RHEL 5 / 6 : flash-plugin (RHSA-2015:2697)

critical Nessus Plugin ID 87665

Synopsis

The remote Red Hat host is missing a security update.

Description

An updated Adobe Flash Player package that fixes multiple security issues is now available for Red Hat Enterprise Linux 5 and 6 Supplementary.

Red Hat Product Security has rated this update as having Critical security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash Player web browser plug-in.

This update fixes multiple vulnerabilities in Adobe Flash Player.
These vulnerabilities, detailed in the Adobe Security Bulletin APSB16-01 listed in the References section, could allow an attacker to create a specially crafted SWF file that would cause flash-plugin to crash, execute arbitrary code, or disclose sensitive information when the victim loaded a page containing the malicious SWF content.
(CVE-2015-8459, CVE-2015-8460, CVE-2015-8634, CVE-2015-8635, CVE-2015-8636, CVE-2015-8638, CVE-2015-8639, CVE-2015-8640, CVE-2015-8641, CVE-2015-8642, CVE-2015-8643, CVE-2015-8644, CVE-2015-8645, CVE-2015-8646, CVE-2015-8647, CVE-2015-8648, CVE-2015-8649, CVE-2015-8650, CVE-2015-8651)

All users of Adobe Flash Player should install this updated package, which upgrades Flash Player to version 11.2.202.559.

Solution

Update the affected flash-plugin package.

See Also

https://helpx.adobe.com/security/products/flash-player/apsb16-01.html

https://access.redhat.com/errata/RHSA-2015:2697

https://access.redhat.com/security/cve/cve-2015-8650

https://access.redhat.com/security/cve/cve-2015-8460

https://access.redhat.com/security/cve/cve-2015-8648

https://access.redhat.com/security/cve/cve-2015-8651

https://access.redhat.com/security/cve/cve-2015-8644

https://access.redhat.com/security/cve/cve-2015-8649

https://access.redhat.com/security/cve/cve-2015-8641

https://access.redhat.com/security/cve/cve-2015-8646

https://access.redhat.com/security/cve/cve-2015-8638

https://access.redhat.com/security/cve/cve-2015-8459

https://access.redhat.com/security/cve/cve-2015-8640

https://access.redhat.com/security/cve/cve-2015-8634

https://access.redhat.com/security/cve/cve-2015-8635

https://access.redhat.com/security/cve/cve-2015-8636

https://access.redhat.com/security/cve/cve-2015-8642

https://access.redhat.com/security/cve/cve-2015-8645

https://access.redhat.com/security/cve/cve-2015-8643

https://access.redhat.com/security/cve/cve-2015-8647

https://access.redhat.com/security/cve/cve-2015-8639

https://access.redhat.com/security/cve/cve-2016-0959

Plugin Details

Severity: Critical

ID: 87665

File Name: redhat-RHSA-2015-2697.nasl

Version: 2.21

Type: local

Agent: unix

Published: 12/30/2015

Updated: 5/25/2022

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.2

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2016-0959

CVSS v3

Risk Factor: Critical

Base Score: 10

Temporal Score: 9.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

CVSS Score Source: CVE-2015-8459

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:flash-plugin, cpe:/o:redhat:enterprise_linux:5, cpe:/o:redhat:enterprise_linux:6, cpe:/o:redhat:enterprise_linux:6.7

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 12/29/2015

Vulnerability Publication Date: 12/28/2015

CISA Known Exploited Vulnerability Due Dates: 6/15/2022

Reference Information

CVE: CVE-2015-8459, CVE-2015-8460, CVE-2015-8634, CVE-2015-8635, CVE-2015-8636, CVE-2015-8638, CVE-2015-8639, CVE-2015-8640, CVE-2015-8641, CVE-2015-8642, CVE-2015-8643, CVE-2015-8644, CVE-2015-8645, CVE-2015-8646, CVE-2015-8647, CVE-2015-8648, CVE-2015-8649, CVE-2015-8650, CVE-2015-8651, CVE-2016-0959

RHSA: 2015:2697