple vulnerabilities in Adobe Flash Player. These\nvulnerabilities are detailed on the Adobe security page APSB10-16, listed\nin the References section.\n\nMultiple security flaws were found in the way flash-plugin displayed\ncertain SWF content. An attacker could use these flaws to create a\nspecially-crafted SWF file that would cause flash-plugin to crash or,\npotentially, execute arbitrary code when the victim loaded a page\ncontaining the specially-crafted SWF content. (CVE-2010-0209,\nCVE-2010-2213, CVE-2010-2214, CVE-2010-2216)\n\nA clickjacking flaw was discovered in flash-plugin. A specially-crafted SWF\nfile could trick a user into unintentionally or mistakenly clicking a link\nor a dialog. (CVE-2010-2215)\n\nAll users of Adobe Flash Player should install this updated package, which\nupgrades Flash Player to version 10.1.82.76.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2010:0623", "url": "https://access.redhat.com/errata/RHSA-2010:0623" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#critical", "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "category": "external", "summary": "http://www.adobe.com/support/security/bulletins/apsb10-16.html", "url": "http://www.adobe.com/support/security/bulletins/apsb10-16.html" }, { "category": "external", "summary": "622947", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=622947" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2010/rhsa-2010_0623.json" } ], "title": "Red Hat Security Advisory: flash-plugin security update", "tracking": { "current_release_date": "2025-09-26T03:04:50+00:00", "generator": { "date": "2025-09-26T03:04:50+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.8" } }, "id": "RHSA-2010:0623", "initial_release_date": "2010-08-11T19:44:00+00:00", "revision_history": [ { "date": "2010-08-11T19:44:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2010-08-11T15:44:29+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-09-26T03:04:50+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Supplementary (v. 5)", "product": { "name": "Red Hat Enterprise Linux Desktop Supplementary (v. 5)", "product_id": "5Client-Supplementary", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:5::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Supplementary (v. 5)", "product": { "name": "Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux Supplementary" }, { "branches": [ { "category": "product_version", "name": "flash-plugin-0:10.1.82.76-1.el5.i386", "product": { "name": "flash-plugin-0:10.1.82.76-1.el5.i386", "product_id": "flash-plugin-0:10.1.82.76-1.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/flash-plugin@10.1.82.76-1.el5?arch=i386" } } } ], "category": "architecture", "name": "i386" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "flash-plugin-0:10.1.82.76-1.el5.i386 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)", "product_id": "5Client-Supplementary:flash-plugin-0:10.1.82.76-1.el5.i386" }, "product_reference": "flash-plugin-0:10.1.82.76-1.el5.i386", "relates_to_product_reference": "5Client-Supplementary" }, { "category": "default_component_of", "full_product_name": { "name": "flash-plugin-0:10.1.82.76-1.el5.i386 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary:flash-plugin-0:10.1.82.76-1.el5.i386" }, "product_reference": "flash-plugin-0:10.1.82.76-1.el5.i386", "relates_to_product_reference": "5Server-Supplementary" } ] }, "vulnerabilities": [ { "cve": "CVE-2010-0209", "discovery_date": "2010-08-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "622947" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 9.0.280 and 10.x before 10.1.82.76, and Adobe AIR before 2.0.3, allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2010-2213, CVE-2010-2214, and CVE-2010-2216.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple security flaws (APSB10-16)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary:flash-plugin-0:10.1.82.76-1.el5.i386", "5Server-Supplementary:flash-plugin-0:10.1.82.76-1.el5.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-0209" }, { "category": "external", "summary": "RHBZ#622947", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=622947" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-0209", "url": "https://www.cve.org/CVERecord?id=CVE-2010-0209" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0209", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0209" } ], "release_date": "2010-08-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-11T19:44:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client-Supplementary:flash-plugin-0:10.1.82.76-1.el5.i386", "5Server-Supplementary:flash-plugin-0:10.1.82.76-1.el5.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0623" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Supplementary:flash-plugin-0:10.1.82.76-1.el5.i386", "5Server-Supplementary:flash-plugin-0:10.1.82.76-1.el5.i386" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple security flaws (APSB10-16)" }, { "cve": "CVE-2010-2213", "discovery_date": "2010-08-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "622947" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 9.0.280 and 10.x before 10.1.82.76, and Adobe AIR before 2.0.3, allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2010-0209, CVE-2010-2214, and CVE-2010-2216.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple security flaws (APSB10-16)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary:flash-plugin-0:10.1.82.76-1.el5.i386", "5Server-Supplementary:flash-plugin-0:10.1.82.76-1.el5.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-2213" }, { "category": "external", "summary": "RHBZ#622947", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=622947" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-2213", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2213" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-2213", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-2213" } ], "release_date": "2010-08-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-11T19:44:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client-Supplementary:flash-plugin-0:10.1.82.76-1.el5.i386", "5Server-Supplementary:flash-plugin-0:10.1.82.76-1.el5.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0623" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Supplementary:flash-plugin-0:10.1.82.76-1.el5.i386", "5Server-Supplementary:flash-plugin-0:10.1.82.76-1.el5.i386" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple security flaws (APSB10-16)" }, { "cve": "CVE-2010-2214", "discovery_date": "2010-08-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "622947" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 9.0.280 and 10.x before 10.1.82.76, and Adobe AIR before 2.0.3, allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2010-0209, CVE-2010-2213, and CVE-2010-2216.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple security flaws (APSB10-16)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary:flash-plugin-0:10.1.82.76-1.el5.i386", "5Server-Supplementary:flash-plugin-0:10.1.82.76-1.el5.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-2214" }, { "category": "external", "summary": "RHBZ#622947", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=622947" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-2214", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2214" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-2214", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-2214" } ], "release_date": "2010-08-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-11T19:44:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client-Supplementary:flash-plugin-0:10.1.82.76-1.el5.i386", "5Server-Supplementary:flash-plugin-0:10.1.82.76-1.el5.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0623" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Supplementary:flash-plugin-0:10.1.82.76-1.el5.i386", "5Server-Supplementary:flash-plugin-0:10.1.82.76-1.el5.i386" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple security flaws (APSB10-16)" }, { "cve": "CVE-2010-2215", "discovery_date": "2010-08-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "622947" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 9.0.280 and 10.x before 10.1.82.76, and Adobe AIR before 2.0.3, allows attackers to trick a user into (1) selecting a link or (2) completing a dialog, related to a \"click-jacking\" issue.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple security flaws (APSB10-16)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary:flash-plugin-0:10.1.82.76-1.el5.i386", "5Server-Supplementary:flash-plugin-0:10.1.82.76-1.el5.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-2215" }, { "category": "external", "summary": "RHBZ#622947", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=622947" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-2215", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2215" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-2215", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-2215" } ], "release_date": "2010-08-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-11T19:44:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client-Supplementary:flash-plugin-0:10.1.82.76-1.el5.i386", "5Server-Supplementary:flash-plugin-0:10.1.82.76-1.el5.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0623" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Supplementary:flash-plugin-0:10.1.82.76-1.el5.i386", "5Server-Supplementary:flash-plugin-0:10.1.82.76-1.el5.i386" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple security flaws (APSB10-16)" }, { "cve": "CVE-2010-2216", "discovery_date": "2010-08-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "622947" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 9.0.280 and 10.x before 10.1.82.76, and Adobe AIR before 2.0.3, allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2010-0209, CVE-2010-2213, and CVE-2010-2214.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple security flaws (APSB10-16)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary:flash-plugin-0:10.1.82.76-1.el5.i386", "5Server-Supplementary:flash-plugin-0:10.1.82.76-1.el5.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-2216" }, { "category": "external", "summary": "RHBZ#622947", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=622947" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-2216", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2216" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-2216", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-2216" } ], "release_date": "2010-08-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-11T19:44:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client-Supplementary:flash-plugin-0:10.1.82.76-1.el5.i386", "5Server-Supplementary:flash-plugin-0:10.1.82.76-1.el5.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0623" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Supplementary:flash-plugin-0:10.1.82.76-1.el5.i386", "5Server-Supplementary:flash-plugin-0:10.1.82.76-1.el5.i386" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple security flaws (APSB10-16)" } ] }
rhsa-2010:0636
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated acroread packages that fix multiple security issues are now\navailable for Red Hat Enterprise Linux 4 Extras and Red Hat Enterprise\nLinux 5 Supplementary.\n\nThe Red Hat Security Response Team has rated this update as having critical\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "Adobe Reader allows users to view and print documents in Portable Document\nFormat (PDF).\n\nThis update fixes a vulnerability in Adobe Reader. This vulnerability is\ndetailed on the Adobe security page APSB10-17, listed in the References\nsection. A specially-crafted PDF file could cause Adobe Reader to crash or,\npotentially, execute arbitrary code as the user running Adobe Reader when\nopened. (CVE-2010-2862)\n\nMultiple security flaws were found in Adobe Flash Player embedded in Adobe\nReader. These vulnerabilities are detailed on the Adobe security page\nAPSB10-16, listed in the References section. A PDF file with embedded\nspecially-crafted SWF file could cause Adobe Reader to crash or,\npotentially, execute arbitrary code as the user running Adobe Reader when\nopened. (CVE-2010-0209, CVE-2010-2213, CVE-2010-2214, CVE-2010-2215,\nCVE-2010-2216)\n\nAll Adobe Reader users should install these updated packages. They contain\nAdobe Reader version 9.3.4, which is not vulnerable to these issues. All\nrunning instances of Adobe Reader must be restarted for the update to take\neffect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2010:0636", "url": "https://access.redhat.com/errata/RHSA-2010:0636" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#critical", "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "category": "external", "summary": "http://www.adobe.com/support/security/bulletins/apsb10-16.html", "url": "http://www.adobe.com/support/security/bulletins/apsb10-16.html" }, { "category": "external", "summary": "http://www.adobe.com/support/security/bulletins/apsb10-17.html", "url": "http://www.adobe.com/support/security/bulletins/apsb10-17.html" }, { "category": "external", "summary": "621687", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=621687" }, { "category": "external", "summary": "622947", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=622947" }, { "category": "external", "summary": "624838", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=624838" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2010/rhsa-2010_0636.json" } ], "title": "Red Hat Security Advisory: acroread security update", "tracking": { "current_release_date": "2025-09-26T03:04:54+00:00", "generator": { "date": "2025-09-26T03:04:54+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.8" } }, "id": "RHSA-2010:0636", "initial_release_date": "2010-08-20T11:40:00+00:00", "revision_history": [ { "date": "2010-08-20T11:40:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2010-08-20T08:09:32+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-09-26T03:04:54+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 4 Extras", "product": { "name": "Red Hat Enterprise Linux AS version 4 Extras", "product_id": "4AS-LACD", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:4" } } }, { "category": "product_name", "name": "Red Hat Desktop version 4 Extras", "product": { "name": "Red Hat Desktop version 4 Extras", "product_id": "4Desktop-LACD", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:4" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 4 Extras", "product": { "name": "Red Hat Enterprise Linux ES version 4 Extras", "product_id": "4ES-LACD", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:4" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 4 Extras", "product": { "name": "Red Hat Enterprise Linux WS version 4 Extras", "product_id": "4WS-LACD", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:4" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Supplementary (v. 5)", "product": { "name": "Red Hat Enterprise Linux Desktop Supplementary (v. 5)", "product_id": "5Client-Supplementary", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:5::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Supplementary (v. 5)", "product": { "name": "Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux Supplementary" }, { "branches": [ { "category": "product_version", "name": "acroread-plugin-0:9.3.4-1.el4.i386", "product": { "name": "acroread-plugin-0:9.3.4-1.el4.i386", "product_id": "acroread-plugin-0:9.3.4-1.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/acroread-plugin@9.3.4-1.el4?arch=i386" } } }, { "category": "product_version", "name": "acroread-0:9.3.4-1.el4.i386", "product": { "name": "acroread-0:9.3.4-1.el4.i386", "product_id": "acroread-0:9.3.4-1.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/acroread@9.3.4-1.el4?arch=i386" } } }, { "category": "product_version", "name": "acroread-plugin-0:9.3.4-1.el5.i386", "product": { "name": "acroread-plugin-0:9.3.4-1.el5.i386", "product_id": "acroread-plugin-0:9.3.4-1.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/acroread-plugin@9.3.4-1.el5?arch=i386" } } }, { "category": "product_version", "name": "acroread-0:9.3.4-1.el5.i386", "product": { "name": "acroread-0:9.3.4-1.el5.i386", "product_id": "acroread-0:9.3.4-1.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/acroread@9.3.4-1.el5?arch=i386" } } } ], "category": "architecture", "name": "i386" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "acroread-0:9.3.4-1.el4.i386 as a component of Red Hat Enterprise Linux AS version 4 Extras", "product_id": "4AS-LACD:acroread-0:9.3.4-1.el4.i386" }, "product_reference": "acroread-0:9.3.4-1.el4.i386", "relates_to_product_reference": "4AS-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "acroread-plugin-0:9.3.4-1.el4.i386 as a component of Red Hat Enterprise Linux AS version 4 Extras", "product_id": "4AS-LACD:acroread-plugin-0:9.3.4-1.el4.i386" }, "product_reference": "acroread-plugin-0:9.3.4-1.el4.i386", "relates_to_product_reference": "4AS-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "acroread-0:9.3.4-1.el4.i386 as a component of Red Hat Desktop version 4 Extras", "product_id": "4Desktop-LACD:acroread-0:9.3.4-1.el4.i386" }, "product_reference": "acroread-0:9.3.4-1.el4.i386", "relates_to_product_reference": "4Desktop-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "acroread-plugin-0:9.3.4-1.el4.i386 as a component of Red Hat Desktop version 4 Extras", "product_id": "4Desktop-LACD:acroread-plugin-0:9.3.4-1.el4.i386" }, "product_reference": "acroread-plugin-0:9.3.4-1.el4.i386", "relates_to_product_reference": "4Desktop-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "acroread-0:9.3.4-1.el4.i386 as a component of Red Hat Enterprise Linux ES version 4 Extras", "product_id": "4ES-LACD:acroread-0:9.3.4-1.el4.i386" }, "product_reference": "acroread-0:9.3.4-1.el4.i386", "relates_to_product_reference": "4ES-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "acroread-plugin-0:9.3.4-1.el4.i386 as a component of Red Hat Enterprise Linux ES version 4 Extras", "product_id": "4ES-LACD:acroread-plugin-0:9.3.4-1.el4.i386" }, "product_reference": "acroread-plugin-0:9.3.4-1.el4.i386", "relates_to_product_reference": "4ES-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "acroread-0:9.3.4-1.el4.i386 as a component of Red Hat Enterprise Linux WS version 4 Extras", "product_id": "4WS-LACD:acroread-0:9.3.4-1.el4.i386" }, "product_reference": "acroread-0:9.3.4-1.el4.i386", "relates_to_product_reference": "4WS-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "acroread-plugin-0:9.3.4-1.el4.i386 as a component of Red Hat Enterprise Linux WS version 4 Extras", "product_id": "4WS-LACD:acroread-plugin-0:9.3.4-1.el4.i386" }, "product_reference": "acroread-plugin-0:9.3.4-1.el4.i386", "relates_to_product_reference": "4WS-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "acroread-0:9.3.4-1.el5.i386 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)", "product_id": "5Client-Supplementary:acroread-0:9.3.4-1.el5.i386" }, "product_reference": "acroread-0:9.3.4-1.el5.i386", "relates_to_product_reference": "5Client-Supplementary" }, { "category": "default_component_of", "full_product_name": { "name": "acroread-plugin-0:9.3.4-1.el5.i386 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)", "product_id": "5Client-Supplementary:acroread-plugin-0:9.3.4-1.el5.i386" }, "product_reference": "acroread-plugin-0:9.3.4-1.el5.i386", "relates_to_product_reference": "5Client-Supplementary" }, { "category": "default_component_of", "full_product_name": { "name": "acroread-0:9.3.4-1.el5.i386 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary:acroread-0:9.3.4-1.el5.i386" }, "product_reference": "acroread-0:9.3.4-1.el5.i386", "relates_to_product_reference": "5Server-Supplementary" }, { "category": "default_component_of", "full_product_name": { "name": "acroread-plugin-0:9.3.4-1.el5.i386 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary:acroread-plugin-0:9.3.4-1.el5.i386" }, "product_reference": "acroread-plugin-0:9.3.4-1.el5.i386", "relates_to_product_reference": "5Server-Supplementary" } ] }, "vulnerabilities": [ { "cve": "CVE-2010-0209", "discovery_date": "2010-08-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "622947" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 9.0.280 and 10.x before 10.1.82.76, and Adobe AIR before 2.0.3, allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2010-2213, CVE-2010-2214, and CVE-2010-2216.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple security flaws (APSB10-16)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-LACD:acroread-0:9.3.4-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "4Desktop-LACD:acroread-0:9.3.4-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "4ES-LACD:acroread-0:9.3.4-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "4WS-LACD:acroread-0:9.3.4-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "5Client-Supplementary:acroread-0:9.3.4-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.3.4-1.el5.i386", "5Server-Supplementary:acroread-0:9.3.4-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.3.4-1.el5.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-0209" }, { "category": "external", "summary": "RHBZ#622947", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=622947" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-0209", "url": "https://www.cve.org/CVERecord?id=CVE-2010-0209" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0209", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0209" } ], "release_date": "2010-08-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-20T11:40:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS-LACD:acroread-0:9.3.4-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "4Desktop-LACD:acroread-0:9.3.4-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "4ES-LACD:acroread-0:9.3.4-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "4WS-LACD:acroread-0:9.3.4-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "5Client-Supplementary:acroread-0:9.3.4-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.3.4-1.el5.i386", "5Server-Supplementary:acroread-0:9.3.4-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.3.4-1.el5.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0636" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS-LACD:acroread-0:9.3.4-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "4Desktop-LACD:acroread-0:9.3.4-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "4ES-LACD:acroread-0:9.3.4-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "4WS-LACD:acroread-0:9.3.4-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "5Client-Supplementary:acroread-0:9.3.4-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.3.4-1.el5.i386", "5Server-Supplementary:acroread-0:9.3.4-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.3.4-1.el5.i386" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple security flaws (APSB10-16)" }, { "cve": "CVE-2010-2213", "discovery_date": "2010-08-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "622947" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 9.0.280 and 10.x before 10.1.82.76, and Adobe AIR before 2.0.3, allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2010-0209, CVE-2010-2214, and CVE-2010-2216.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple security flaws (APSB10-16)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-LACD:acroread-0:9.3.4-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "4Desktop-LACD:acroread-0:9.3.4-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "4ES-LACD:acroread-0:9.3.4-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "4WS-LACD:acroread-0:9.3.4-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "5Client-Supplementary:acroread-0:9.3.4-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.3.4-1.el5.i386", "5Server-Supplementary:acroread-0:9.3.4-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.3.4-1.el5.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-2213" }, { "category": "external", "summary": "RHBZ#622947", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=622947" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-2213", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2213" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-2213", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-2213" } ], "release_date": "2010-08-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-20T11:40:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS-LACD:acroread-0:9.3.4-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "4Desktop-LACD:acroread-0:9.3.4-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "4ES-LACD:acroread-0:9.3.4-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "4WS-LACD:acroread-0:9.3.4-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "5Client-Supplementary:acroread-0:9.3.4-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.3.4-1.el5.i386", "5Server-Supplementary:acroread-0:9.3.4-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.3.4-1.el5.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0636" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS-LACD:acroread-0:9.3.4-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "4Desktop-LACD:acroread-0:9.3.4-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "4ES-LACD:acroread-0:9.3.4-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "4WS-LACD:acroread-0:9.3.4-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "5Client-Supplementary:acroread-0:9.3.4-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.3.4-1.el5.i386", "5Server-Supplementary:acroread-0:9.3.4-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.3.4-1.el5.i386" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple security flaws (APSB10-16)" }, { "cve": "CVE-2010-2214", "discovery_date": "2010-08-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "622947" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 9.0.280 and 10.x before 10.1.82.76, and Adobe AIR before 2.0.3, allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2010-0209, CVE-2010-2213, and CVE-2010-2216.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple security flaws (APSB10-16)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-LACD:acroread-0:9.3.4-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "4Desktop-LACD:acroread-0:9.3.4-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "4ES-LACD:acroread-0:9.3.4-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "4WS-LACD:acroread-0:9.3.4-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "5Client-Supplementary:acroread-0:9.3.4-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.3.4-1.el5.i386", "5Server-Supplementary:acroread-0:9.3.4-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.3.4-1.el5.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-2214" }, { "category": "external", "summary": "RHBZ#622947", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=622947" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-2214", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2214" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-2214", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-2214" } ], "release_date": "2010-08-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-20T11:40:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS-LACD:acroread-0:9.3.4-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "4Desktop-LACD:acroread-0:9.3.4-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "4ES-LACD:acroread-0:9.3.4-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "4WS-LACD:acroread-0:9.3.4-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "5Client-Supplementary:acroread-0:9.3.4-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.3.4-1.el5.i386", "5Server-Supplementary:acroread-0:9.3.4-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.3.4-1.el5.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0636" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS-LACD:acroread-0:9.3.4-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "4Desktop-LACD:acroread-0:9.3.4-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "4ES-LACD:acroread-0:9.3.4-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "4WS-LACD:acroread-0:9.3.4-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "5Client-Supplementary:acroread-0:9.3.4-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.3.4-1.el5.i386", "5Server-Supplementary:acroread-0:9.3.4-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.3.4-1.el5.i386" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple security flaws (APSB10-16)" }, { "cve": "CVE-2010-2215", "discovery_date": "2010-08-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "622947" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 9.0.280 and 10.x before 10.1.82.76, and Adobe AIR before 2.0.3, allows attackers to trick a user into (1) selecting a link or (2) completing a dialog, related to a \"click-jacking\" issue.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple security flaws (APSB10-16)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-LACD:acroread-0:9.3.4-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "4Desktop-LACD:acroread-0:9.3.4-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "4ES-LACD:acroread-0:9.3.4-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "4WS-LACD:acroread-0:9.3.4-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "5Client-Supplementary:acroread-0:9.3.4-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.3.4-1.el5.i386", "5Server-Supplementary:acroread-0:9.3.4-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.3.4-1.el5.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-2215" }, { "category": "external", "summary": "RHBZ#622947", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=622947" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-2215", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2215" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-2215", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-2215" } ], "release_date": "2010-08-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-20T11:40:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS-LACD:acroread-0:9.3.4-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "4Desktop-LACD:acroread-0:9.3.4-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "4ES-LACD:acroread-0:9.3.4-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "4WS-LACD:acroread-0:9.3.4-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "5Client-Supplementary:acroread-0:9.3.4-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.3.4-1.el5.i386", "5Server-Supplementary:acroread-0:9.3.4-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.3.4-1.el5.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0636" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS-LACD:acroread-0:9.3.4-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "4Desktop-LACD:acroread-0:9.3.4-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "4ES-LACD:acroread-0:9.3.4-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "4WS-LACD:acroread-0:9.3.4-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "5Client-Supplementary:acroread-0:9.3.4-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.3.4-1.el5.i386", "5Server-Supplementary:acroread-0:9.3.4-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.3.4-1.el5.i386" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple security flaws (APSB10-16)" }, { "cve": "CVE-2010-2216", "discovery_date": "2010-08-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "622947" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 9.0.280 and 10.x before 10.1.82.76, and Adobe AIR before 2.0.3, allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2010-0209, CVE-2010-2213, and CVE-2010-2214.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple security flaws (APSB10-16)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-LACD:acroread-0:9.3.4-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "4Desktop-LACD:acroread-0:9.3.4-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "4ES-LACD:acroread-0:9.3.4-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "4WS-LACD:acroread-0:9.3.4-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "5Client-Supplementary:acroread-0:9.3.4-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.3.4-1.el5.i386", "5Server-Supplementary:acroread-0:9.3.4-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.3.4-1.el5.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-2216" }, { "category": "external", "summary": "RHBZ#622947", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=622947" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-2216", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2216" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-2216", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-2216" } ], "release_date": "2010-08-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-20T11:40:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS-LACD:acroread-0:9.3.4-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "4Desktop-LACD:acroread-0:9.3.4-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "4ES-LACD:acroread-0:9.3.4-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "4WS-LACD:acroread-0:9.3.4-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "5Client-Supplementary:acroread-0:9.3.4-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.3.4-1.el5.i386", "5Server-Supplementary:acroread-0:9.3.4-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.3.4-1.el5.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0636" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS-LACD:acroread-0:9.3.4-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "4Desktop-LACD:acroread-0:9.3.4-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "4ES-LACD:acroread-0:9.3.4-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "4WS-LACD:acroread-0:9.3.4-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "5Client-Supplementary:acroread-0:9.3.4-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.3.4-1.el5.i386", "5Server-Supplementary:acroread-0:9.3.4-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.3.4-1.el5.i386" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple security flaws (APSB10-16)" }, { "cve": "CVE-2010-2862", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2010-08-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "621687" } ], "notes": [ { "category": "description", "text": "Integer overflow in CoolType.dll in Adobe Reader 8.2.3 and 9.3.3, and Acrobat 9.3.3, allows remote attackers to execute arbitrary code via a TrueType font with a large maxCompositePoints value in a Maximum Profile (maxp) table.", "title": "Vulnerability description" }, { "category": "summary", "text": "acroread: integer overflow flaw allows remote arbitrary code execution", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-LACD:acroread-0:9.3.4-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "4Desktop-LACD:acroread-0:9.3.4-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "4ES-LACD:acroread-0:9.3.4-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "4WS-LACD:acroread-0:9.3.4-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "5Client-Supplementary:acroread-0:9.3.4-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.3.4-1.el5.i386", "5Server-Supplementary:acroread-0:9.3.4-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.3.4-1.el5.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-2862" }, { "category": "external", "summary": "RHBZ#621687", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=621687" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-2862", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2862" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-2862", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-2862" } ], "release_date": "2010-08-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-20T11:40:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS-LACD:acroread-0:9.3.4-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "4Desktop-LACD:acroread-0:9.3.4-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "4ES-LACD:acroread-0:9.3.4-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "4WS-LACD:acroread-0:9.3.4-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "5Client-Supplementary:acroread-0:9.3.4-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.3.4-1.el5.i386", "5Server-Supplementary:acroread-0:9.3.4-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.3.4-1.el5.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0636" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS-LACD:acroread-0:9.3.4-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "4Desktop-LACD:acroread-0:9.3.4-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "4ES-LACD:acroread-0:9.3.4-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "4WS-LACD:acroread-0:9.3.4-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.3.4-1.el4.i386", "5Client-Supplementary:acroread-0:9.3.4-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.3.4-1.el5.i386", "5Server-Supplementary:acroread-0:9.3.4-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.3.4-1.el5.i386" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "acroread: integer overflow flaw allows remote arbitrary code execution" } ] }
fkie_cve-2010-2216
Vulnerability from fkie_nvd
URL | Tags | ||
---|---|---|---|
psirt@adobe.com | http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html | ||
psirt@adobe.com | http://marc.info/?l=bugtraq&m=128767780602751&w=2 | ||
psirt@adobe.com | http://marc.info/?l=bugtraq&m=128767780602751&w=2 | ||
psirt@adobe.com | http://secunia.com/advisories/43026 | ||
psirt@adobe.com | http://security.gentoo.org/glsa/glsa-201101-09.xml | ||
psirt@adobe.com | http://support.apple.com/kb/HT4435 | ||
psirt@adobe.com | http://www.adobe.com/support/security/bulletins/apsb10-16.html | Vendor Advisory | |
psirt@adobe.com | http://www.securityfocus.com/bid/42362 | ||
psirt@adobe.com | http://www.securitytracker.com/id?1024621 | ||
psirt@adobe.com | http://www.vupen.com/english/advisories/2011/0192 | ||
psirt@adobe.com | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11977 | ||
psirt@adobe.com | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16177 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://marc.info/?l=bugtraq&m=128767780602751&w=2 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://marc.info/?l=bugtraq&m=128767780602751&w=2 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/43026 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://security.gentoo.org/glsa/glsa-201101-09.xml | ||
af854a3a-2127-422b-91ae-364da2661108 | http://support.apple.com/kb/HT4435 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.adobe.com/support/security/bulletins/apsb10-16.html | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/42362 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.securitytracker.com/id?1024621 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.vupen.com/english/advisories/2011/0192 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11977 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16177 |
Vendor | Product | Version | |
---|---|---|---|
adobe | adobe_air | * | |
adobe | adobe_air | 1.0 | |
adobe | adobe_air | 1.0.1 | |
adobe | adobe_air | 1.5 | |
adobe | adobe_air | 1.5.1 | |
adobe | adobe_air | 1.5.3 | |
adobe | adobe_air | 1.5.3.9120 | |
adobe | flash_player | * | |
adobe | flash_player | * | |
adobe | flash_player | 7.0 | |
adobe | flash_player | 7.0.1 | |
adobe | flash_player | 7.0.25 | |
adobe | flash_player | 7.0.63 | |
adobe | flash_player | 7.1.1 | |
adobe | flash_player | 7.2 | |
adobe | flash_player | 8.0 | |
adobe | flash_player | 8.0.22.0 | |
adobe | flash_player | 8.0.33.0 | |
adobe | flash_player | 8.0.34.0 | |
adobe | flash_player | 8.0.35.0 | |
adobe | flash_player | 8.0.39.0 | |
adobe | flash_player | 8.0.42.0 | |
adobe | flash_player | 9.0 | |
adobe | flash_player | 9.0.16 | |
adobe | flash_player | 9.0.18d60 | |
adobe | flash_player | 9.0.20 | |
adobe | flash_player | 9.0.20.0 | |
adobe | flash_player | 9.0.28 | |
adobe | flash_player | 9.0.28.0 | |
adobe | flash_player | 9.0.31 | |
adobe | flash_player | 9.0.31.0 | |
adobe | flash_player | 9.0.45.0 | |
adobe | flash_player | 9.0.47.0 | |
adobe | flash_player | 9.0.48.0 | |
adobe | flash_player | 9.0.112.0 | |
adobe | flash_player | 9.0.114.0 | |
adobe | flash_player | 9.0.115.0 | |
adobe | flash_player | 9.0.124.0 | |
adobe | flash_player | 9.0.125.0 | |
adobe | flash_player | 9.0.151.0 | |
adobe | flash_player | 9.0.152.0 | |
adobe | flash_player | 9.0.159.0 | |
adobe | flash_player | 9.0.246.0 | |
adobe | flash_player | 9.0.260.0 | |
adobe | flash_player | 9.125.0 | |
adobe | flash_player | 10.0.0.584 | |
adobe | flash_player | 10.0.12.10 | |
adobe | flash_player | 10.0.12.36 | |
adobe | flash_player | 10.0.15.3 | |
adobe | flash_player | 10.0.22.87 | |
adobe | flash_player | 10.0.32.18 | |
adobe | flash_player | 10.0.42.34 | |
adobe | flash_player | 10.0.45.2 | |
adobe | flash_player | 10.1.52.14.1 | |
adobe | flash_player | 10.1.52.15 | |
adobe | flash_player_for_linux | 9.0.31 | |
adobe | flash_player_for_linux | 9.0.48.0 | |
adobe | flash_player_for_linux | 9.0.115.0 | |
adobe | flash_player_for_linux | 9.0.124.0 | |
adobe | flash_player_for_linux | 9.0.151.0 | |
adobe | flash_player_for_linux | 10.0.12.36 | |
adobe | flash_player_for_linux | 10.0.15.3 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:adobe:adobe_air:*:*:*:*:*:*:*:*", "matchCriteriaId": "04F8EB6C-A94C-4248-A899-61EBC0F46DD7", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:adobe_air:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "97F0F4B8-A8AE-4AF2-8991-36DF5478AC90", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:adobe_air:1.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "F180F403-7032-497F-955B-0CB1D5CA3A74", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:adobe_air:1.5:*:*:*:*:*:*:*", "matchCriteriaId": "C33E3BD1-CFF8-40C5-9247-1BA5D64A0AA5", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "16E50A13-564F-4CE7-8335-B99B83AA0B86", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "E76E7759-50B7-4351-AC46-16B02778EDC8", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.3.9120:*:*:*:*:*:*:*", "matchCriteriaId": "0D551FDD-F7FC-4F9A-9A07-A5091E15774B", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*", "matchCriteriaId": "F901FB44-DC26-4284-B160-EE4A4F8F9DF1", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*", "matchCriteriaId": "F0877D65-5127-4C64-849B-A586FFCDC27B", "versionEndIncluding": "10.1.53.64", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "DDFF4A51-C936-4C5B-8276-FD454C9E4F40", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:7.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "D5ECC9D7-3386-4FEA-9218-91E31FF90F3A", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:7.0.25:*:*:*:*:*:*:*", "matchCriteriaId": "F0E93289-6EE0-401A-958D-F59D2CDAE2F1", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:7.0.63:*:*:*:*:*:*:*", "matchCriteriaId": "0FA3E556-BF8F-4D30-8DE5-09DA3FD8D5C3", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:7.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "641776AE-5408-439E-8290-DD9324771874", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:7.2:*:*:*:*:*:*:*", "matchCriteriaId": "138A932A-D775-46A2-86EC-3C03C96884C4", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "D12E3957-D7B2-4F3B-BB64-8B50B8958DEF", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:8.0.22.0:*:*:*:*:*:*:*", "matchCriteriaId": "C0C5537E-3153-400D-9F9B-91E7F1218C8A", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:8.0.33.0:*:*:*:*:*:*:*", "matchCriteriaId": "6693B1C4-B2A9-4725-AD0E-A266B9DF55AB", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:8.0.34.0:*:*:*:*:*:*:*", "matchCriteriaId": "A95FA639-346C-491C-81A8-6C2A7B01AA19", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:8.0.35.0:*:*:*:*:*:*:*", "matchCriteriaId": "C9F1E5AB-DEFA-42FC-A299-C8EEB778F9C6", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:8.0.39.0:*:*:*:*:*:*:*", "matchCriteriaId": "FC7DD938-F963-4E03-B66B-F00436E4EA9D", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:8.0.42.0:*:*:*:*:*:*:*", "matchCriteriaId": "351825F4-227D-4743-A74B-EAFC1034500B", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "B2A0777F-22C2-4FD5-BE81-8982BE6874D2", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.16:*:*:*:*:*:*:*", "matchCriteriaId": "F35F86B6-D49A-40F4-BFFA-5D6BBA2F7D8B", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.18d60:*:*:*:*:*:*:*", "matchCriteriaId": "600DDA9D-6440-48D1-8539-7127398A8678", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.20:*:*:*:*:*:*:*", "matchCriteriaId": "B4D5E27C-F6BF-4F84-9B83-6AEC98B4AA14", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.20.0:*:*:*:*:*:*:*", "matchCriteriaId": "934A869D-D58D-4C36-B86E-013F62790585", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.28:*:*:*:*:*:*:*", "matchCriteriaId": "ACFA6611-99DA-48B0-89F7-DD99B8E30334", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.28.0:*:*:*:*:*:*:*", "matchCriteriaId": "59AF804B-BD7A-4AD7-AD44-B5D980443B8B", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.31:*:*:*:*:*:*:*", "matchCriteriaId": "F5D52F86-2E38-4C66-9939-7603367B8D0E", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.31.0:*:*:*:*:*:*:*", "matchCriteriaId": "0557AA2A-FA3A-460A-8F03-DC74B149CA3D", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.45.0:*:*:*:*:*:*:*", "matchCriteriaId": "2FC04ABF-6191-4AA5-90B2-E7A97E6C6005", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.47.0:*:*:*:*:*:*:*", "matchCriteriaId": "F22F1B02-CCF5-4770-A79B-1F58CA4321CE", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.48.0:*:*:*:*:*:*:*", "matchCriteriaId": "93957171-F1F4-43ED-A8B9-2D36C81EB1F9", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.112.0:*:*:*:*:*:*:*", "matchCriteriaId": "7AE89894-E492-4380-8A2B-4CDD3A15667A", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.114.0:*:*:*:*:*:*:*", "matchCriteriaId": "1C6ED706-BAF2-4795-B597-6F7EE8CA8911", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.115.0:*:*:*:*:*:*:*", "matchCriteriaId": "260E2CF6-4D15-4168-A933-3EC52D8F93FF", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.124.0:*:*:*:*:*:*:*", "matchCriteriaId": "D50BF190-2629-49A8-A377-4723C93FFB3E", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.125.0:*:*:*:*:*:*:*", "matchCriteriaId": "9E59E2AD-38BB-46DF-AC0D-D36F1F259AD4", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.151.0:*:*:*:*:*:*:*", "matchCriteriaId": "DD04F04C-30CE-4A8D-B254-B10DEF62CEEE", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.152.0:*:*:*:*:*:*:*", "matchCriteriaId": "96DC7742-499D-4BF5-9C5B-FCFF912A9892", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.159.0:*:*:*:*:*:*:*", "matchCriteriaId": "33AC4365-576C-487A-89C5-197A26D416C4", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.246.0:*:*:*:*:*:*:*", "matchCriteriaId": "84B367AC-E1E1-4BC5-8BF4-D5B517C0CA7C", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.0.260.0:*:*:*:*:*:*:*", "matchCriteriaId": "A0A9C054-1F82-41DD-BE13-2B71B6F87F22", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:9.125.0:*:*:*:*:*:*:*", "matchCriteriaId": "FE848097-01E6-4C9B-9593-282D55CC77D9", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:10.0.0.584:*:*:*:*:*:*:*", "matchCriteriaId": "08E4028B-72E7-4E4A-AD0F-645F5AACAA29", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:10.0.12.10:*:*:*:*:*:*:*", "matchCriteriaId": "63313ADA-3C52-47C8-9745-6BF6AEF0F6AD", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:10.0.12.36:*:*:*:*:*:*:*", "matchCriteriaId": "BA646396-7C10-45A0-89A9-C75C5D8AFB3E", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:10.0.15.3:*:*:*:*:*:*:*", "matchCriteriaId": "476BB487-150A-4482-8C84-E6A2995A97E1", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:10.0.22.87:*:*:*:*:*:*:*", "matchCriteriaId": "3555324F-40F8-4BF4-BE5F-52A1E22B3AFA", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:10.0.32.18:*:*:*:*:*:*:*", "matchCriteriaId": "60540FDE-8C31-4679-A85E-614B1EFE1FF0", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:10.0.42.34:*:*:*:*:*:*:*", "matchCriteriaId": "AE652520-B693-47F1-A342-621C149A7430", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:10.0.45.2:*:*:*:*:*:*:*", "matchCriteriaId": "D0EC3272-8E1E-4415-A254-BB6C7FB49BEC", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:10.1.52.14.1:*:*:*:*:*:*:*", "matchCriteriaId": "0CF5AF16-A4F2-4E65-ADA8-DE11BE1F198D", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:10.1.52.15:*:*:*:*:*:*:*", "matchCriteriaId": "F7DF88E7-1A67-447C-BCF8-5C5564002207", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player_for_linux:9.0.31:*:*:*:*:*:*:*", "matchCriteriaId": "DC9C3926-1FDB-4D8C-AC72-C7E1A222DB35", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player_for_linux:9.0.48.0:*:*:*:*:*:*:*", "matchCriteriaId": "1F08319F-1C6D-4BC5-BAF9-251509974532", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player_for_linux:9.0.115.0:*:*:*:*:*:*:*", "matchCriteriaId": "15C534DD-167D-45AA-B6DD-0776E78E649A", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player_for_linux:9.0.124.0:*:*:*:*:*:*:*", "matchCriteriaId": "910B58CC-8121-4B71-9ED9-3C9C45FA085B", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player_for_linux:9.0.151.0:*:*:*:*:*:*:*", "matchCriteriaId": "97ECD19C-D44F-40C9-A92B-3F84D8DF4A2A", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player_for_linux:10.0.12.36:*:*:*:*:*:*:*", "matchCriteriaId": "FE94BCCA-F6B2-48C9-8FBD-36CC3194B00E", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player_for_linux:10.0.15.3:*:*:*:*:*:*:*", "matchCriteriaId": "5EBBCC4B-7C93-40FB-A84B-7BEC13536B1A", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Adobe Flash Player before 9.0.280 and 10.x before 10.1.82.76, and Adobe AIR before 2.0.3, allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2010-0209, CVE-2010-2213, and CVE-2010-2214." }, { "lang": "es", "value": "Adobe Flash Player anterior v9.0.280 y v10.x anterior v10.1.82.76, y Adobe AIR anterior v2.0.3, permite a atacantes ejecutar c\u00f3digo de su elecci\u00f3n o causar una denegaci\u00f3n de servicio (ca\u00edda memoria) a trav\u00e9s de vectores no especificados, una vulnerabilidad diferente que CVE-2010-0209, CVE-2010-2213, y CVE-2010-2214." } ], "id": "CVE-2010-2216", "lastModified": "2025-04-11T00:51:21.963", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2010-08-11T18:47:50.467", "references": [ { "source": "psirt@adobe.com", "url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html" }, { "source": "psirt@adobe.com", "url": "http://marc.info/?l=bugtraq\u0026m=128767780602751\u0026w=2" }, { "source": "psirt@adobe.com", "url": "http://marc.info/?l=bugtraq\u0026m=128767780602751\u0026w=2" }, { "source": "psirt@adobe.com", "url": "http://secunia.com/advisories/43026" }, { "source": "psirt@adobe.com", "url": "http://security.gentoo.org/glsa/glsa-201101-09.xml" }, { "source": "psirt@adobe.com", "url": "http://support.apple.com/kb/HT4435" }, { "source": "psirt@adobe.com", "tags": [ "Vendor Advisory" ], "url": "http://www.adobe.com/support/security/bulletins/apsb10-16.html" }, { "source": "psirt@adobe.com", "url": "http://www.securityfocus.com/bid/42362" }, { "source": "psirt@adobe.com", "url": "http://www.securitytracker.com/id?1024621" }, { "source": "psirt@adobe.com", "url": "http://www.vupen.com/english/advisories/2011/0192" }, { "source": "psirt@adobe.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11977" }, { "source": "psirt@adobe.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16177" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=128767780602751\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=128767780602751\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/43026" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://security.gentoo.org/glsa/glsa-201101-09.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://support.apple.com/kb/HT4435" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.adobe.com/support/security/bulletins/apsb10-16.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/42362" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1024621" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2011/0192" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11977" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16177" } ], "sourceIdentifier": "psirt@adobe.com", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-94" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.