Bug 1888018 (CVE-2020-9746) - CVE-2020-9746 flash-plugin: Arbitrary Code Execution vulnerability (APSB20-58)
Summary: CVE-2020-9746 flash-plugin: Arbitrary Code Execution vulnerability (APSB20-58)
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2020-9746
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
urgent
urgent
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1888020
Blocks: 1888021
TreeView+ depends on / blocked
 
Reported: 2020-10-13 19:57 UTC by Tomas Hoger
Modified: 2021-02-16 19:06 UTC (History)
1 user (show)

Fixed In Version: flash-plugin 32.0.0.445
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2020-10-14 14:21:13 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2020:4251 0 None None None 2020-10-14 09:43:19 UTC

Description Tomas Hoger 2020-10-13 19:57:16 UTC
Adobe Security Bulletin APSB20-58 for Adobe Flash Player describes a flaw that can possibly lead to arbitrary code execution when Flash Player is used to play a specially crafted SWF file:

NULL Pointer Dereference -- CVE-2020-9746

Adobe Security Bulletin also notes:

Exploitation of CVE-2020-9746 requires an attacker to insert malicious strings in an HTTP response that is by default delivered over TLS/SSL.

External References:

https://helpx.adobe.com/security/products/flash-player/apsb20-58.html

Comment 4 errata-xmlrpc 2020-10-14 09:43:15 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 6 Supplementary

Via RHSA-2020:4251 https://access.redhat.com/errata/RHSA-2020:4251

Comment 5 Product Security DevOps Team 2020-10-14 14:21:13 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2020-9746


Note You need to log in before you can comment on or make changes to this bug.