RHEL 5 : flash-plugin (RHSA-2015:2024)

critical Nessus Plugin ID 86862

Synopsis

The remote Red Hat host is missing a security update.

Description

An updated Adobe Flash Player package that fixes multiple security issues is now available for Red Hat Enterprise Linux 5 Supplementary.

Red Hat Product Security has rated this update as having Critical security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash Player web browser plug-in.

This update fixes multiple vulnerabilities in Adobe Flash Player.
These vulnerabilities, detailed in the Adobe Security Bulletins APSB15-25, APSB15-27, and APSB15-28 listed in the References section, could allow an attacker to create a specially crafted SWF file that would cause flash-plugin to crash, execute arbitrary code, or disclose sensitive information when the victim loaded a page containing the malicious SWF content. (CVE-2015-5569, CVE-2015-7625, CVE-2015-7626, CVE-2015-7627, CVE-2015-7628, CVE-2015-7629, CVE-2015-7630, CVE-2015-7631, CVE-2015-7632, CVE-2015-7633, CVE-2015-7634, CVE-2015-7635, CVE-2015-7636, CVE-2015-7637, CVE-2015-7638, CVE-2015-7639, CVE-2015-7640, CVE-2015-7641, CVE-2015-7642, CVE-2015-7643, CVE-2015-7644, CVE-2015-7645, CVE-2015-7647, CVE-2015-7648, CVE-2015-7651, CVE-2015-7652, CVE-2015-7653, CVE-2015-7654, CVE-2015-7655, CVE-2015-7656, CVE-2015-7657, CVE-2015-7658, CVE-2015-7659, CVE-2015-7660, CVE-2015-7661, CVE-2015-7662, CVE-2015-7663, CVE-2015-8042, CVE-2015-8043, CVE-2015-8044, CVE-2015-8046)

All users of Adobe Flash Player should install this updated package, which upgrades Flash Player to version 11.2.202.548.

Solution

Update the affected flash-plugin package.

See Also

https://helpx.adobe.com/security/products/flash-player/apsb15-25.html

https://helpx.adobe.com/security/products/flash-player/apsb15-27.html

https://helpx.adobe.com/security/products/flash-player/apsb15-28.html

https://access.redhat.com/errata/RHSA-2015:2024

https://access.redhat.com/security/cve/cve-2015-7643

https://access.redhat.com/security/cve/cve-2015-7644

https://access.redhat.com/security/cve/cve-2015-7633

https://access.redhat.com/security/cve/cve-2015-7634

https://access.redhat.com/security/cve/cve-2015-7626

https://access.redhat.com/security/cve/cve-2015-7627

https://access.redhat.com/security/cve/cve-2015-7625

https://access.redhat.com/security/cve/cve-2015-7631

https://access.redhat.com/security/cve/cve-2015-7630

https://access.redhat.com/security/cve/cve-2015-5569

https://access.redhat.com/security/cve/cve-2015-7632

https://access.redhat.com/security/cve/cve-2015-7628

https://access.redhat.com/security/cve/cve-2015-7629

https://access.redhat.com/security/cve/cve-2015-7635

https://access.redhat.com/security/cve/cve-2015-7636

https://access.redhat.com/security/cve/cve-2015-7637

https://access.redhat.com/security/cve/cve-2015-7638

https://access.redhat.com/security/cve/cve-2015-7639

https://access.redhat.com/security/cve/cve-2015-7640

https://access.redhat.com/security/cve/cve-2015-7641

https://access.redhat.com/security/cve/cve-2015-7642

https://access.redhat.com/security/cve/cve-2015-7648

https://access.redhat.com/security/cve/cve-2015-7645

https://access.redhat.com/security/cve/cve-2015-7647

https://access.redhat.com/security/cve/cve-2015-7657

https://access.redhat.com/security/cve/cve-2015-7656

https://access.redhat.com/security/cve/cve-2015-7655

https://access.redhat.com/security/cve/cve-2015-7654

https://access.redhat.com/security/cve/cve-2015-7653

https://access.redhat.com/security/cve/cve-2015-7652

https://access.redhat.com/security/cve/cve-2015-7651

https://access.redhat.com/security/cve/cve-2015-8046

https://access.redhat.com/security/cve/cve-2015-7662

https://access.redhat.com/security/cve/cve-2015-7663

https://access.redhat.com/security/cve/cve-2015-7660

https://access.redhat.com/security/cve/cve-2015-7661

https://access.redhat.com/security/cve/cve-2015-7659

https://access.redhat.com/security/cve/cve-2015-7658

https://access.redhat.com/security/cve/cve-2015-8044

https://access.redhat.com/security/cve/cve-2015-8043

https://access.redhat.com/security/cve/cve-2015-8042

Plugin Details

Severity: Critical

ID: 86862

File Name: redhat-RHSA-2015-2024.nasl

Version: 2.16

Type: local

Agent: unix

Published: 11/12/2015

Updated: 3/8/2022

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.0

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2015-8046

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:flash-plugin, cpe:/o:redhat:enterprise_linux:5

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/11/2015

CISA Known Exploited Vulnerability Due Dates: 3/24/2022

Reference Information

CVE: CVE-2015-5569, CVE-2015-7625, CVE-2015-7626, CVE-2015-7627, CVE-2015-7628, CVE-2015-7629, CVE-2015-7630, CVE-2015-7631, CVE-2015-7632, CVE-2015-7633, CVE-2015-7634, CVE-2015-7635, CVE-2015-7636, CVE-2015-7637, CVE-2015-7638, CVE-2015-7639, CVE-2015-7640, CVE-2015-7641, CVE-2015-7642, CVE-2015-7643, CVE-2015-7644, CVE-2015-7645, CVE-2015-7647, CVE-2015-7648, CVE-2015-7651, CVE-2015-7652, CVE-2015-7653, CVE-2015-7654, CVE-2015-7655, CVE-2015-7656, CVE-2015-7657, CVE-2015-7658, CVE-2015-7659, CVE-2015-7660, CVE-2015-7661, CVE-2015-7662, CVE-2015-7663, CVE-2015-8042, CVE-2015-8043, CVE-2015-8044, CVE-2015-8046

RHSA: 2015:2024