Executive Summary

Summary
Title flash-plugin security update
Informations
Name RHSA-2015:1235 First vendor Publication 2015-07-16
Vendor RedHat Last vendor Modification 2015-07-16
Severity (Vendor) Critical Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An updated Adobe Flash Player package that fixes two security issues is now available for Red Hat Enterprise Linux 5 and 6 Supplementary.

Red Hat Product Security has rated this update as having Critical security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 5) - i386, x86_64 Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux Server Supplementary (v. 5) - i386, x86_64 Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64

3. Description:

The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash Player web browser plug-in.

This update fixes two vulnerabilities in Adobe Flash Player. These vulnerabilities are detailed in the Adobe Security Bulletin APSB15-18 listed in the References section.

Two flaws were found in the way flash-plugin displayed certain SWF content. An attacker could use these flaws to create a specially crafted SWF file that would cause flash-plugin to crash or, potentially, execute arbitrary code when the victim loaded a page containing the malicious SWF content. (CVE-2015-5122, CVE-2015-5123)

All users of Adobe Flash Player should install this updated package, which upgrades Flash Player to version 11.2.202.491.

4. Solution:

Before applying this update, make sure all previously released errata relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1242216 - CVE-2015-5122 CVE-2015-5123 flash-plugin: two code execution issues in APSA15-04 / APSB15-18

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2015-1235.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-416 Use After Free

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 365
Application 2
Os 1
Os 2
Os 2
Os 1
Os 2
Os 3
Os 1

Snort® IPS/IDS

Date Description
2017-03-02 Adobe Flash Player remote code execution attempt
RuleID : 41482 - Revision : 1 - Type : FILE-FLASH
2017-03-02 Adobe Flash Player remote code execution attempt
RuleID : 41481 - Revision : 1 - Type : FILE-FLASH
2017-03-02 Adobe Flash Player remote code execution attempt
RuleID : 41480 - Revision : 1 - Type : FILE-FLASH
2017-03-02 Adobe Flash Player remote code execution attempt
RuleID : 41479 - Revision : 1 - Type : FILE-FLASH
2016-03-15 Adobe Flash Player remote code execution attempt
RuleID : 37641 - Revision : 1 - Type : FILE-FLASH
2016-03-15 Adobe Flash Player remote code execution attempt
RuleID : 37640 - Revision : 1 - Type : FILE-FLASH
2016-03-15 Adobe Flash Player remote code execution attempt
RuleID : 37639 - Revision : 1 - Type : FILE-FLASH
2016-03-15 Adobe Flash Player remote code execution attempt
RuleID : 37638 - Revision : 1 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player AS3 opaqueBackground use-after-free attempt
RuleID : 36822 - Revision : 3 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player AS3 opaqueBackground use-after-free attempt
RuleID : 36821 - Revision : 3 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player AS3 opaqueBackground use-after-free attempt
RuleID : 36820 - Revision : 3 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player AS3 opaqueBackground use-after-free attempt
RuleID : 36819 - Revision : 3 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player AS3 opaqueBackground use-after-free attempt
RuleID : 36129 - Revision : 3 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player AS3 opaqueBackground use-after-free attempt
RuleID : 36128 - Revision : 3 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player AS3 opaqueBackground use-after-free attempt
RuleID : 36127 - Revision : 2 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player AS3 opaqueBackground use-after-free attempt
RuleID : 36126 - Revision : 2 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player AS3 opaqueBackground use-after-free attempt
RuleID : 36125 - Revision : 2 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player AS3 opaqueBackground use-after-free attempt
RuleID : 36124 - Revision : 2 - Type : FILE-FLASH
2015-09-08 Adobe flash player BitmapData.paletteMap use after free attempt
RuleID : 35466 - Revision : 3 - Type : FILE-FLASH
2015-09-08 Adobe flash player BitmapData.paletteMap use after free attempt
RuleID : 35465 - Revision : 3 - Type : FILE-FLASH
2015-09-08 Adobe flash player BitmapData.paletteMap use after free attempt
RuleID : 35464 - Revision : 2 - Type : FILE-FLASH
2015-09-08 Adobe flash player BitmapData.paletteMap use after free attempt
RuleID : 35463 - Revision : 2 - Type : FILE-FLASH
2015-09-08 Adobe Flash Player AS3 opaqueBackground use-after-free attempt
RuleID : 35454 - Revision : 3 - Type : FILE-FLASH
2015-09-08 Adobe Flash Player AS3 opaqueBackground use-after-free attempt
RuleID : 35453 - Revision : 3 - Type : FILE-FLASH
2015-09-08 Adobe Flash Player AS3 opaqueBackground use-after-free attempt
RuleID : 35452 - Revision : 4 - Type : FILE-FLASH
2015-09-08 Adobe Flash Player AS3 opaqueBackground use-after-free attempt
RuleID : 35451 - Revision : 3 - Type : FILE-FLASH
2015-09-08 Adobe Flash Player AS3 opaqueBackground use-after-free attempt
RuleID : 35450 - Revision : 4 - Type : FILE-FLASH
2015-09-08 Adobe Flash Player AS3 opaqueBackground use-after-free attempt
RuleID : 35449 - Revision : 3 - Type : FILE-FLASH
2015-08-18 Adobe Flash Player remote code execution attempt
RuleID : 35266 - Revision : 2 - Type : FILE-FLASH
2015-08-18 Adobe Flash Player remote code execution attempt
RuleID : 35265 - Revision : 3 - Type : FILE-FLASH
2015-08-18 Adobe Flash Player remote code execution attempt
RuleID : 35264 - Revision : 3 - Type : FILE-FLASH
2015-08-18 Adobe Flash Player remote code execution attempt
RuleID : 35263 - Revision : 2 - Type : FILE-FLASH
2015-08-18 Adobe Flash Player remote code execution attempt
RuleID : 35262 - Revision : 3 - Type : FILE-FLASH
2015-08-18 Adobe Flash Player remote code execution attempt
RuleID : 35261 - Revision : 3 - Type : FILE-FLASH
2015-08-14 Adobe Flash Player BitmapData use-after-free attempt
RuleID : 35220 - Revision : 3 - Type : FILE-FLASH
2015-08-14 Adobe Flash Player BitmapData use-after-free attempt
RuleID : 35219 - Revision : 3 - Type : FILE-FLASH
2015-08-14 Adobe Flash Player BitmapData use-after-free attempt
RuleID : 35218 - Revision : 2 - Type : FILE-FLASH
2015-08-14 Adobe Flash Player BitmapData use-after-free attempt
RuleID : 35217 - Revision : 2 - Type : FILE-FLASH

Nessus® Vulnerability Scanner

Date Description
2015-09-23 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201508-01.nasl - Type : ACT_GATHER_INFO
2015-07-20 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-496.nasl - Type : ACT_GATHER_INFO
2015-07-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1255-1.nasl - Type : ACT_GATHER_INFO
2015-07-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1258-1.nasl - Type : ACT_GATHER_INFO
2015-07-17 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2015-1235.nasl - Type : ACT_GATHER_INFO
2015-07-16 Name : The remote Windows host has a browser plugin installed that is affected by mu...
File : smb_kb3079777.nasl - Type : ACT_GATHER_INFO
2015-07-14 Name : The remote Windows host has a browser plugin installed that is affected by mu...
File : flash_player_apsb15-18.nasl - Type : ACT_GATHER_INFO
2015-07-14 Name : The remote Windows host contains a web browser that is affected by multiple r...
File : google_chrome_43_0_2357_134.nasl - Type : ACT_GATHER_INFO
2015-07-14 Name : The remote Mac OS X host has a browser plugin installed that is affected by m...
File : macosx_flash_player_apsb15-18.nasl - Type : ACT_GATHER_INFO
2015-07-14 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_google_chrome_43_0_2357_134.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2015-07-18 13:29:50
  • Multiple Updates
2015-07-16 21:25:53
  • First insertion