====================================================================                   Red Hat Security Advisory

Synopsis:          Critical: flash-plugin security update
Advisory ID:       RHSA-2015:1086-01
Product:           Red Hat Enterprise Linux Supplementary
Advisory URL:      https://access.redhat.com/errata/RHSA-2015:1086.html
Issue date:        2015-06-10
CVE Names:         CVE-2015-3096 CVE-2015-3098 CVE-2015-3099 
                   CVE-2015-3100 CVE-2015-3102 CVE-2015-3103 
                   CVE-2015-3104 CVE-2015-3105 CVE-2015-3106 
                   CVE-2015-3107 CVE-2015-3108 
====================================================================
1. Summary:

An updated Adobe Flash Player package that fixes multiple security issues
is now available for Red Hat Enterprise Linux 5 and 6 Supplementary.

Red Hat Product Security has rated this update as having Critical security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 5) - i386, x86_64
Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server Supplementary (v. 5) - i386, x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64

3. Description:

The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash
Player web browser plug-in.

This update fixes multiple vulnerabilities in Adobe Flash Player. These
vulnerabilities are detailed in the Adobe Security Bulletin APSB15-11
listed in the References section.

Multiple flaws were found in the way flash-plugin displayed certain SWF
content. An attacker could use these flaws to create a specially crafted
SWF file that would cause flash-plugin to crash or, potentially, execute
arbitrary code when the victim loaded a page containing the malicious SWF
content. (CVE-2015-3100, CVE-2015-3103, CVE-2015-3104, CVE-2015-3105,
CVE-2015-3106, CVE-2015-3107)

Multiple security bypass flaws were found in flash-plugin that could lead
to the disclosure of sensitive information. (CVE-2015-3096, CVE-2015-3098,
CVE-2015-3099, CVE-2015-3102)

A memory information leak flaw was found in flash-plugin that could
allow an attacker to potentially bypass ASLR (Address Space Layout
Randomization) protection, and make it easier to exploit other flaws.
(CVE-2015-3108)

All users of Adobe Flash Player should install this updated package, which
upgrades Flash Player to version 11.2.202.466.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1229879 - CVE-2015-3100 CVE-2015-3103 CVE-2015-3104 CVE-2015-3105 CVE-2015-3106 CVE-2015-3107 flash-plugin: multiple code execution issues fixed in APSB15-11
1230185 - CVE-2015-3096 flash-plugin: cross-site request forgery against JSONP endpoints fixed in APSB15-11 (incomplete fix for CVE-2014-5333)
1230189 - CVE-2015-3098 CVE-2015-3099 CVE-2015-3102 flash-plugin:  same-origin-policy bypass fixed in APSB15-11
1230201 - CVE-2015-3108 flash-plugin: information leak leading to ASLR bypass (APSB15-11)

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 5):

i386:
flash-plugin-11.2.202.466-1.el5.i386.rpm

x86_64:
flash-plugin-11.2.202.466-1.el5.i386.rpm

Red Hat Enterprise Linux Server Supplementary (v. 5):

i386:
flash-plugin-11.2.202.466-1.el5.i386.rpm

x86_64:
flash-plugin-11.2.202.466-1.el5.i386.rpm

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

i386:
flash-plugin-11.2.202.466-1.el6_6.i686.rpm

x86_64:
flash-plugin-11.2.202.466-1.el6_6.i686.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

i386:
flash-plugin-11.2.202.466-1.el6_6.i686.rpm

x86_64:
flash-plugin-11.2.202.466-1.el6_6.i686.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

i386:
flash-plugin-11.2.202.466-1.el6_6.i686.rpm

x86_64:
flash-plugin-11.2.202.466-1.el6_6.i686.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-3096
https://access.redhat.com/security/cve/CVE-2015-3098
https://access.redhat.com/security/cve/CVE-2015-3099
https://access.redhat.com/security/cve/CVE-2015-3100
https://access.redhat.com/security/cve/CVE-2015-3102
https://access.redhat.com/security/cve/CVE-2015-3103
https://access.redhat.com/security/cve/CVE-2015-3104
https://access.redhat.com/security/cve/CVE-2015-3105
https://access.redhat.com/security/cve/CVE-2015-3106
https://access.redhat.com/security/cve/CVE-2015-3107
https://access.redhat.com/security/cve/CVE-2015-3108
https://access.redhat.com/security/updates/classification/#critical
https://helpx.adobe.com/support/programs/support-options-free-discontinued-apps-services.html

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.

Red Hat: 2015:1086-01: flash-plugin: Critical Advisory

An updated Adobe Flash Player package that fixes multiple security issues is now available for Red Hat Enterprise Linux 5 and 6 Supplementary

Summary

The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash Player web browser plug-in.
This update fixes multiple vulnerabilities in Adobe Flash Player. These vulnerabilities are detailed in the Adobe Security Bulletin APSB15-11 listed in the References section.
Multiple flaws were found in the way flash-plugin displayed certain SWF content. An attacker could use these flaws to create a specially crafted SWF file that would cause flash-plugin to crash or, potentially, execute arbitrary code when the victim loaded a page containing the malicious SWF content. (CVE-2015-3100, CVE-2015-3103, CVE-2015-3104, CVE-2015-3105, CVE-2015-3106, CVE-2015-3107)
Multiple security bypass flaws were found in flash-plugin that could lead to the disclosure of sensitive information. (CVE-2015-3096, CVE-2015-3098, CVE-2015-3099, CVE-2015-3102)
A memory information leak flaw was found in flash-plugin that could allow an attacker to potentially bypass ASLR (Address Space Layout Randomization) protection, and make it easier to exploit other flaws. (CVE-2015-3108)
All users of Adobe Flash Player should install this updated package, which upgrades Flash Player to version 11.2.202.466.



Summary


Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.
For details on how to apply this update, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2015-3096 https://access.redhat.com/security/cve/CVE-2015-3098 https://access.redhat.com/security/cve/CVE-2015-3099 https://access.redhat.com/security/cve/CVE-2015-3100 https://access.redhat.com/security/cve/CVE-2015-3102 https://access.redhat.com/security/cve/CVE-2015-3103 https://access.redhat.com/security/cve/CVE-2015-3104 https://access.redhat.com/security/cve/CVE-2015-3105 https://access.redhat.com/security/cve/CVE-2015-3106 https://access.redhat.com/security/cve/CVE-2015-3107 https://access.redhat.com/security/cve/CVE-2015-3108 https://access.redhat.com/security/updates/classification/#critical https://helpx.adobe.com/support/programs/support-options-free-discontinued-apps-services.html

Package List

Red Hat Enterprise Linux Desktop Supplementary (v. 5):
i386: flash-plugin-11.2.202.466-1.el5.i386.rpm
x86_64: flash-plugin-11.2.202.466-1.el5.i386.rpm
Red Hat Enterprise Linux Server Supplementary (v. 5):
i386: flash-plugin-11.2.202.466-1.el5.i386.rpm
x86_64: flash-plugin-11.2.202.466-1.el5.i386.rpm
Red Hat Enterprise Linux Desktop Supplementary (v. 6):
i386: flash-plugin-11.2.202.466-1.el6_6.i686.rpm
x86_64: flash-plugin-11.2.202.466-1.el6_6.i686.rpm
Red Hat Enterprise Linux Server Supplementary (v. 6):
i386: flash-plugin-11.2.202.466-1.el6_6.i686.rpm
x86_64: flash-plugin-11.2.202.466-1.el6_6.i686.rpm
Red Hat Enterprise Linux Workstation Supplementary (v. 6):
i386: flash-plugin-11.2.202.466-1.el6_6.i686.rpm
x86_64: flash-plugin-11.2.202.466-1.el6_6.i686.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2015:1086-01
Product: Red Hat Enterprise Linux Supplementary
Advisory URL: https://access.redhat.com/errata/RHSA-2015:1086.html
Issued Date: : 2015-06-10
CVE Names: CVE-2015-3096 CVE-2015-3098 CVE-2015-3099 CVE-2015-3100 CVE-2015-3102 CVE-2015-3103 CVE-2015-3104 CVE-2015-3105 CVE-2015-3106 CVE-2015-3107 CVE-2015-3108

Topic

An updated Adobe Flash Player package that fixes multiple security issuesis now available for Red Hat Enterprise Linux 5 and 6 Supplementary.Red Hat Product Security has rated this update as having Critical securityimpact. Common Vulnerability Scoring System (CVSS) base scores, which givedetailed severity ratings, are available for each vulnerability from theCVE links in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Desktop Supplementary (v. 5) - i386, x86_64

Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64

Red Hat Enterprise Linux Server Supplementary (v. 5) - i386, x86_64

Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64

Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64


Bugs Fixed

1229879 - CVE-2015-3100 CVE-2015-3103 CVE-2015-3104 CVE-2015-3105 CVE-2015-3106 CVE-2015-3107 flash-plugin: multiple code execution issues fixed in APSB15-11

1230185 - CVE-2015-3096 flash-plugin: cross-site request forgery against JSONP endpoints fixed in APSB15-11 (incomplete fix for CVE-2014-5333)

1230189 - CVE-2015-3098 CVE-2015-3099 CVE-2015-3102 flash-plugin: same-origin-policy bypass fixed in APSB15-11

1230201 - CVE-2015-3108 flash-plugin: information leak leading to ASLR bypass (APSB15-11)


Related News