Bug 1162911 (CVE-2014-0573, CVE-2014-0574, CVE-2014-0576, CVE-2014-0577, CVE-2014-0581, CVE-2014-0582, CVE-2014-0584, CVE-2014-0585, CVE-2014-0586, CVE-2014-0588, CVE-2014-0589, CVE-2014-0590, CVE-2014-8438, CVE-2014-8440, CVE-2014-8441) - flash-plugin: multiple code execution flaws (APSB14-24)
Summary: flash-plugin: multiple code execution flaws (APSB14-24)
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2014-0573, CVE-2014-0574, CVE-2014-0576, CVE-2014-0577, CVE-2014-0581, CVE-2014-0582, CVE-2014-0584, CVE-2014-0585, CVE-2014-0586, CVE-2014-0588, CVE-2014-0589, CVE-2014-0590, CVE-2014-8438, CVE-2014-8440, CVE-2014-8441
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
urgent
urgent
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1162916 1162917 1162918
Blocks: 1162919
TreeView+ depends on / blocked
 
Reported: 2014-11-12 00:56 UTC by Murray McAllister
Modified: 2021-02-17 06:02 UTC (History)
7 users (show)

Fixed In Version: flash-plugin 11.2.202.418
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2014-11-13 00:32:04 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2014:1852 0 normal SHIPPED_LIVE Critical: flash-plugin security update 2014-11-13 05:18:10 UTC

Description Murray McAllister 2014-11-12 00:56:02 UTC
Adobe has released Flash Player 11.2.202.418 for Linux to correct the following flaws:

* These updates resolve memory corruption vulnerabilities that could lead to code execution (CVE-2014-0576, CVE-2014-0581, CVE-2014-8440, CVE-2014-8441).

* These updates resolve use-after-free vulnerabilities that could lead to code execution (CVE-2014-0573, CVE-2014-0588, CVE-2014-8438).

* These updates resolve a double free vulnerability that could lead to code execution (CVE-2014-0574).

* These updates resolve type confusion vulnerabilities that could lead to code execution (CVE-2014-0577, CVE-2014-0584, CVE-2014-0585, CVE-2014-0586, CVE-2014-0590).

* These updates resolve heap buffer overflow vulnerabilities that could lead to code execution (CVE-2014-0582, CVE-2014-0589).

External References:

http://helpx.adobe.com/security/products/flash-player/apsb14-24.html

Comment 2 errata-xmlrpc 2014-11-13 00:18:23 UTC
This issue has been addressed in the following products:

  Supplementary for Red Hat Enterprise Linux 5
  Supplementary for Red Hat Enterprise Linux 6

Via RHSA-2014:1852 https://rhn.redhat.com/errata/RHSA-2014-1852.html


Note You need to log in before you can comment on or make changes to this bug.