Bug 1801792 (CVE-2020-3757)

Summary: CVE-2020-3757 flash-plugin: Arbitrary Code Execution vulnerability (APSB20-06)
Product: [Other] Security Response Reporter: Tomas Hoger <thoger>
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED ERRATA QA Contact:
Severity: urgent Docs Contact:
Priority: urgent    
Version: unspecifiedCC: stransky
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: flash-plugin 32.0.0.330 Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2020-02-17 14:13:06 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 1801793    
Bug Blocks: 1801795    

Description Tomas Hoger 2020-02-11 16:11:17 UTC
Adobe Security Bulletin APSB20-06 for Adobe Flash Player describes a flaw that can possibly lead to arbitrary code execution when Flash Player is used to play a specially crafted SWF file:

Type Confusion -- CVE-2020-3757

External References:

https://helpx.adobe.com/security/products/flash-player/apsb20-06.html

Comment 2 errata-xmlrpc 2020-02-17 08:22:24 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 6 Supplementary

Via RHSA-2020:0513 https://access.redhat.com/errata/RHSA-2020:0513

Comment 3 Product Security DevOps Team 2020-02-17 14:13:06 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2020-3757