Bug 1280062 (CVE-2015-7651, CVE-2015-7652, CVE-2015-7653, CVE-2015-7654, CVE-2015-7655, CVE-2015-7656, CVE-2015-7657, CVE-2015-7658, CVE-2015-7659, CVE-2015-7660, CVE-2015-7661, CVE-2015-7662, CVE-2015-7663, CVE-2015-8042, CVE-2015-8043, CVE-2015-8044, CVE-2015-8046) - flash-plugin: multiple code execution issues fixed in APSB15-28
Summary: flash-plugin: multiple code execution issues fixed in APSB15-28
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2015-7651, CVE-2015-7652, CVE-2015-7653, CVE-2015-7654, CVE-2015-7655, CVE-2015-7656, CVE-2015-7657, CVE-2015-7658, CVE-2015-7659, CVE-2015-7660, CVE-2015-7661, CVE-2015-7662, CVE-2015-7663, CVE-2015-8042, CVE-2015-8043, CVE-2015-8044, CVE-2015-8046
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
urgent
urgent
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1280063 1280064 1280065
Blocks: 1280069
TreeView+ depends on / blocked
 
Reported: 2015-11-10 21:06 UTC by Tomas Hoger
Modified: 2021-02-17 04:43 UTC (History)
6 users (show)

Fixed In Version: flash-plugin 11.2.202.548
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2015-11-11 11:40:13 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2015:2023 0 normal SHIPPED_LIVE Critical: flash-plugin security update 2015-11-11 16:21:25 UTC
Red Hat Product Errata RHSA-2015:2024 0 normal SHIPPED_LIVE Critical: flash-plugin security update 2015-11-11 16:21:16 UTC

Description Tomas Hoger 2015-11-10 21:06:58 UTC
Adobe Security Bulletin APSB15-28 for Adobe Flash Player describes multiple flaws that can possibly lead to code execution when Flash Player is used to play a specially crafted SWF file.

Quoting from the APSB15-28:

These updates resolve a type confusion vulnerability that could lead to code execution (CVE-2015-7659).

These updates resolve a security bypass vulnerability that could be exploited to write arbitrary data to the file system under user permissions (CVE-2015-7662).

These updates resolve use-after-free vulnerabilities that could lead to code execution (CVE-2015-7651, CVE-2015-7652, CVE-2015-7653, CVE-2015-7654, CVE-2015-7655, CVE-2015-7656, CVE-2015-7657, CVE-2015-7658, CVE-2015-7660, CVE-2015-7661, CVE-2015-7663, CVE-2015-8042, CVE-2015-8043, CVE-2015-8044, CVE-2015-8046).

External References:

https://helpx.adobe.com/security/products/flash-player/apsb15-28.html

Comment 2 errata-xmlrpc 2015-11-11 11:22:02 UTC
This issue has been addressed in the following products:

  Supplementary for Red Hat Enterprise Linux 5

Via RHSA-2015:2024 https://rhn.redhat.com/errata/RHSA-2015-2024.html

Comment 3 errata-xmlrpc 2015-11-11 11:22:14 UTC
This issue has been addressed in the following products:

  Supplementary for Red Hat Enterprise Linux 6

Via RHSA-2015:2023 https://rhn.redhat.com/errata/RHSA-2015-2023.html


Note You need to log in before you can comment on or make changes to this bug.