Bug 647525 (CVE-2010-3654) - CVE-2010-3654 acroread/flash-plugin: critical vulnerablility (APSA10-05, APSB10-26)
Summary: CVE-2010-3654 acroread/flash-plugin: critical vulnerablility (APSA10-05, APSB...
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2010-3654
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
urgent
urgent
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL: http://www.adobe.com/support/security...
Whiteboard:
Depends On: 649105 649107 649109 649111 649113 649115
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-10-28 17:08 UTC by Vincent Danen
Modified: 2019-09-29 12:40 UTC (History)
6 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2012-09-25 16:08:58 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2010:0829 0 normal SHIPPED_LIVE Critical: flash-plugin security update 2010-11-06 00:42:34 UTC
Red Hat Product Errata RHSA-2010:0834 0 normal SHIPPED_LIVE Critical: flash-plugin security update 2010-11-08 16:25:36 UTC
Red Hat Product Errata RHSA-2010:0867 0 normal SHIPPED_LIVE Critical: flash-plugin security update 2010-11-09 19:00:29 UTC
Red Hat Product Errata RHSA-2010:0934 0 normal SHIPPED_LIVE Critical: acroread security update 2010-12-07 13:55:48 UTC

Description Vincent Danen 2010-10-28 17:08:56 UTC
From the Adobe security bulletin APSA10-05:

A critical vulnerability exists in Adobe Flash Player 10.1.85.3 and earlier versions for Windows, Macintosh, Linux and Solaris operating systems; Adobe Flash Player 10.1.95.2 and earlier versions for Android; and the authplay.dll component that ships with Adobe Reader 9.4 and earlier 9.x versions for Windows, Macintosh and UNIX operating systems, and Adobe Acrobat 9.4 and earlier 9.x versions for Windows and Macintosh operating systems.

This vulnerability (CVE-2010-3654) could cause a crash and potentially allow an attacker to take control of the affected system. There are reports that this vulnerability is being actively exploited in the wild against Adobe Reader and Acrobat 9.x. Adobe is not currently aware of attacks targeting Adobe Flash Player.

We are in the process of finalizing a fix for the issue and expect to provide an update for Flash Player 10.x for Windows, Macintosh, Linux, and Android by November 9, 2010. We expect to make available an update for Adobe Reader and Acrobat 9.4 and earlier 9.x versions during the week of November 15, 2010.


They also note migitation steps for Adobe Reader on UNIX:

1) Go to installation location of Reader (typically a folder named Adobe). 
2) Within it browse to Reader9/Reader/intellinux/lib/ (for Linux) or Reader9/Reader/intelsolaris/lib/ (for Solaris). 
3) Remove the library named "libauthplay.so.0.0.0."

Comment 1 Vincent Danen 2010-10-28 17:09:49 UTC
Forgot to note the link:

http://www.adobe.com/support/security/advisories/apsa10-05.html

Comment 2 Vincent Danen 2010-10-29 21:13:32 UTC
Common Vulnerabilities and Exposures assigned an identifier CVE-2010-3654 to
the following vulnerability:

Name: CVE-2010-3654
URL: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3654
Assigned: 20100928
Reference: MISC: http://contagiodump.blogspot.com/2010/10/potential-new-adobe-flash-player-zero.html
Reference: CONFIRM: http://www.adobe.com/support/security/advisories/apsa10-05.html
Reference: CERT-VN:VU#298081
Reference: URL: http://www.kb.cert.org/vuls/id/298081
Reference: BID:44504
Reference: URL: http://www.securityfocus.com/bid/44504
Reference: SECUNIA:41917
Reference: URL: http://secunia.com/advisories/41917

Adobe Flash Player 10.1.85.3 and earlier on Windows, Mac OS X, Linux,
and Solaris and 10.1.95.2 and earlier on Android, and authplay.dll
(aka AuthPlayLib.bundle or libauthplay.so.0.0.0) in Adobe Reader and
Acrobat 9.x through 9.4, allows remote attackers to execute arbitrary
code or cause a denial of service (memory corruption and application
crash) via crafted SWF content, as exploited in the wild in October
2010.

Comment 6 Tomas Hoger 2010-11-05 09:17:49 UTC
Fixed in Adobe Flash 10.1.102.64 and 9.0.289.0 via APSB10-26:
http://www.adobe.com/support/security/bulletins/apsb10-26.html

Comment 7 errata-xmlrpc 2010-11-06 00:42:39 UTC
This issue has been addressed in following products:

  Extras for Red Hat Enterprise Linux 5

Via RHSA-2010:0829 https://rhn.redhat.com/errata/RHSA-2010-0829.html

Comment 8 errata-xmlrpc 2010-11-08 16:25:41 UTC
This issue has been addressed in following products:

  Extras for RHEL 4

Via RHSA-2010:0834 https://rhn.redhat.com/errata/RHSA-2010-0834.html

Comment 9 errata-xmlrpc 2010-11-10 18:49:26 UTC
This issue has been addressed in following products:

  Extras for Red Hat Enterprise Linux 6

Via RHSA-2010:0867 https://rhn.redhat.com/errata/RHSA-2010-0867.html

Comment 10 errata-xmlrpc 2010-12-01 21:18:22 UTC
This issue has been addressed in following products:

  Extras for RHEL 4
  Extras for Red Hat Enterprise Linux 5
  Extras for Red Hat Enterprise Linux 6

Via RHSA-2010:0934 https://rhn.redhat.com/errata/RHSA-2010-0934.html


Note You need to log in before you can comment on or make changes to this bug.