Bug 1211869 (CVE-2015-0346, CVE-2015-0347, CVE-2015-0348, CVE-2015-0349, CVE-2015-0350, CVE-2015-0351, CVE-2015-0352, CVE-2015-0353, CVE-2015-0354, CVE-2015-0355, CVE-2015-0356, CVE-2015-0358, CVE-2015-0359, CVE-2015-0360, CVE-2015-3038, CVE-2015-3039, CVE-2015-3041, CVE-2015-3042, CVE-2015-3043) - flash-plugin: multiple code execution issues fixed in APSB15-06
Summary: flash-plugin: multiple code execution issues fixed in APSB15-06
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2015-0346, CVE-2015-0347, CVE-2015-0348, CVE-2015-0349, CVE-2015-0350, CVE-2015-0351, CVE-2015-0352, CVE-2015-0353, CVE-2015-0354, CVE-2015-0355, CVE-2015-0356, CVE-2015-0358, CVE-2015-0359, CVE-2015-0360, CVE-2015-3038, CVE-2015-3039, CVE-2015-3041, CVE-2015-3042, CVE-2015-3043
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
urgent
urgent
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1211874 1211875 1211876
Blocks: 1211899
TreeView+ depends on / blocked
 
Reported: 2015-04-15 06:53 UTC by Tomas Hoger
Modified: 2021-02-25 22:19 UTC (History)
6 users (show)

Fixed In Version: flash-plugin 11.2.202.457
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2015-04-15 13:52:48 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2015:0813 0 normal SHIPPED_LIVE Critical: flash-plugin security update 2015-04-15 17:04:05 UTC

Description Tomas Hoger 2015-04-15 06:53:35 UTC
Adobe Security Bulletin APSB15-06 for Adobe Flash Player describes multiple flaws that can possibly lead to code execution when Flash Player is used to play a specially crafted SWF file.

Quoting from the APSB15-06:

These updates resolve memory corruption vulnerabilities that could lead to code execution (CVE-2015-0347, CVE-2015-0350, CVE-2015-0352, CVE-2015-0353, CVE-2015-0354, CVE-2015-0355, CVE-2015-0360, CVE-2015-3038, CVE-2015-3041, CVE-2015-3042, CVE-2015-3043).

These updates resolve a type confusion vulnerability that could lead to code execution (CVE-2015-0356).

These updates resolve a buffer overflow vulnerability that could lead to code execution (CVE-2015-0348).

These updates resolve use-after-free vulnerabilities that could lead to code execution (CVE-2015-0349, CVE-2015-0351, CVE-2015-0358, CVE-2015-3039).

These updates resolve double-free vulnerabilities that could lead to code execution (CVE-2015-0346, CVE-2015-0359).

External References:

https://helpx.adobe.com/security/products/flash-player/apsb15-06.html

Comment 3 errata-xmlrpc 2015-04-15 13:04:54 UTC
This issue has been addressed in the following products:

  Supplementary for Red Hat Enterprise Linux 6
  Supplementary for Red Hat Enterprise Linux 5

Via RHSA-2015:0813 https://rhn.redhat.com/errata/RHSA-2015-0813.html


Note You need to log in before you can comment on or make changes to this bug.