Red Hat update for Adobe Flash Player



Published: 2018-01-10 | Updated: 2018-01-16
Risk Low
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2017-11305
CVE-2018-4871
CWE-ID CWE-840
CWE-125
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Red Hat Enterprise Linux Workstation
Operating systems & Components / Operating system

Red Hat Enterprise Linux Server
Operating systems & Components / Operating system

Vendor Red Hat Inc.

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Business logic error

EUVDB-ID: #VU9614

Risk: Low

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-11305

CWE-ID: CWE-840 - Business Logic Errors (3.0)

Exploit availability: No

Description

The vulnerability allows a remote attacker to modify data on the target system.

The weakness exists due to business logic error. A remote attacker can reset global settings preference file.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Red Hat Enterprise Linux Workstation: 6

Red Hat Enterprise Linux Server: 6.0

External links

http://access.redhat.com/errata/RHSA-2018:0081


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Out-of-bounds read

EUVDB-ID: #VU9894

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-4871

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to obtain potentially sensitive information.

The vulnerability exists due to out-of-bounds read error. A remote attacker can trick the victim into loading a specially crafted content gain and access to arbitrary data on the target system.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Red Hat Enterprise Linux Workstation: 6

Red Hat Enterprise Linux Server: 6.0

External links

http://access.redhat.com/errata/RHSA-2018:0081


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###