Bug 1750958 (CVE-2019-8069, CVE-2019-8070) - CVE-2019-8069 CVE-2019-8070 flash-plugin: Arbitrary Code Execution vulnerabilities (APSB19-46)
Summary: CVE-2019-8069 CVE-2019-8070 flash-plugin: Arbitrary Code Execution vulnerabil...
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2019-8069, CVE-2019-8070
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
urgent
urgent
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1750959
Blocks: 1750960
TreeView+ depends on / blocked
 
Reported: 2019-09-10 20:33 UTC by Tomas Hoger
Modified: 2021-02-16 21:23 UTC (History)
1 user (show)

Fixed In Version: flash-plugin 32.0.0.255
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2019-09-13 12:45:46 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2019:2756 0 None None None 2019-09-12 13:17:00 UTC

Description Tomas Hoger 2019-09-10 20:33:40 UTC
Adobe Security Bulletin APSB19-46 for Adobe Flash Player describes multiple flaws that can possibly lead to arbitrary code execution when Flash Player is used to play a specially crafted SWF file:

Same Origin Method Execution -- CVE-2019-8069
Use After Free -- CVE-2019-8070

External References:

https://helpx.adobe.com/security/products/flash-player/apsb19-46.html

Comment 2 errata-xmlrpc 2019-09-12 13:16:59 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 6 Supplementary

Via RHSA-2019:2756 https://access.redhat.com/errata/RHSA-2019:2756

Comment 3 Product Security DevOps Team 2019-09-13 12:45:46 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2019-8069
https://access.redhat.com/security/cve/cve-2019-8070


Note You need to log in before you can comment on or make changes to this bug.