Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Flash Plugin for Browsers
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Flash Plugin for Browsers
ID: RHSA-2015:1814-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux Supplementary
Datum: Di, 22. September 2015, 17:32
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5568
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6677
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5567
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5579
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5588
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6676
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5574
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5577
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5570
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5571
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5580
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6679
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5572
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5578
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5575
https://helpx.adobe.com/security/products/flash-player/apsb15-23.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6678
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6682
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5581
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5576
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5573
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5587
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5582
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5584
Applikationen: Flash Plugin for Browsers

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: flash-plugin security update
Advisory ID: RHSA-2015:1814-01
Product: Red Hat Enterprise Linux Supplementary
Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-1814.html
Issue date: 2015-09-22
CVE Names: CVE-2015-5567 CVE-2015-5568 CVE-2015-5570
CVE-2015-5571 CVE-2015-5572 CVE-2015-5573
CVE-2015-5574 CVE-2015-5575 CVE-2015-5576
CVE-2015-5577 CVE-2015-5578 CVE-2015-5579
CVE-2015-5580 CVE-2015-5581 CVE-2015-5582
CVE-2015-5584 CVE-2015-5587 CVE-2015-5588
CVE-2015-6676 CVE-2015-6677 CVE-2015-6678
CVE-2015-6679 CVE-2015-6682
=====================================================================

1. Summary:

An updated Adobe Flash Player package that fixes multiple security issues
is now available for Red Hat Enterprise Linux 5 and 6 Supplementary.

Red Hat Product Security has rated this update as having Critical security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 5) - i386, x86_64
Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server Supplementary (v. 5) - i386, x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64

3. Description:

The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash
Player web browser plug-in.

This update fixes multiple vulnerabilities in Adobe Flash Player. These
vulnerabilities, detailed in the Adobe Security Bulletin APSB15-23 listed
in the References section, could allow an attacker to create a specially
crafted SWF file that would cause flash-plugin to crash, execute arbitrary
code, or disclose sensitive information when the victim loaded a page
containing the malicious SWF content. (CVE-2015-5567, CVE-2015-5568,
CVE-2015-5570, CVE-2015-5571, CVE-2015-5572, CVE-2015-5573, CVE-2015-5574,
CVE-2015-5575, CVE-2015-5576, CVE-2015-5577, CVE-2015-5578, CVE-2015-5579,
CVE-2015-5580, CVE-2015-5581, CVE-2015-5582, CVE-2015-5584, CVE-2015-5587,
CVE-2015-5588, CVE-2015-6676, CVE-2015-6677, CVE-2015-6678, CVE-2015-6679,
CVE-2015-6682)

All users of Adobe Flash Player should install this updated package, which
upgrades Flash Player to version 11.2.202.521.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1264992 - flash-plugin: multiple code execution issues fixed in APSB15-23
1265121 - flash-plugin: information leaks and hardening bypass fixed in
APSB15-23

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 5):

i386:
flash-plugin-11.2.202.521-1.el5.i386.rpm

x86_64:
flash-plugin-11.2.202.521-1.el5.i386.rpm

Red Hat Enterprise Linux Server Supplementary (v. 5):

i386:
flash-plugin-11.2.202.521-1.el5.i386.rpm

x86_64:
flash-plugin-11.2.202.521-1.el5.i386.rpm

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

i386:
flash-plugin-11.2.202.521-1.el6_7.i686.rpm

x86_64:
flash-plugin-11.2.202.521-1.el6_7.i686.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

i386:
flash-plugin-11.2.202.521-1.el6_7.i686.rpm

x86_64:
flash-plugin-11.2.202.521-1.el6_7.i686.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

i386:
flash-plugin-11.2.202.521-1.el6_7.i686.rpm

x86_64:
flash-plugin-11.2.202.521-1.el6_7.i686.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-5567
https://access.redhat.com/security/cve/CVE-2015-5568
https://access.redhat.com/security/cve/CVE-2015-5570
https://access.redhat.com/security/cve/CVE-2015-5571
https://access.redhat.com/security/cve/CVE-2015-5572
https://access.redhat.com/security/cve/CVE-2015-5573
https://access.redhat.com/security/cve/CVE-2015-5574
https://access.redhat.com/security/cve/CVE-2015-5575
https://access.redhat.com/security/cve/CVE-2015-5576
https://access.redhat.com/security/cve/CVE-2015-5577
https://access.redhat.com/security/cve/CVE-2015-5578
https://access.redhat.com/security/cve/CVE-2015-5579
https://access.redhat.com/security/cve/CVE-2015-5580
https://access.redhat.com/security/cve/CVE-2015-5581
https://access.redhat.com/security/cve/CVE-2015-5582
https://access.redhat.com/security/cve/CVE-2015-5584
https://access.redhat.com/security/cve/CVE-2015-5587
https://access.redhat.com/security/cve/CVE-2015-5588
https://access.redhat.com/security/cve/CVE-2015-6676
https://access.redhat.com/security/cve/CVE-2015-6677
https://access.redhat.com/security/cve/CVE-2015-6678
https://access.redhat.com/security/cve/CVE-2015-6679
https://access.redhat.com/security/cve/CVE-2015-6682
https://access.redhat.com/security/updates/classification/#critical
https://helpx.adobe.com/security/products/flash-player/apsb15-23.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFWAUhqXlSAg2UNWIIRAtwLAJ9AIILXDTBc54JCyPGAJZPwlvTTbgCfRwgv
VC/tCEoNGrkMNfvhCrQ4wBs=
=9aOW
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung