Bug 1241171 (CVE-2015-3117, CVE-2015-3118, CVE-2015-3119, CVE-2015-3120, CVE-2015-3121, CVE-2015-3122, CVE-2015-3123, CVE-2015-3124, CVE-2015-3126, CVE-2015-3127, CVE-2015-3128, CVE-2015-3129, CVE-2015-3130, CVE-2015-3131, CVE-2015-3132, CVE-2015-3133, CVE-2015-3134, CVE-2015-3135, CVE-2015-3136, CVE-2015-3137, CVE-2015-4428, CVE-2015-4429, CVE-2015-4430, CVE-2015-4431, CVE-2015-4432, CVE-2015-4433, CVE-2015-5117, CVE-2015-5118, CVE-2015-5124) - flash-plugin: multiple code execution issues fixed in APSB15-16
Summary: flash-plugin: multiple code execution issues fixed in APSB15-16
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2015-3117, CVE-2015-3118, CVE-2015-3119, CVE-2015-3120, CVE-2015-3121, CVE-2015-3122, CVE-2015-3123, CVE-2015-3124, CVE-2015-3126, CVE-2015-3127, CVE-2015-3128, CVE-2015-3129, CVE-2015-3130, CVE-2015-3131, CVE-2015-3132, CVE-2015-3133, CVE-2015-3134, CVE-2015-3135, CVE-2015-3136, CVE-2015-3137, CVE-2015-4428, CVE-2015-4429, CVE-2015-4430, CVE-2015-4431, CVE-2015-4432, CVE-2015-4433, CVE-2015-5117, CVE-2015-5118, CVE-2015-5124
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
urgent
urgent
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On:
Blocks: 1240834
TreeView+ depends on / blocked
 
Reported: 2015-07-08 16:03 UTC by Tomas Hoger
Modified: 2021-02-17 05:09 UTC (History)
5 users (show)

Fixed In Version: flash-plugin 11.2.202.481
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2015-07-08 21:29:17 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2015:1214 0 normal SHIPPED_LIVE Critical: flash-plugin security update 2015-07-09 00:46:49 UTC

Description Tomas Hoger 2015-07-08 16:03:51 UTC
Adobe Security Bulletin APSB15-16 for Adobe Flash Player describes multiple flaws that can possibly lead to code execution when Flash Player is used to play a specially crafted SWF file.

Quoting from the APSB15-16:

These updates resolve heap buffer overflow vulnerabilities that could lead to code execution (CVE-2015-3135, CVE-2015-4432, CVE-2015-5118).

These updates resolve memory corruption vulnerabilities that could lead to code execution (CVE-2015-3117, CVE-2015-3123, CVE-2015-3130, CVE-2015-3133, CVE-2015-3134, CVE-2015-4431).

These updates resolve type confusion vulnerabilities that could lead to code execution (CVE-2015-3119, CVE-2015-3120, CVE-2015-3121, CVE-2015-3122, CVE-2015-4433).

These updates resolve use-after-free vulnerabilities that could lead to code execution (CVE-2015-3118, CVE-2015-3124, CVE-2015-5117, CVE-2015-3127, CVE-2015-3128, CVE-2015-3129, CVE-2015-3131, CVE-2015-3132, CVE-2015-3136, CVE-2015-3137, CVE-2015-4428, CVE-2015-4430, CVE-2015-5119).

Note that CVE-2015-5119 is already tracked via a separate bug 1240832.

The Bulletin also describes the following issue:

These updates resolve null pointer dereference issues (CVE-2015-3126, CVE-2015-4429).

It does clarify if these are limited to crash as most NULL pointer dereference issues, or can have higher impact.

External References:

https://helpx.adobe.com/security/products/flash-player/apsb15-16.html

Comment 1 errata-xmlrpc 2015-07-08 20:47:40 UTC
This issue has been addressed in the following products:

  Supplementary for Red Hat Enterprise Linux 5
  Supplementary for Red Hat Enterprise Linux 6

Via RHSA-2015:1214 https://rhn.redhat.com/errata/RHSA-2015-1214.html

Comment 2 Tomas Hoger 2015-07-20 06:50:24 UTC
On Jul 17, 2015, APSB15-16 was updated with additional CVE-2015-5124:

  These updates resolve memory corruption vulnerabilities that could lead to
  code execution (..., CVE-2015-5124).

  Revisions

  July 17, 2015: Updated to include an additional CVE (CVE-2015-5124) resolved
  in these updates but inadvertently omitted from the bulletin.


Note You need to log in before you can comment on or make changes to this bug.