RHEL 5 / 6 : flash-plugin (RHSA-2015:1814)

critical Nessus Plugin ID 86097

Synopsis

The remote Red Hat host is missing a security update.

Description

An updated Adobe Flash Player package that fixes multiple security issues is now available for Red Hat Enterprise Linux 5 and 6 Supplementary.

Red Hat Product Security has rated this update as having Critical security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash Player web browser plug-in.

This update fixes multiple vulnerabilities in Adobe Flash Player.
These vulnerabilities, detailed in the Adobe Security Bulletin APSB15-23 listed in the References section, could allow an attacker to create a specially crafted SWF file that would cause flash-plugin to crash, execute arbitrary code, or disclose sensitive information when the victim loaded a page containing the malicious SWF content.
(CVE-2015-5567, CVE-2015-5568, CVE-2015-5570, CVE-2015-5571, CVE-2015-5572, CVE-2015-5573, CVE-2015-5574, CVE-2015-5575, CVE-2015-5576, CVE-2015-5577, CVE-2015-5578, CVE-2015-5579, CVE-2015-5580, CVE-2015-5581, CVE-2015-5582, CVE-2015-5584, CVE-2015-5587, CVE-2015-5588, CVE-2015-6676, CVE-2015-6677, CVE-2015-6678, CVE-2015-6679, CVE-2015-6682)

All users of Adobe Flash Player should install this updated package, which upgrades Flash Player to version 11.2.202.521.

Solution

Update the affected flash-plugin package.

See Also

https://helpx.adobe.com/security/products/flash-player/apsb15-23.html

https://access.redhat.com/errata/RHSA-2015:1814

https://access.redhat.com/security/cve/cve-2015-5568

https://access.redhat.com/security/cve/cve-2015-5584

https://access.redhat.com/security/cve/cve-2015-5587

https://access.redhat.com/security/cve/cve-2015-5581

https://access.redhat.com/security/cve/cve-2015-5580

https://access.redhat.com/security/cve/cve-2015-5582

https://access.redhat.com/security/cve/cve-2015-5567

https://access.redhat.com/security/cve/cve-2015-5588

https://access.redhat.com/security/cve/cve-2015-6682

https://access.redhat.com/security/cve/cve-2015-5576

https://access.redhat.com/security/cve/cve-2015-5577

https://access.redhat.com/security/cve/cve-2015-6676

https://access.redhat.com/security/cve/cve-2015-5579

https://access.redhat.com/security/cve/cve-2015-5570

https://access.redhat.com/security/cve/cve-2015-5571

https://access.redhat.com/security/cve/cve-2015-5572

https://access.redhat.com/security/cve/cve-2015-5573

https://access.redhat.com/security/cve/cve-2015-5574

https://access.redhat.com/security/cve/cve-2015-5575

https://access.redhat.com/security/cve/cve-2015-6678

https://access.redhat.com/security/cve/cve-2015-6679

https://access.redhat.com/security/cve/cve-2015-5578

https://access.redhat.com/security/cve/cve-2015-6677

Plugin Details

Severity: Critical

ID: 86097

File Name: redhat-RHSA-2015-1814.nasl

Version: 2.20

Type: local

Agent: unix

Published: 9/23/2015

Updated: 10/24/2019

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.9

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:flash-plugin, cpe:/o:redhat:enterprise_linux:5, cpe:/o:redhat:enterprise_linux:6, cpe:/o:redhat:enterprise_linux:6.7

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 9/22/2015

Vulnerability Publication Date: 9/22/2015

Reference Information

CVE: CVE-2015-5567, CVE-2015-5568, CVE-2015-5570, CVE-2015-5571, CVE-2015-5572, CVE-2015-5573, CVE-2015-5574, CVE-2015-5575, CVE-2015-5576, CVE-2015-5577, CVE-2015-5578, CVE-2015-5579, CVE-2015-5580, CVE-2015-5581, CVE-2015-5582, CVE-2015-5584, CVE-2015-5587, CVE-2015-5588, CVE-2015-6676, CVE-2015-6677, CVE-2015-6678, CVE-2015-6679, CVE-2015-6682

RHSA: 2015:1814