Bug 752983 (CVE-2011-2445, CVE-2011-2450, CVE-2011-2451, CVE-2011-2452, CVE-2011-2453, CVE-2011-2454, CVE-2011-2455, CVE-2011-2456, CVE-2011-2457, CVE-2011-2459, CVE-2011-2460) - flash-plugin: mulitple code execution flaws (APSB11-28)
Summary: flash-plugin: mulitple code execution flaws (APSB11-28)
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2011-2445, CVE-2011-2450, CVE-2011-2451, CVE-2011-2452, CVE-2011-2453, CVE-2011-2454, CVE-2011-2455, CVE-2011-2456, CVE-2011-2457, CVE-2011-2459, CVE-2011-2460
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
urgent
urgent
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 752984 752985
Blocks: 752986
TreeView+ depends on / blocked
 
Reported: 2011-11-10 22:42 UTC by Vincent Danen
Modified: 2021-02-24 13:46 UTC (History)
5 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2012-09-25 16:05:51 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2011:1445 0 normal SHIPPED_LIVE Critical: flash-plugin security update 2011-11-11 16:53:19 UTC

Description Vincent Danen 2011-11-10 22:42:02 UTC
Adobe security bulletin APSB11-28 describes multiple security flaws that can
lead to arbitrary code execution when a malicious SWF file is opened in Adobe
Flash Player.

This update resolves a memory corruption vulnerability that could lead to code execution (CVE-2011-2445).

This update resolves a heap corruption vulnerability that could lead to code execution (CVE-2011-2450).

This update resolves a memory corruption vulnerability that could lead to code execution (CVE-2011-2451).

This update resolves a memory corruption vulnerability that could lead to code execution (CVE-2011-2452).

This update resolves a memory corruption vulnerability that could lead to code execution (CVE-2011-2453).

This update resolves a memory corruption vulnerability that could lead to code execution (CVE-2011-2454).

This update resolves a memory corruption vulnerability that could lead to code execution (CVE-2011-2455).

This update resolves a buffer overflow vulnerability that could lead to code execution (CVE-2011-2456).

This update resolves a stack overflow vulnerability that could lead to code execution (CVE-2011-2457).

This update resolves a memory corruption vulnerability that could lead to code execution (CVE-2011-2459).

This update resolves a memory corruption vulnerability that could lead to code execution (CVE-2011-2460).


External References:

http://www.adobe.com/support/security/bulletins/apsb11-28.html

Comment 2 errata-xmlrpc 2011-11-11 11:53:48 UTC
This issue has been addressed in following products:

  Supplementary for Red Hat Enterprise Linux 5
  Supplementary for Red Hat Enterprise Linux 6

Via RHSA-2011:1445 https://rhn.redhat.com/errata/RHSA-2011-1445.html


Note You need to log in before you can comment on or make changes to this bug.