Bug 1750958 (CVE-2019-8069, CVE-2019-8070)

Summary: CVE-2019-8069 CVE-2019-8070 flash-plugin: Arbitrary Code Execution vulnerabilities (APSB19-46)
Product: [Other] Security Response Reporter: Tomas Hoger <thoger>
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED ERRATA QA Contact:
Severity: urgent Docs Contact:
Priority: urgent    
Version: unspecifiedCC: stransky
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: flash-plugin 32.0.0.255 Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2019-09-13 12:45:46 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 1750959    
Bug Blocks: 1750960    

Description Tomas Hoger 2019-09-10 20:33:40 UTC
Adobe Security Bulletin APSB19-46 for Adobe Flash Player describes multiple flaws that can possibly lead to arbitrary code execution when Flash Player is used to play a specially crafted SWF file:

Same Origin Method Execution -- CVE-2019-8069
Use After Free -- CVE-2019-8070

External References:

https://helpx.adobe.com/security/products/flash-player/apsb19-46.html

Comment 2 errata-xmlrpc 2019-09-12 13:16:59 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 6 Supplementary

Via RHSA-2019:2756 https://access.redhat.com/errata/RHSA-2019:2756

Comment 3 Product Security DevOps Team 2019-09-13 12:45:46 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2019-8069
https://access.redhat.com/security/cve/cve-2019-8070