====================================================================                   Red Hat Security Advisory

Synopsis:          Important: flash-plugin security update
Advisory ID:       RHSA-2008:0980-02
Product:           Red Hat Enterprise Linux Extras
Advisory URL:      https://access.redhat.com/errata/RHSA-2008:0980.html
Issue date:        2008-11-12
CVE Names:         CVE-2007-4324 CVE-2007-6243 CVE-2008-3873 
                   CVE-2008-4401 CVE-2008-4503 CVE-2008-4818 
                   CVE-2008-4819 CVE-2008-4823 CVE-2008-4822 
                   CVE-2008-4821 
====================================================================
1. Summary:

An updated Adobe Flash Player package that fixes several security issues is
now available for Red Hat Enterprise Linux 3 and 4 Extras.

This update has been rated as having important security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 3 Extras - i386
Red Hat Desktop version 3 Extras - i386
Red Hat Enterprise Linux ES version 3 Extras - i386
Red Hat Enterprise Linux WS version 3 Extras - i386
Red Hat Enterprise Linux AS version 4 Extras - i386
Red Hat Desktop version 4 Extras - i386
Red Hat Enterprise Linux ES version 4 Extras - i386
Red Hat Enterprise Linux WS version 4 Extras - i386

3. Description:

The flash-plugin package contains a Firefox-compatible Adobe Flash Player
Web browser plug-in.

A flaw was found in the way Adobe Flash Player wrote content to the
clipboard. A malicious SWF (Shockwave Flash) file could populate the
clipboard with a URL that could cause the user to accidentally or
mistakenly load an attacker-controlled URL. (CVE-2008-3873)

A flaw was found with Adobe's ActionScript scripting language which allowed
Flash scripts to initiate file uploads and downloads without user
interaction. ActionScript's FileReference.browse and FileReference.download
method calls can now only be initiated via user interaction, such as
through mouse-clicks or key-presses on the keyboard. (CVE-2008-4401)

A flaw was found in Adobe Flash Player's display of Settings Manager
content. A malicious SWF file could trick the user into unintentionally or
mistakenly clicking a link or a dialog which could then give the malicious
SWF file permission to access the local machine's camera or microphone.
(CVE-2008-4503)

Flaws were found in the way Flash Player restricted the interpretation and
usage of cross-domain policy files. A remote attacker could use Flash
Player to conduct cross-domain and cross-site scripting attacks
(CVE-2007-4324, CVE-2007-6243). This update provides enhanced fixes for
these issues.

Flash Player contains a flaw in the way it interprets HTTP response
headers. An attacker could use this flaw to conduct a cross-site scripting
attack against the user running Flash Player. (CVE-2008-4818)

A flaw was found in the way Flash Player handles the ActionScript
attribute. A malicious site could use this flaw to inject arbitrary HTML
content, confusing the user running the browser. (CVE-2008-4823)

A flaw was found in the way Flash Player interprets policy files. It was
possible to bypass a non-root domain policy, possibly allowing a malicious
site to access data in a different domain. (CVE-2008-4822)

A flaw was found in how Flash Player's jar: protocol handler interacts with
Mozilla. A malicious flash application could use this flaw to disclose
sensitive information. (CVE-2008-4821)

Updated Flash Player also extends mechanisms to help prevent an attacker
from executing a DNS rebinding attack. (CVE-2008-4819)

All users of Adobe Flash Player should upgrade to this updated package,
which contains Flash Player version 9.0.151.0.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network.  Details on how to use
the Red Hat Network to apply this update are available at

5. Bugs fixed (http://bugzilla.redhat.com/):

252292 - CVE-2007-4324 Flash movie can determine whether a TCP port is open
440664 - CVE-2007-6243 Flash Player cross-domain and cross-site scripting flaws
465736 - CVE-2008-3873 flash: clipboard hijack attack
466154 - CVE-2008-4401 flash-plugin: upload/download user interaction
466344 - CVE-2008-4503 Adobe Flash Player clickjacking
470116 - CVE-2008-4818 Flash Player XSS
470123 - CVE-2008-4819 Flash Player DNS rebind attack
470128 - CVE-2008-4823 Flash Player HTML injection flaw
470130 - CVE-2008-4822 Flash Player policy file interpretation flaw
470131 - CVE-2008-4821 Flash Player jar: protocol handler

6. Package List:

Red Hat Enterprise Linux AS version 3 Extras:

i386:
flash-plugin-9.0.151.0-1.el3.with.oss.i386.rpm

Red Hat Desktop version 3 Extras:

i386:
flash-plugin-9.0.151.0-1.el3.with.oss.i386.rpm

Red Hat Enterprise Linux ES version 3 Extras:

i386:
flash-plugin-9.0.151.0-1.el3.with.oss.i386.rpm

Red Hat Enterprise Linux WS version 3 Extras:

i386:
flash-plugin-9.0.151.0-1.el3.with.oss.i386.rpm

Red Hat Enterprise Linux AS version 4 Extras:

i386:
flash-plugin-9.0.151.0-1.el4.i386.rpm

Red Hat Desktop version 4 Extras:

i386:
flash-plugin-9.0.151.0-1.el4.i386.rpm

Red Hat Enterprise Linux ES version 4 Extras:

i386:
flash-plugin-9.0.151.0-1.el4.i386.rpm

Red Hat Enterprise Linux WS version 4 Extras:

i386:
flash-plugin-9.0.151.0-1.el4.i386.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4324
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6243
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3873
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4401
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4503
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4818
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4819
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4823
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4822
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4821
http://adobe.com/products/flashplayer
http://www.redhat.com/security/updates/classification/#important
http://www.adobe.com/support/security/bulletins/apsb08-20.html

8. Contact:

The Red Hat security contact is .  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2008 Red Hat, Inc.

RedHat: Important: flash-plugin security update

An updated Adobe Flash Player package that fixes several security issues is now available for Red Hat Enterprise Linux 3 and 4 Extras. This update has been rated as having import...

Summary

The flash-plugin package contains a Firefox-compatible Adobe Flash Player Web browser plug-in.
A flaw was found in the way Adobe Flash Player wrote content to the clipboard. A malicious SWF (Shockwave Flash) file could populate the clipboard with a URL that could cause the user to accidentally or mistakenly load an attacker-controlled URL. (CVE-2008-3873)
A flaw was found with Adobe's ActionScript scripting language which allowed Flash scripts to initiate file uploads and downloads without user interaction. ActionScript's FileReference.browse and FileReference.download method calls can now only be initiated via user interaction, such as through mouse-clicks or key-presses on the keyboard. (CVE-2008-4401)
A flaw was found in Adobe Flash Player's display of Settings Manager content. A malicious SWF file could trick the user into unintentionally or mistakenly clicking a link or a dialog which could then give the malicious SWF file permission to access the local machine's camera or microphone. (CVE-2008-4503)
Flaws were found in the way Flash Player restricted the interpretation and usage of cross-domain policy files. A remote attacker could use Flash Player to conduct cross-domain and cross-site scripting attacks (CVE-2007-4324, CVE-2007-6243). This update provides enhanced fixes for these issues.
Flash Player contains a flaw in the way it interprets HTTP response headers. An attacker could use this flaw to conduct a cross-site scripting attack against the user running Flash Player. (CVE-2008-4818)
A flaw was found in the way Flash Player handles the ActionScript attribute. A malicious site could use this flaw to inject arbitrary HTML content, confusing the user running the browser. (CVE-2008-4823)
A flaw was found in the way Flash Player interprets policy files. It was possible to bypass a non-root domain policy, possibly allowing a malicious site to access data in a different domain. (CVE-2008-4822)
A flaw was found in how Flash Player's jar: protocol handler interacts with Mozilla. A malicious flash application could use this flaw to disclose sensitive information. (CVE-2008-4821)
Updated Flash Player also extends mechanisms to help prevent an attacker from executing a DNS rebinding attack. (CVE-2008-4819)
All users of Adobe Flash Player should upgrade to this updated package, which contains Flash Player version 9.0.151.0.



Summary


Solution

Before applying this update, make sure that all previously-released errata relevant to your system have been applied.
This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at

References

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4324 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6243 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3873 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4401 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4503 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4818 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4819 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4823 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4822 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4821 http://adobe.com/products/flashplayer http://www.redhat.com/security/updates/classification/#important http://www.adobe.com/support/security/bulletins/apsb08-20.html

Package List

Red Hat Enterprise Linux AS version 3 Extras:
i386: flash-plugin-9.0.151.0-1.el3.with.oss.i386.rpm
Red Hat Desktop version 3 Extras:
i386: flash-plugin-9.0.151.0-1.el3.with.oss.i386.rpm
Red Hat Enterprise Linux ES version 3 Extras:
i386: flash-plugin-9.0.151.0-1.el3.with.oss.i386.rpm
Red Hat Enterprise Linux WS version 3 Extras:
i386: flash-plugin-9.0.151.0-1.el3.with.oss.i386.rpm
Red Hat Enterprise Linux AS version 4 Extras:
i386: flash-plugin-9.0.151.0-1.el4.i386.rpm
Red Hat Desktop version 4 Extras:
i386: flash-plugin-9.0.151.0-1.el4.i386.rpm
Red Hat Enterprise Linux ES version 4 Extras:
i386: flash-plugin-9.0.151.0-1.el4.i386.rpm
Red Hat Enterprise Linux WS version 4 Extras:
i386: flash-plugin-9.0.151.0-1.el4.i386.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2008:0980-02
Product: Red Hat Enterprise Linux Extras
Advisory URL: https://access.redhat.com/errata/RHSA-2008:0980.html
Issued Date: : 2008-11-12
CVE Names: CVE-2007-4324 CVE-2007-6243 CVE-2008-3873 CVE-2008-4401 CVE-2008-4503 CVE-2008-4818 CVE-2008-4819 CVE-2008-4823 CVE-2008-4822 CVE-2008-4821

Topic

An updated Adobe Flash Player package that fixes several security issues is now available for Red Hat Enterprise Linux 3 and 4 Extras.

This update has been rated as having important security impact by the Red Hat Security Response Team.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AS version 3 Extras - i386

Red Hat Desktop version 3 Extras - i386

Red Hat Enterprise Linux ES version 3 Extras - i386

Red Hat Enterprise Linux WS version 3 Extras - i386

Red Hat Enterprise Linux AS version 4 Extras - i386

Red Hat Desktop version 4 Extras - i386

Red Hat Enterprise Linux ES version 4 Extras - i386

Red Hat Enterprise Linux WS version 4 Extras - i386


Bugs Fixed

252292 - CVE-2007-4324 Flash movie can determine whether a TCP port is open

440664 - CVE-2007-6243 Flash Player cross-domain and cross-site scripting flaws

465736 - CVE-2008-3873 flash: clipboard hijack attack

466154 - CVE-2008-4401 flash-plugin: upload/download user interaction

466344 - CVE-2008-4503 Adobe Flash Player clickjacking

470116 - CVE-2008-4818 Flash Player XSS

470123 - CVE-2008-4819 Flash Player DNS rebind attack

470128 - CVE-2008-4823 Flash Player HTML injection flaw

470130 - CVE-2008-4822 Flash Player policy file interpretation flaw

470131 - CVE-2008-4821 Flash Player jar: protocol handler


Related News