-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Critical: flash-plugin security update
Advisory ID:       RHSA-2019:2756-01
Product:           Red Hat Enterprise Linux Supplementary
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:2756
Issue date:        2019-09-12
CVE Names:         CVE-2019-8069 CVE-2019-8070 
====================================================================
1. Summary:

An update for flash-plugin is now available for Red Hat Enterprise Linux 6
Supplementary.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64

3. Description:

The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash
Player web browser plug-in.

This update upgrades Flash Player to version 32.0.0.255.

Security Fix(es):

* flash-plugin: Arbitrary Code Execution vulnerabilities (APSB19-46)
(CVE-2019-8069, CVE-2019-8070)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1750958 - CVE-2019-8069 CVE-2019-8070 flash-plugin: Arbitrary Code Execution vulnerabilities (APSB19-46)

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

i386:
flash-plugin-32.0.0.255-1.el6_10.i686.rpm

x86_64:
flash-plugin-32.0.0.255-1.el6_10.i686.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

i386:
flash-plugin-32.0.0.255-1.el6_10.i686.rpm

x86_64:
flash-plugin-32.0.0.255-1.el6_10.i686.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

i386:
flash-plugin-32.0.0.255-1.el6_10.i686.rpm

x86_64:
flash-plugin-32.0.0.255-1.el6_10.i686.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-8069
https://access.redhat.com/security/cve/CVE-2019-8070
https://access.redhat.com/security/updates/classification/#critical
https://helpx.adobe.com/security/products/flash-player/apsb19-46.html

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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PvQ+
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2019-2756:01 Critical: flash-plugin security update

An update for flash-plugin is now available for Red Hat Enterprise Linux 6 Supplementary

Summary

The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash Player web browser plug-in.
This update upgrades Flash Player to version 32.0.0.255.
Security Fix(es):
* flash-plugin: Arbitrary Code Execution vulnerabilities (APSB19-46) (CVE-2019-8069, CVE-2019-8070)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2019-8069 https://access.redhat.com/security/cve/CVE-2019-8070 https://access.redhat.com/security/updates/classification/#critical https://helpx.adobe.com/security/products/flash-player/apsb19-46.html

Package List

Red Hat Enterprise Linux Desktop Supplementary (v. 6):
i386: flash-plugin-32.0.0.255-1.el6_10.i686.rpm
x86_64: flash-plugin-32.0.0.255-1.el6_10.i686.rpm
Red Hat Enterprise Linux Server Supplementary (v. 6):
i386: flash-plugin-32.0.0.255-1.el6_10.i686.rpm
x86_64: flash-plugin-32.0.0.255-1.el6_10.i686.rpm
Red Hat Enterprise Linux Workstation Supplementary (v. 6):
i386: flash-plugin-32.0.0.255-1.el6_10.i686.rpm
x86_64: flash-plugin-32.0.0.255-1.el6_10.i686.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2019:2756-01
Product: Red Hat Enterprise Linux Supplementary
Advisory URL: https://access.redhat.com/errata/RHSA-2019:2756
Issued Date: : 2019-09-12
CVE Names: CVE-2019-8069 CVE-2019-8070

Topic

An update for flash-plugin is now available for Red Hat Enterprise Linux 6Supplementary.Red Hat Product Security has rated this update as having a security impactof Critical. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64

Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64

Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64


Bugs Fixed

1750958 - CVE-2019-8069 CVE-2019-8070 flash-plugin: Arbitrary Code Execution vulnerabilities (APSB19-46)


Related News