Executive Summary

Summary
Title flash-plugin security update
Informations
Name RHSA-2015:2023 First vendor Publication 2015-11-11
Vendor RedHat Last vendor Modification 2015-11-11
Severity (Vendor) Critical Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An updated Adobe Flash Player package that fixes multiple security issues is now available for Red Hat Enterprise Linux 6 Supplementary.

Red Hat Product Security has rated this update as having Critical security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64

3. Description:

The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash Player web browser plug-in.

This update fixes multiple vulnerabilities in Adobe Flash Player. These vulnerabilities, detailed in the Adobe Security Bulletin APSB15-28 listed in the References section, could allow an attacker to create a specially crafted SWF file that would cause flash-plugin to crash, execute arbitrary code, or disclose sensitive information when the victim loaded a page containing the malicious SWF content. (CVE-2015-7651, CVE-2015-7652, CVE-2015-7653, CVE-2015-7654, CVE-2015-7655, CVE-2015-7656, CVE-2015-7657, CVE-2015-7658, CVE-2015-7659, CVE-2015-7660, CVE-2015-7661, CVE-2015-7662, CVE-2015-7663, CVE-2015-8042, CVE-2015-8043, CVE-2015-8044, CVE-2015-8046)

All users of Adobe Flash Player should install this updated package, which upgrades Flash Player to version 11.2.202.548.

4. Solution:

Before applying this update, make sure all previously released errata relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1280062 - flash-plugin: multiple code execution issues fixed in APSB15-28

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2015-2023.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 31
Application 20
Application 371

Snort® IPS/IDS

Date Description
2017-03-07 Adobe Flash Player AS2 TextField antiAliasType use after free attempt
RuleID : 41486 - Revision : 2 - Type : FILE-FLASH
2017-03-07 Adobe Flash Player AS2 TextField antiAliasType use after free attempt
RuleID : 41485 - Revision : 2 - Type : FILE-FLASH
2017-02-25 Adobe Flash Player custom toString function attempt
RuleID : 41412 - Revision : 5 - Type : FILE-FLASH
2017-02-25 Adobe Flash Player custom toString function attempt
RuleID : 41411 - Revision : 5 - Type : FILE-FLASH
2016-09-07 Adobe Flash Player AS2 TextField gridFitType use after free attempt
RuleID : 39789 - Revision : 2 - Type : FILE-FLASH
2016-09-07 Adobe Flash Player AS2 TextField gridFitType use after free attempt
RuleID : 39788 - Revision : 2 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player ActionScript ProgressBar use after free attempt
RuleID : 36898 - Revision : 2 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player ActionScript ProgressBar use after free attempt
RuleID : 36897 - Revision : 2 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player AS2 valueOf function assignment with removeTextField use a...
RuleID : 36874 - Revision : 5 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player AS2 valueOf function assignment with removeTextField use a...
RuleID : 36873 - Revision : 5 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player attachsound use-after-free attempt
RuleID : 36864 - Revision : 3 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player attachsound use-after-free attempt
RuleID : 36863 - Revision : 3 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player attachsound use-after-free attempt
RuleID : 36862 - Revision : 2 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player attachsound use-after-free attempt
RuleID : 36861 - Revision : 2 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player globalToLocal use-after-free attempt
RuleID : 36853 - Revision : 2 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player globalToLocal use-after-free attempt
RuleID : 36852 - Revision : 2 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player globalToLocal use-after-free attempt
RuleID : 36851 - Revision : 2 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player globalToLocal use-after-free attempt
RuleID : 36850 - Revision : 2 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player GetConsoleMode input action variable corruption attempt
RuleID : 36849 - Revision : 2 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player GetConsoleMode input action variable corruption attempt
RuleID : 36848 - Revision : 2 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player AS2 TextField gridFitType use after free attempt
RuleID : 36847 - Revision : 2 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player AS2 TextField gridFitType use after free attempt
RuleID : 36846 - Revision : 3 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player AS2 TextField gridFitType use after free attempt
RuleID : 36845 - Revision : 2 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player AS2 TextField gridFitType use after free attempt
RuleID : 36844 - Revision : 2 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player MovieClip object corruption use after free attempt
RuleID : 36843 - Revision : 2 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player MovieClip object corruption use after free attempt
RuleID : 36842 - Revision : 2 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player file API validation bypass attempt
RuleID : 36839 - Revision : 2 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player file API validation bypass attempt
RuleID : 36838 - Revision : 2 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player toString with script objects use after free attempt
RuleID : 36837 - Revision : 2 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player toString with script objects use after free attempt
RuleID : 36836 - Revision : 2 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player AS2 actionExtends use-after-free attempt
RuleID : 36832 - Revision : 3 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player AS2 actionExtends use-after-free attempt
RuleID : 36831 - Revision : 3 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player AS2 actionExtends use-after-free attempt
RuleID : 36830 - Revision : 3 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player AS2 actionExtends use-after-free attempt
RuleID : 36829 - Revision : 3 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player AS2 actionExtends use-after-free attempt
RuleID : 36828 - Revision : 2 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player AS2 actionExtends use-after-free attempt
RuleID : 36827 - Revision : 2 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player NetConnection AS2 arbitrary code execution attempt
RuleID : 36145 - Revision : 3 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player NetConnection AS2 arbitrary code execution attempt
RuleID : 36143 - Revision : 3 - Type : FILE-FLASH

Nessus® Vulnerability Scanner

Date Description
2015-11-18 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201511-02.nasl - Type : ACT_GATHER_INFO
2015-11-16 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_547fbd988b1f11e5b48bbcaec565249c.nasl - Type : ACT_GATHER_INFO
2015-11-16 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-738.nasl - Type : ACT_GATHER_INFO
2015-11-13 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1958-1.nasl - Type : ACT_GATHER_INFO
2015-11-13 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1960-1.nasl - Type : ACT_GATHER_INFO
2015-11-12 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2015-2023.nasl - Type : ACT_GATHER_INFO
2015-11-12 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2015-2024.nasl - Type : ACT_GATHER_INFO
2015-11-11 Name : The remote Windows host has a browser plugin installed that is affected by mu...
File : adobe_air_apsb15-28.nasl - Type : ACT_GATHER_INFO
2015-11-11 Name : The remote Windows host has a browser plugin installed that is affected by mu...
File : flash_player_apsb15-28.nasl - Type : ACT_GATHER_INFO
2015-11-11 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : google_chrome_46_0_2490_86.nasl - Type : ACT_GATHER_INFO
2015-11-11 Name : The remote Mac OS X host has a browser plugin installed that is affected by m...
File : macosx_adobe_air_apsb15-28.nasl - Type : ACT_GATHER_INFO
2015-11-11 Name : The remote Mac OS X host has a browser plugin installed that is affected by m...
File : macosx_flash_player_apsb15-28.nasl - Type : ACT_GATHER_INFO
2015-11-11 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_google_chrome_46_0_2490_86.nasl - Type : ACT_GATHER_INFO
2015-11-11 Name : The remote Windows host has a browser plugin installed that is affected by mu...
File : smb_kb3103688.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2015-11-13 13:25:56
  • Multiple Updates
2015-11-12 17:28:16
  • Multiple Updates
2015-11-11 17:27:48
  • Multiple Updates
2015-11-11 13:23:24
  • First insertion