-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Critical: flash-plugin security update
Advisory ID:       RHSA-2019:1234-01
Product:           Red Hat Enterprise Linux Supplementary
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:1234
Issue date:        2019-05-15
CVE Names:         CVE-2019-7837 
====================================================================
1. Summary:

An update for flash-plugin is now available for Red Hat Enterprise Linux 6
Supplementary.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64

3. Description:

The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash
Player web browser plug-in.

This update upgrades Flash Player to version 32.0.0.192.

Security Fix(es):

* flash-plugin: Arbitrary Code Execution vulnerability (APSB19-26)
(CVE-2019-7837)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1710045 - CVE-2019-7837 flash-plugin: Arbitrary Code Execution vulnerability (APSB19-26)

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

i386:
flash-plugin-32.0.0.192-1.el6_10.i686.rpm

x86_64:
flash-plugin-32.0.0.192-1.el6_10.i686.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

i386:
flash-plugin-32.0.0.192-1.el6_10.i686.rpm

x86_64:
flash-plugin-32.0.0.192-1.el6_10.i686.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

i386:
flash-plugin-32.0.0.192-1.el6_10.i686.rpm

x86_64:
flash-plugin-32.0.0.192-1.el6_10.i686.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-7837
https://access.redhat.com/security/updates/classification/#critical
https://helpx.adobe.com/support/programs/support-options-free-discontinued-apps-services.html

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXNxJ0dzjgjWX9erEAQjetxAAhnqrk57sCQk/frWL+SUMg+r3PgsrJ0GN
Jg3lXJOBMAcTtoc2K1W6eAxSpzdw/dum+zBo1F9fiP5KGOges3bGM+eI2NXJnPxl
lZRYC+wrTINxR/npj6WdlbMecj+kTewxtjJ/5lXpVEiENuX3vTaasbzzrl8Z/R39
a6zZkJrRJ3yJYS1Q6yc+p5PJzj9dC+Ae8MOHliRNmberrItAyYliwGhkAL3XqLKL
J9uiZu+ZizaFzAPgpuqPIlx8knn/AzC1nuSFQeTEkoHsb6Lezh7r9cf/m8It6hXy
k/crnx9xZ5O1QJjBk/MRoa991lJ2k8hGxoL86wQA223dI4Ydtfdof+Yi+O+9/TLK
QUdoDhXoKGwsDcJltcyMPOMPnweB3dqYZ7ZYHiuq7kxZ9X/XnulI0eaUM6iSGidQ
lkgldbwetboMT6PgzVG9f+5FR+qqKBZa8RK1wQDkZCTK4401KTlyoVldTVMV451L
Eq1Lw8Hc2pJD5lHxIgQBqmRhVB65i5f8TMl4gcV6v0Z2XcpYFCz9z6qRUfn1YLnj
1OBnQLdmGdkXGTY8yrPVOkY2O7esHRZLaDQysrMRjw+KD/CGIQi7E4YM3UdYyjRg
varFGjxd5mJqTuxqqHH540lk1K/xnsSe8pF7mkM6jggrHq8wC6gm7/S26mGoWLoO
8aqk+by3Htw=EuVs
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2019-1234:01 Critical: flash-plugin security update

An update for flash-plugin is now available for Red Hat Enterprise Linux 6 Supplementary

Summary

The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash Player web browser plug-in.
This update upgrades Flash Player to version 32.0.0.192.
Security Fix(es):
* flash-plugin: Arbitrary Code Execution vulnerability (APSB19-26) (CVE-2019-7837)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2019-7837 https://access.redhat.com/security/updates/classification/#critical https://helpx.adobe.com/support/programs/support-options-free-discontinued-apps-services.html

Package List

Red Hat Enterprise Linux Desktop Supplementary (v. 6):
i386: flash-plugin-32.0.0.192-1.el6_10.i686.rpm
x86_64: flash-plugin-32.0.0.192-1.el6_10.i686.rpm
Red Hat Enterprise Linux Server Supplementary (v. 6):
i386: flash-plugin-32.0.0.192-1.el6_10.i686.rpm
x86_64: flash-plugin-32.0.0.192-1.el6_10.i686.rpm
Red Hat Enterprise Linux Workstation Supplementary (v. 6):
i386: flash-plugin-32.0.0.192-1.el6_10.i686.rpm
x86_64: flash-plugin-32.0.0.192-1.el6_10.i686.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2019:1234-01
Product: Red Hat Enterprise Linux Supplementary
Advisory URL: https://access.redhat.com/errata/RHSA-2019:1234
Issued Date: : 2019-05-15
CVE Names: CVE-2019-7837

Topic

An update for flash-plugin is now available for Red Hat Enterprise Linux 6Supplementary.Red Hat Product Security has rated this update as having a security impactof Critical. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64

Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64

Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64


Bugs Fixed

1710045 - CVE-2019-7837 flash-plugin: Arbitrary Code Execution vulnerability (APSB19-26)


Related News