Bug 15916 - Security update request for flash-player-plugin, to 11.2.202.460
Summary: Security update request for flash-player-plugin, to 11.2.202.460
Status: RESOLVED FIXED
Alias: None
Product: Mageia
Classification: Unclassified
Component: Security (show other bugs)
Version: 4
Hardware: All Linux
Priority: Normal critical
Target Milestone: ---
Assignee: QA Team
QA Contact: Sec team
URL:
Whiteboard: has_procedure advisory MGA4-32-OK mga...
Keywords: Security, validated_update
Depends on:
Blocks:
 
Reported: 2015-05-12 19:10 CEST by Anssi Hannula
Modified: 2015-05-12 21:38 CEST (History)
1 user (show)

See Also:
Source RPM: flash-player-plugin
CVE: CVE-2015-3044 CVE-2015-3077 CVE-2015-3078 CVE-2015-3079 CVE-2015-3080 CVE-2015-3081 CVE-2015-3082 CVE-2015-3083 CVE-2015-3084 CVE-2015-3085 CVE-2015-3086 CVE-2015-3087 CVE-2015-3088 CVE-2015-3089 CVE-2015-3090 CVE-2015-3091 CVE-2015-3092 CVE-2015-3093
Status comment:


Attachments

Description Anssi Hannula 2015-05-12 19:10:12 CEST
Advisory:
============
Adobe Flash Player 11.2.202.460 contains fixes to critical security vulnerabilities found in earlier versions that could cause a crash and potentially allow an attacker to take control of the affected system.

This update resolves memory corruption vulnerabilities that could lead to code execution (CVE-2015-3078, CVE-2015-3089, CVE-2015-3090, CVE-2015-3093).

This update resolves a heap overflow vulnerability that could lead to code execution (CVE-2015-3088). 

This update resolves a time-of-check time-of-use (TOCTOU) race condition that could be exploited to bypass Protected Mode in Internet Explorer (CVE-2015-3081). 

This update resolves validation bypass issues that could be exploited to write arbitrary data to the file system under user permissions (CVE-2015-3082, CVE-2015-3083, CVE-2015-3085).  

This update resolves an integer overflow vulnerability that could lead to code execution (CVE-2015-3087). 

This update resolves a type confusion vulnerability that could lead to code execution (CVE-2015-3077, CVE-2015-3084, CVE-2015-3086).

This update resolves a use-after-free vulnerability that could lead to code execution (CVE-2015-3080).

This update resolves memory leak vulnerabilities that could be used to bypass ASLR (CVE-2015-3091, CVE-2015-3092). 

This update resolves a security bypass vulnerability that could lead to information disclosure (CVE-2015-3079), and provides additional hardening to protect against CVE-2015-3044. 

References:
https://helpx.adobe.com/security/products/flash-player/apsb15-09.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3044
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3077
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3078
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3079
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3080
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3081
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3082
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3083
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3084
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3085
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3086
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3087
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3088
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3089
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3090
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3091
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3092
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3093
============

Updated Flash Player 11.2.202.460 packages are in mga4 nonfree/updates_testing.

Source packages:
flash-player-plugin-11.2.202.460-1.mga4.nonfree

Binary packages:
flash-player-plugin-11.2.202.460-1.mga4.nonfree
flash-player-plugin-kde-11.2.202.460-1.mga4.nonfree
Comment 1 David Walser 2015-05-12 19:34:55 CEST
Working fine on Mageia 4 i586.

Whiteboard: (none) => MGA4-32-OK

Comment 2 claire robinson 2015-05-12 19:51:54 CEST
Testing complete mga4 64

Youtube and other flash content, deleted local storage in kde system settings.
Checked version at http://www.adobe.com/software/flash/about/

Whiteboard: MGA4-32-OK => has_procedure MGA4-32-OK mga4-64-ok
Severity: normal => critical

Comment 3 claire robinson 2015-05-12 19:56:18 CEST
Validating. Advisory uploaded.

Please push to 4 updates

Thanks

Keywords: (none) => validated_update
Whiteboard: has_procedure MGA4-32-OK mga4-64-ok => has_procedure advisory MGA4-32-OK mga4-64-ok
CC: (none) => sysadmin-bugs

Comment 4 Mageia Robot 2015-05-12 21:38:39 CEST
An update for this issue has been pushed to Mageia Updates repository.

http://advisories.mageia.org/MGASA-2015-0218.html

Status: ASSIGNED => RESOLVED
Resolution: (none) => FIXED


Note You need to log in before you can comment on or make changes to this bug.