Bug 1221037 (CVE-2015-3077, CVE-2015-3078, CVE-2015-3080, CVE-2015-3082, CVE-2015-3083, CVE-2015-3084, CVE-2015-3085, CVE-2015-3086, CVE-2015-3087, CVE-2015-3088, CVE-2015-3089, CVE-2015-3090, CVE-2015-3093) - flash-plugin: multiple code execution issues fixed in APSB15-09
Summary: flash-plugin: multiple code execution issues fixed in APSB15-09
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2015-3077, CVE-2015-3078, CVE-2015-3080, CVE-2015-3082, CVE-2015-3083, CVE-2015-3084, CVE-2015-3085, CVE-2015-3086, CVE-2015-3087, CVE-2015-3088, CVE-2015-3089, CVE-2015-3090, CVE-2015-3093
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
urgent
urgent
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1221038 1221039 1221040
Blocks: 1221049
TreeView+ depends on / blocked
 
Reported: 2015-05-13 07:57 UTC by Tomas Hoger
Modified: 2021-02-25 22:19 UTC (History)
5 users (show)

Fixed In Version: flash-plugin 11.2.202.460
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2015-05-13 13:01:40 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2015:1005 0 normal SHIPPED_LIVE Critical: flash-plugin security update 2015-05-13 16:44:17 UTC

Description Tomas Hoger 2015-05-13 07:57:50 UTC
Adobe Security Bulletin APSB15-09 for Adobe Flash Player describes multiple flaws that can possibly lead to code execution when Flash Player is used to play a specially crafted SWF file.

Quoting from the APSB15-09:

These updates resolve memory corruption vulnerabilities that could lead to code execution (CVE-2015-3078, CVE-2015-3089, CVE-2015-3090, CVE-2015-3093).

These updates resolve a heap overflow vulnerability that could lead to code execution (CVE-2015-3088). 

These updates resolve validation bypass issues that could be exploited to write arbitrary data to the file system under user permissions (CVE-2015-3082, CVE-2015-3083, CVE-2015-3085).  

These updates resolve an integer overflow vulnerability that could lead to code execution (CVE-2015-3087). 

These updates resolve a type confusion vulnerability that could lead to code execution (CVE-2015-3077, CVE-2015-3084, CVE-2015-3086).

These updates resolve a use-after-free vulnerability that could lead to code execution (CVE-2015-3080).


External References:

https://helpx.adobe.com/security/products/flash-player/apsb15-09.html

Comment 2 errata-xmlrpc 2015-05-13 12:44:28 UTC
This issue has been addressed in the following products:

  Supplementary for Red Hat Enterprise Linux 6
  Supplementary for Red Hat Enterprise Linux 5

Via RHSA-2015:1005 https://rhn.redhat.com/errata/RHSA-2015-1005.html


Note You need to log in before you can comment on or make changes to this bug.