RHEL 5 / 6 : flash-plugin (RHSA-2015:1086)

critical Nessus Plugin ID 84111

Synopsis

The remote Red Hat host is missing a security update.

Description

An updated Adobe Flash Player package that fixes multiple security issues is now available for Red Hat Enterprise Linux 5 and 6 Supplementary.

Red Hat Product Security has rated this update as having Critical security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash Player web browser plug-in.

This update fixes multiple vulnerabilities in Adobe Flash Player.
These vulnerabilities are detailed in the Adobe Security Bulletin APSB15-11 listed in the References section.

Multiple flaws were found in the way flash-plugin displayed certain SWF content. An attacker could use these flaws to create a specially crafted SWF file that would cause flash-plugin to crash or, potentially, execute arbitrary code when the victim loaded a page containing the malicious SWF content. (CVE-2015-3100, CVE-2015-3103, CVE-2015-3104, CVE-2015-3105, CVE-2015-3106, CVE-2015-3107)

Multiple security bypass flaws were found in flash-plugin that could lead to the disclosure of sensitive information. (CVE-2015-3096, CVE-2015-3098, CVE-2015-3099, CVE-2015-3102)

A memory information leak flaw was found in flash-plugin that could allow an attacker to potentially bypass ASLR (Address Space Layout Randomization) protection, and make it easier to exploit other flaws.
(CVE-2015-3108)

All users of Adobe Flash Player should install this updated package, which upgrades Flash Player to version 11.2.202.466.

Solution

Update the affected flash-plugin package.

See Also

https://helpx.adobe.com/security/products/flash-player/apsb15-11.html

https://access.redhat.com/errata/RHSA-2015:1086

https://access.redhat.com/security/cve/cve-2015-3108

https://access.redhat.com/security/cve/cve-2015-3107

https://access.redhat.com/security/cve/cve-2015-3106

https://access.redhat.com/security/cve/cve-2015-3105

https://access.redhat.com/security/cve/cve-2015-3104

https://access.redhat.com/security/cve/cve-2015-3103

https://access.redhat.com/security/cve/cve-2015-3102

https://access.redhat.com/security/cve/cve-2015-3100

https://access.redhat.com/security/cve/cve-2015-3099

https://access.redhat.com/security/cve/cve-2015-3098

https://access.redhat.com/security/cve/cve-2015-3096

Plugin Details

Severity: Critical

ID: 84111

File Name: redhat-RHSA-2015-1086.nasl

Version: 2.24

Type: local

Agent: unix

Published: 6/11/2015

Updated: 2/5/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:flash-plugin, cpe:/o:redhat:enterprise_linux:5, cpe:/o:redhat:enterprise_linux:6, cpe:/o:redhat:enterprise_linux:6.6

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 6/10/2015

Vulnerability Publication Date: 6/10/2015

Exploitable With

Core Impact

Metasploit (Adobe Flash Player Drawing Fill Shader Memory Corruption)

Reference Information

CVE: CVE-2015-3096, CVE-2015-3098, CVE-2015-3099, CVE-2015-3100, CVE-2015-3102, CVE-2015-3103, CVE-2015-3104, CVE-2015-3105, CVE-2015-3106, CVE-2015-3107, CVE-2015-3108

BID: 75080, 75081, 75084, 75085, 75086, 75087, 75088

RHSA: 2015:1086