Bug 1264992 (CVE-2015-5567, CVE-2015-5570, CVE-2015-5573, CVE-2015-5574, CVE-2015-5575, CVE-2015-5577, CVE-2015-5578, CVE-2015-5579, CVE-2015-5580, CVE-2015-5581, CVE-2015-5582, CVE-2015-5584, CVE-2015-5587, CVE-2015-5588, CVE-2015-6676, CVE-2015-6677, CVE-2015-6678, CVE-2015-6682) - flash-plugin: multiple code execution issues fixed in APSB15-23
Summary: flash-plugin: multiple code execution issues fixed in APSB15-23
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2015-5567, CVE-2015-5570, CVE-2015-5573, CVE-2015-5574, CVE-2015-5575, CVE-2015-5577, CVE-2015-5578, CVE-2015-5579, CVE-2015-5580, CVE-2015-5581, CVE-2015-5582, CVE-2015-5584, CVE-2015-5587, CVE-2015-5588, CVE-2015-6676, CVE-2015-6677, CVE-2015-6678, CVE-2015-6682
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
urgent
urgent
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1264996 1264997 1264998
Blocks: 1264993
TreeView+ depends on / blocked
 
Reported: 2015-09-21 20:38 UTC by Tomas Hoger
Modified: 2021-02-17 04:55 UTC (History)
5 users (show)

Fixed In Version: flash-plugin 11.2.202.521
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2015-09-22 12:30:43 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2015:1814 0 normal SHIPPED_LIVE Critical: flash-plugin security update 2015-09-22 16:17:04 UTC

Description Tomas Hoger 2015-09-21 20:38:55 UTC
Adobe Security Bulletin APSB15-23 for Adobe Flash Player describes multiple flaws that can possibly lead to code execution when Flash Player is used to play a specially crafted SWF file.

Quoting from the APSB15-23:

These updates resolve a type confusion vulnerability that could lead to code execution (CVE-2015-5573). 

These updates resolve use-after-free vulnerabilities that could lead to code execution (CVE-2015-5570, CVE-2015-5574, CVE-2015-5581, CVE-2015-5584, CVE-2015-6682). 

These updates resolve buffer overflow vulnerabilities that could lead to code execution (CVE-2015-6676, CVE-2015-6678). 

These updates resolve memory corruption vulnerabilities that could lead to code execution (CVE-2015-5575, CVE-2015-5577, CVE-2015-5578, CVE-2015-5580, CVE-2015-5582, CVE-2015-5588, CVE-2015-6677). 

These updates resolve stack corruption vulnerabilities that could lead to code execution (CVE-2015-5567, CVE-2015-5579). 

These updates resolve a stack overflow vulnerability that could lead to code execution (CVE-2015-5587). 


External References:

https://helpx.adobe.com/security/products/flash-player/apsb15-23.html

Comment 2 errata-xmlrpc 2015-09-22 12:17:23 UTC
This issue has been addressed in the following products:

  Supplementary for Red Hat Enterprise Linux 6
  Supplementary for Red Hat Enterprise Linux 5

Via RHSA-2015:1814 https://rhn.redhat.com/errata/RHSA-2015-1814.html


Note You need to log in before you can comment on or make changes to this bug.