Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Flash Plugin for Browsers
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Flash Plugin for Browsers
ID: RHSA-2015:1214-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux Supplementary
Datum: Do, 9. Juli 2015, 06:30
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0578
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3114
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3115
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3116
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3117
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3118
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3119
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3120
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3121
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3122
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3123
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3124
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3125
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3126
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3127
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3128
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3129
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3130
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3131
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3132
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3133
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3134
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3135
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3136
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3137
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4428
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4429
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4430
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4431
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4432
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4433
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5116
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5117
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5118
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5119
https://helpx.adobe.com/security/products/flash-player/apsa15-03.html
https://helpx.adobe.com/security/products/flash-player/apsb15-16.html
Applikationen: Flash Plugin for Browsers

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: flash-plugin security update
Advisory ID: RHSA-2015:1214-01
Product: Red Hat Enterprise Linux Supplementary
Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-1214.html
Issue date: 2015-07-08
CVE Names: CVE-2014-0578 CVE-2015-3114 CVE-2015-3115
CVE-2015-3116 CVE-2015-3117 CVE-2015-3118
CVE-2015-3119 CVE-2015-3120 CVE-2015-3121
CVE-2015-3122 CVE-2015-3123 CVE-2015-3124
CVE-2015-3125 CVE-2015-3126 CVE-2015-3127
CVE-2015-3128 CVE-2015-3129 CVE-2015-3130
CVE-2015-3131 CVE-2015-3132 CVE-2015-3133
CVE-2015-3134 CVE-2015-3135 CVE-2015-3136
CVE-2015-3137 CVE-2015-4428 CVE-2015-4429
CVE-2015-4430 CVE-2015-4431 CVE-2015-4432
CVE-2015-4433 CVE-2015-5116 CVE-2015-5117
CVE-2015-5118 CVE-2015-5119
=====================================================================

1. Summary:

An updated Adobe Flash Player package that fixes multiple security issues
is now available for Red Hat Enterprise Linux 5 and 6 Supplementary.

Red Hat Product Security has rated this update as having Critical security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 5) - i386, x86_64
Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server Supplementary (v. 5) - i386, x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64

3. Description:

The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash
Player web browser plug-in.

This update fixes multiple vulnerabilities in Adobe Flash Player. These
vulnerabilities are detailed in the Adobe Security Bulletin APSB15-16
listed in the References section.

Multiple flaws were found in the way flash-plugin displayed certain SWF
content. An attacker could use these flaws to create a specially crafted
SWF file that would cause flash-plugin to crash or, potentially, execute
arbitrary code when the victim loaded a page containing the malicious SWF
content. (CVE-2015-3117, CVE-2015-3118, CVE-2015-3119, CVE-2015-3120,
CVE-2015-3121, CVE-2015-3122, CVE-2015-3123, CVE-2015-3124, CVE-2015-3126,
CVE-2015-3127, CVE-2015-3128, CVE-2015-3129, CVE-2015-3130, CVE-2015-3131,
CVE-2015-3132, CVE-2015-3133, CVE-2015-3134, CVE-2015-3135, CVE-2015-3136,
CVE-2015-3137, CVE-2015-4428, CVE-2015-4429, CVE-2015-4430, CVE-2015-4431,
CVE-2015-4432, CVE-2015-4433, CVE-2015-5117, CVE-2015-5118, CVE-2015-5119)

Multiple security bypass flaws were found in flash-plugin that could lead
to the disclosure of sensitive information. (CVE-2014-0578, CVE-2015-3114,
CVE-2015-3115, CVE-2015-3116, CVE-2015-3125, CVE-2015-5116)

All users of Adobe Flash Player should install this updated package, which
upgrades Flash Player to version 11.2.202.481.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1240832 - CVE-2015-5119 flash-plugin: code execution issue in APSA15-03 /
APSB15-16
1241171 - flash-plugin: multiple code execution issues fixed in APSB15-16
1241173 - flash-plugin: information disclosure issues fixed in APSB15-16

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 5):

i386:
flash-plugin-11.2.202.481-1.el5.i386.rpm

x86_64:
flash-plugin-11.2.202.481-1.el5.i386.rpm

Red Hat Enterprise Linux Server Supplementary (v. 5):

i386:
flash-plugin-11.2.202.481-1.el5.i386.rpm

x86_64:
flash-plugin-11.2.202.481-1.el5.i386.rpm

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

i386:
flash-plugin-11.2.202.481-1.el6_6.i686.rpm

x86_64:
flash-plugin-11.2.202.481-1.el6_6.i686.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

i386:
flash-plugin-11.2.202.481-1.el6_6.i686.rpm

x86_64:
flash-plugin-11.2.202.481-1.el6_6.i686.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

i386:
flash-plugin-11.2.202.481-1.el6_6.i686.rpm

x86_64:
flash-plugin-11.2.202.481-1.el6_6.i686.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-0578
https://access.redhat.com/security/cve/CVE-2015-3114
https://access.redhat.com/security/cve/CVE-2015-3115
https://access.redhat.com/security/cve/CVE-2015-3116
https://access.redhat.com/security/cve/CVE-2015-3117
https://access.redhat.com/security/cve/CVE-2015-3118
https://access.redhat.com/security/cve/CVE-2015-3119
https://access.redhat.com/security/cve/CVE-2015-3120
https://access.redhat.com/security/cve/CVE-2015-3121
https://access.redhat.com/security/cve/CVE-2015-3122
https://access.redhat.com/security/cve/CVE-2015-3123
https://access.redhat.com/security/cve/CVE-2015-3124
https://access.redhat.com/security/cve/CVE-2015-3125
https://access.redhat.com/security/cve/CVE-2015-3126
https://access.redhat.com/security/cve/CVE-2015-3127
https://access.redhat.com/security/cve/CVE-2015-3128
https://access.redhat.com/security/cve/CVE-2015-3129
https://access.redhat.com/security/cve/CVE-2015-3130
https://access.redhat.com/security/cve/CVE-2015-3131
https://access.redhat.com/security/cve/CVE-2015-3132
https://access.redhat.com/security/cve/CVE-2015-3133
https://access.redhat.com/security/cve/CVE-2015-3134
https://access.redhat.com/security/cve/CVE-2015-3135
https://access.redhat.com/security/cve/CVE-2015-3136
https://access.redhat.com/security/cve/CVE-2015-3137
https://access.redhat.com/security/cve/CVE-2015-4428
https://access.redhat.com/security/cve/CVE-2015-4429
https://access.redhat.com/security/cve/CVE-2015-4430
https://access.redhat.com/security/cve/CVE-2015-4431
https://access.redhat.com/security/cve/CVE-2015-4432
https://access.redhat.com/security/cve/CVE-2015-4433
https://access.redhat.com/security/cve/CVE-2015-5116
https://access.redhat.com/security/cve/CVE-2015-5117
https://access.redhat.com/security/cve/CVE-2015-5118
https://access.redhat.com/security/cve/CVE-2015-5119
https://access.redhat.com/security/updates/classification/#critical
https://helpx.adobe.com/security/products/flash-player/apsb15-16.html
https://helpx.adobe.com/security/products/flash-player/apsa15-03.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFVnYzEXlSAg2UNWIIRAiYOAJ4hyudjAqMbqOcLAA47WlvgoVG25gCdF1BZ
bxdi7YGr3vmk1ppaEImDJNg=
=KEcy
-----END PGP SIGNATURE-----

--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung