Bug 1201636 (CVE-2015-0332, CVE-2015-0333, CVE-2015-0334, CVE-2015-0335, CVE-2015-0336, CVE-2015-0338, CVE-2015-0339, CVE-2015-0341, CVE-2015-0342) - flash-plugin: multiple code execution issues fixed in APSB15-05
Summary: flash-plugin: multiple code execution issues fixed in APSB15-05
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2015-0332, CVE-2015-0333, CVE-2015-0334, CVE-2015-0335, CVE-2015-0336, CVE-2015-0338, CVE-2015-0339, CVE-2015-0341, CVE-2015-0342
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
urgent
urgent
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1201637 1201638 1201639
Blocks: 1201647
TreeView+ depends on / blocked
 
Reported: 2015-03-13 07:34 UTC by Tomas Hoger
Modified: 2021-02-25 22:19 UTC (History)
4 users (show)

Fixed In Version: flash-plugin 11.2.202.451
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2015-03-17 19:10:52 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2015:0697 0 normal SHIPPED_LIVE Critical: flash-plugin security update 2015-03-17 20:41:00 UTC

Description Tomas Hoger 2015-03-13 07:34:49 UTC
Adobe Security Bulletin APSB15-05 for Adobe Flash Player describes multiple flaws that can possibly lead to code execution when Flash Player is used to play a specially crafted SWF file.

Quoting from the APSB15-05:

These updates resolve memory corruption vulnerabilities that could lead to code execution (CVE-2015-0332, CVE-2015-0333, CVE-2015-0335, CVE-2015-0339).

These updates resolve type confusion vulnerabilities that could lead to code execution (CVE-2015-0334, CVE-2015-0336).

These updates resolve an integer overflow vulnerability that could lead to code execution (CVE-2015-0338).

These updates resolve use-after-free vulnerabilities that could lead to code execution (CVE-2015-0341, CVE-2015-0342).

External References:

https://helpx.adobe.com/security/products/flash-player/apsb15-05.html

Comment 3 errata-xmlrpc 2015-03-17 16:52:14 UTC
This issue has been addressed in the following products:

  Supplementary for Red Hat Enterprise Linux 5
  Supplementary for Red Hat Enterprise Linux 6

Via RHSA-2015:0697 https://rhn.redhat.com/errata/RHSA-2015-0697.html


Note You need to log in before you can comment on or make changes to this bug.