Critical: flash-plugin security update

Related Vulnerabilities: CVE-2015-8443   CVE-2015-8438   CVE-2015-8441   CVE-2015-8440   CVE-2015-8447   CVE-2015-8446   CVE-2015-8445   CVE-2015-8442   CVE-2015-8449   CVE-2015-8448   CVE-2015-8427   CVE-2015-8429   CVE-2015-8067   CVE-2015-8453   CVE-2015-8452   CVE-2015-8066   CVE-2015-8455   CVE-2015-8047   CVE-2015-8068   CVE-2015-8045   CVE-2015-8444   CVE-2015-8428   CVE-2015-8061   CVE-2015-8060   CVE-2015-8063   CVE-2015-8062   CVE-2015-8065   CVE-2015-8064   CVE-2015-8049   CVE-2015-8048   CVE-2015-8410   CVE-2015-8411   CVE-2015-8412   CVE-2015-8413   CVE-2015-8414   CVE-2015-8415   CVE-2015-8416   CVE-2015-8417   CVE-2015-8418   CVE-2015-8419   CVE-2015-8430   CVE-2015-8431   CVE-2015-8436   CVE-2015-8437   CVE-2015-8434   CVE-2015-8435   CVE-2015-8069   CVE-2015-8454   CVE-2015-8432   CVE-2015-8439   CVE-2015-8433   CVE-2015-8426   CVE-2015-8050   CVE-2015-8055   CVE-2015-8056   CVE-2015-8057   CVE-2015-8058   CVE-2015-8059   CVE-2015-8070   CVE-2015-8071   CVE-2015-8450   CVE-2015-8451   CVE-2015-8407   CVE-2015-8406   CVE-2015-8405   CVE-2015-8404   CVE-2015-8403   CVE-2015-8402   CVE-2015-8401   CVE-2015-8421   CVE-2015-8420   CVE-2015-8423   CVE-2015-8422   CVE-2015-8425   CVE-2015-8424   CVE-2015-8409   CVE-2015-8408   CVE-2015-8456   CVE-2015-8457   CVE-2015-8652   CVE-2015-8653   CVE-2015-8654   CVE-2015-8655   CVE-2015-8656   CVE-2015-8657   CVE-2015-8658   CVE-2015-8820   CVE-2015-8821   CVE-2015-8822   CVE-2015-8823  

Synopsis

Critical: flash-plugin security update

Type/Severity

Security Advisory: Critical

Topic

An updated Adobe Flash Player package that fixes multiple security issues
is now available for Red Hat Enterprise Linux 5 and 6 Supplementary.

Red Hat Product Security has rated this update as having Critical security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

Description

The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash
Player web browser plug-in.

This update fixes multiple vulnerabilities in Adobe Flash Player. These
vulnerabilities, detailed in the Adobe Security Bulletin APSB15-32 listed
in the References section, could allow an attacker to create a specially
crafted SWF file that would cause flash-plugin to crash, execute arbitrary
code, or disclose sensitive information when the victim loaded a page
containing the malicious SWF content. (CVE-2015-8045, CVE-2015-8047,
CVE-2015-8048, CVE-2015-8049, CVE-2015-8050, CVE-2015-8055, CVE-2015-8056,
CVE-2015-8057, CVE-2015-8058, CVE-2015-8059, CVE-2015-8060, CVE-2015-8061,
CVE-2015-8062, CVE-2015-8063, CVE-2015-8064, CVE-2015-8065, CVE-2015-8066,
CVE-2015-8067, CVE-2015-8068, CVE-2015-8069, CVE-2015-8070, CVE-2015-8071,
CVE-2015-8401, CVE-2015-8402, CVE-2015-8403, CVE-2015-8404, CVE-2015-8405,
CVE-2015-8406, CVE-2015-8407, CVE-2015-8408, CVE-2015-8409, CVE-2015-8410,
CVE-2015-8411, CVE-2015-8412, CVE-2015-8413, CVE-2015-8414, CVE-2015-8415,
CVE-2015-8416, CVE-2015-8417, CVE-2015-8418, CVE-2015-8419, CVE-2015-8420,
CVE-2015-8421, CVE-2015-8422, CVE-2015-8423, CVE-2015-8424, CVE-2015-8425,
CVE-2015-8426, CVE-2015-8427, CVE-2015-8428, CVE-2015-8429, CVE-2015-8430,
CVE-2015-8431, CVE-2015-8432, CVE-2015-8433, CVE-2015-8434, CVE-2015-8435,
CVE-2015-8436, CVE-2015-8437, CVE-2015-8438, CVE-2015-8439, CVE-2015-8440,
CVE-2015-8441, CVE-2015-8442, CVE-2015-8443, CVE-2015-8444, CVE-2015-8445,
CVE-2015-8446, CVE-2015-8447, CVE-2015-8448, CVE-2015-8449, CVE-2015-8450,
CVE-2015-8451, CVE-2015-8452, CVE-2015-8453, CVE-2015-8454, CVE-2015-8455)

All users of Adobe Flash Player should install this updated package, which
upgrades Flash Player to version 11.2.202.554.

Solution

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server 6 x86_64
  • Red Hat Enterprise Linux Server 6 i386
  • Red Hat Enterprise Linux Server 5 x86_64
  • Red Hat Enterprise Linux Server 5 i386
  • Red Hat Enterprise Linux Server - Extended Update Support 6.7 x86_64
  • Red Hat Enterprise Linux Server - Extended Update Support 6.7 i386
  • Red Hat Enterprise Linux Workstation 6 x86_64
  • Red Hat Enterprise Linux Workstation 6 i386
  • Red Hat Enterprise Linux Workstation 5 x86_64
  • Red Hat Enterprise Linux Workstation 5 i386
  • Red Hat Enterprise Linux Desktop 6 x86_64
  • Red Hat Enterprise Linux Desktop 6 i386
  • Red Hat Enterprise Linux Desktop 5 x86_64
  • Red Hat Enterprise Linux Desktop 5 i386
  • Red Hat Enterprise Linux Server from RHUI 6 x86_64
  • Red Hat Enterprise Linux Server from RHUI 6 i386
  • Red Hat Enterprise Linux Server from RHUI 5 x86_64
  • Red Hat Enterprise Linux Server from RHUI 5 i386
  • Red Hat Enterprise Linux Server - Extended Update Support from RHUI 6.7 x86_64
  • Red Hat Enterprise Linux Server - Extended Update Support from RHUI 6.7 i386

Fixes

  • BZ - 1289771 - flash-plugin: multiple code execution issues fixed in APSB15-32

CVEs

References