[RHSA-2018:3644-01] Critical: flash-plugin security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue Nov 20 19:47:09 UTC 2018


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: flash-plugin security update
Advisory ID:       RHSA-2018:3644-01
Product:           Red Hat Enterprise Linux Supplementary
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:3644
Issue date:        2018-11-20
CVE Names:         CVE-2018-15981 
=====================================================================

1. Summary:

An update for flash-plugin is now available for Red Hat Enterprise Linux 6
Supplementary.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64

3. Description:

The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash
Player web browser plug-in.

This update upgrades Flash Player to version 31.0.0.153.

Security Fix(es):

* flash-plugin: Arbitrary code execution vulnerability (APSB18-44)
(CVE-2018-15981)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1651640 - CVE-2018-15981 flash-plugin: Arbitrary code execution vulnerability (APSB18-44)

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

i386:
flash-plugin-31.0.0.153-1.el6_10.i686.rpm

x86_64:
flash-plugin-31.0.0.153-1.el6_10.i686.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

i386:
flash-plugin-31.0.0.153-1.el6_10.i686.rpm

x86_64:
flash-plugin-31.0.0.153-1.el6_10.i686.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

i386:
flash-plugin-31.0.0.153-1.el6_10.i686.rpm

x86_64:
flash-plugin-31.0.0.153-1.el6_10.i686.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-15981
https://access.redhat.com/security/updates/classification/#critical
https://helpx.adobe.com/security/products/flash-player/apsb18-44.html

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=ImiR
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list