RHEL 5 / 6 : flash-plugin (RHSA-2015:2593)

high Nessus Plugin ID 87304

概要

遠端 Red Hat 主機缺少安全性更新。

說明

現已提供適用於 Red Hat Enterprise Linux 5 和 6 Supplementary 的更新版 Adobe Flash Player 套件,可修正多個安全性問題。

Red Hat 產品安全性團隊已將此更新評等為具有重大安全性影響。可針對每個弱點從〈參照〉一節的 CVE 連結中取得常見弱點評分系統 (CVSS) 的基本分數,其中包含有關嚴重性評等的詳細資訊。

該 Flash 外掛程式套件包含與 Mozilla Firefox 相容的 Adobe Flash Player 網頁瀏覽器外掛程式。

此更新可修正 Adobe Flash Player 中的多個弱點。
Adobe 安全布告欄 APSB15-32 中詳述的這些弱點 (如〈參照〉一節中所列),可能允許攻擊者建立特製的 SWF 檔案,在受害者載入含有惡意 SWF 內容的頁面時,會造成 Flash 外掛程式損毀、執行任意程式碼或是洩漏敏感資訊。
(CVE-2015-8045、CVE-2015-8047、CVE-2015-8048、CVE-2015-8049、CVE-2015-8050、CVE-2015-8055、CVE-2015-8056、CVE-2015-8057、CVE-2015-8058、CVE-2015-8059、CVE-2015-8060、CVE-2015-8061、CVE-2015-8062、CVE-2015-8063、CVE-2015-8064、CVE-2015-8065、CVE-2015-8066、CVE-2015-8067、CVE-2015-8068、CVE-2015-8069、CVE-2015-8070、CVE-2015-8071、CVE-2015-8401、CVE-2015-8402、CVE-2015-8403、CVE-2015-8404、CVE-2015-8405、CVE-2015-8406、CVE-2015-8407、CVE-2015-8408、CVE-2015-8409、CVE-2015-8410、CVE-2015-8411、CVE-2015-8412、CVE-2015-8413、CVE-2015-8414、CVE-2015-8415、CVE-2015-8416、CVE-2015-8417、CVE-2015-8418、CVE-2015-8419、CVE-2015-8420、CVE-2015-8421、CVE-2015-8422、CVE-2015-8423、CVE-2015-8424、CVE-2015-8425、CVE-2015-8426、CVE-2015-8427、CVE-2015-8428、CVE-2015-8429、CVE-2015-8430、CVE-2015-8431、CVE-2015-8432、CVE-2015-8433、CVE-2015-8434、CVE-2015-8435、CVE-2015-8436、CVE-2015-8437、CVE-2015-8438、CVE-2015-8439、CVE-2015-8440、CVE-2015-8441、CVE-2015-8442、CVE-2015-8443、CVE-2015-8444、CVE-2015-8445、CVE-2015-8446、CVE-2015-8447、CVE-2015-8448、CVE-2015-8449、CVE-2015-8450、CVE-2015-8451、CVE-2015-8452、CVE-2015-8453、CVE-2015-8454、CVE-2015-8455)

所有 Adobe Flash Player 使用者皆應安裝此更新版套件,將 Flash Player 升級至 11.2.202.554 版。

解決方案

更新受影響的 Flash 外掛程式套件。

另請參閱

https://helpx.adobe.com/security/products/flash-player/apsb15-32.html

https://access.redhat.com/errata/RHSA-2015:2593

https://access.redhat.com/security/cve/cve-2015-8443

https://access.redhat.com/security/cve/cve-2015-8438

https://access.redhat.com/security/cve/cve-2015-8441

https://access.redhat.com/security/cve/cve-2015-8440

https://access.redhat.com/security/cve/cve-2015-8447

https://access.redhat.com/security/cve/cve-2015-8446

https://access.redhat.com/security/cve/cve-2015-8445

https://access.redhat.com/security/cve/cve-2015-8442

https://access.redhat.com/security/cve/cve-2015-8449

https://access.redhat.com/security/cve/cve-2015-8448

https://access.redhat.com/security/cve/cve-2015-8427

https://access.redhat.com/security/cve/cve-2015-8429

https://access.redhat.com/security/cve/cve-2015-8067

https://access.redhat.com/security/cve/cve-2015-8453

https://access.redhat.com/security/cve/cve-2015-8452

https://access.redhat.com/security/cve/cve-2015-8066

https://access.redhat.com/security/cve/cve-2015-8455

https://access.redhat.com/security/cve/cve-2015-8047

https://access.redhat.com/security/cve/cve-2015-8068

https://access.redhat.com/security/cve/cve-2015-8045

https://access.redhat.com/security/cve/cve-2015-8444

https://access.redhat.com/security/cve/cve-2015-8428

https://access.redhat.com/security/cve/cve-2015-8061

https://access.redhat.com/security/cve/cve-2015-8060

https://access.redhat.com/security/cve/cve-2015-8063

https://access.redhat.com/security/cve/cve-2015-8062

https://access.redhat.com/security/cve/cve-2015-8065

https://access.redhat.com/security/cve/cve-2015-8064

https://access.redhat.com/security/cve/cve-2015-8049

https://access.redhat.com/security/cve/cve-2015-8048

https://access.redhat.com/security/cve/cve-2015-8410

https://access.redhat.com/security/cve/cve-2015-8411

https://access.redhat.com/security/cve/cve-2015-8412

https://access.redhat.com/security/cve/cve-2015-8413

https://access.redhat.com/security/cve/cve-2015-8414

https://access.redhat.com/security/cve/cve-2015-8415

https://access.redhat.com/security/cve/cve-2015-8416

https://access.redhat.com/security/cve/cve-2015-8417

https://access.redhat.com/security/cve/cve-2015-8418

https://access.redhat.com/security/cve/cve-2015-8419

https://access.redhat.com/security/cve/cve-2015-8430

https://access.redhat.com/security/cve/cve-2015-8431

https://access.redhat.com/security/cve/cve-2015-8436

https://access.redhat.com/security/cve/cve-2015-8437

https://access.redhat.com/security/cve/cve-2015-8434

https://access.redhat.com/security/cve/cve-2015-8435

https://access.redhat.com/security/cve/cve-2015-8069

https://access.redhat.com/security/cve/cve-2015-8454

https://access.redhat.com/security/cve/cve-2015-8432

https://access.redhat.com/security/cve/cve-2015-8439

https://access.redhat.com/security/cve/cve-2015-8433

https://access.redhat.com/security/cve/cve-2015-8426

https://access.redhat.com/security/cve/cve-2015-8050

https://access.redhat.com/security/cve/cve-2015-8055

https://access.redhat.com/security/cve/cve-2015-8056

https://access.redhat.com/security/cve/cve-2015-8057

https://access.redhat.com/security/cve/cve-2015-8058

https://access.redhat.com/security/cve/cve-2015-8059

https://access.redhat.com/security/cve/cve-2015-8070

https://access.redhat.com/security/cve/cve-2015-8071

https://access.redhat.com/security/cve/cve-2015-8450

https://access.redhat.com/security/cve/cve-2015-8451

https://access.redhat.com/security/cve/cve-2015-8407

https://access.redhat.com/security/cve/cve-2015-8406

https://access.redhat.com/security/cve/cve-2015-8405

https://access.redhat.com/security/cve/cve-2015-8404

https://access.redhat.com/security/cve/cve-2015-8403

https://access.redhat.com/security/cve/cve-2015-8402

https://access.redhat.com/security/cve/cve-2015-8401

https://access.redhat.com/security/cve/cve-2015-8421

https://access.redhat.com/security/cve/cve-2015-8420

https://access.redhat.com/security/cve/cve-2015-8423

https://access.redhat.com/security/cve/cve-2015-8422

https://access.redhat.com/security/cve/cve-2015-8425

https://access.redhat.com/security/cve/cve-2015-8424

https://access.redhat.com/security/cve/cve-2015-8409

https://access.redhat.com/security/cve/cve-2015-8408

https://access.redhat.com/security/cve/cve-2015-8456

https://access.redhat.com/security/cve/cve-2015-8457

https://access.redhat.com/security/cve/cve-2015-8652

https://access.redhat.com/security/cve/cve-2015-8653

https://access.redhat.com/security/cve/cve-2015-8654

https://access.redhat.com/security/cve/cve-2015-8655

https://access.redhat.com/security/cve/cve-2015-8656

https://access.redhat.com/security/cve/cve-2015-8657

https://access.redhat.com/security/cve/cve-2015-8658

https://access.redhat.com/security/cve/cve-2015-8820

https://access.redhat.com/security/cve/cve-2015-8821

https://access.redhat.com/security/cve/cve-2015-8822

https://access.redhat.com/security/cve/cve-2015-8823

Plugin 詳細資訊

嚴重性: High

ID: 87304

檔案名稱: redhat-RHSA-2015-2593.nasl

版本: 1.25

類型: local

代理程式: unix

已發布: 2015/12/10

已更新: 2019/10/24

支援的感應器: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

風險資訊

VPR

風險因素: High

分數: 8.9

CVSS v2

風險因素: Critical

基本分數: 10

時間分數: 8.7

媒介: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS v3

風險因素: High

基本分數: 8.8

時間分數: 8.4

媒介: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

時間媒介: CVSS:3.0/E:H/RL:O/RC:C

弱點資訊

CPE: p-cpe:/a:redhat:enterprise_linux:flash-plugin, cpe:/o:redhat:enterprise_linux:5, cpe:/o:redhat:enterprise_linux:6, cpe:/o:redhat:enterprise_linux:6.7

必要的 KB 項目: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

可被惡意程式利用: true

可輕鬆利用: Exploits are available

修補程式發佈日期: 2015/12/9

弱點發布日期: 2015/12/10

參考資訊

CVE: CVE-2015-8045, CVE-2015-8047, CVE-2015-8048, CVE-2015-8049, CVE-2015-8050, CVE-2015-8055, CVE-2015-8056, CVE-2015-8057, CVE-2015-8058, CVE-2015-8059, CVE-2015-8060, CVE-2015-8061, CVE-2015-8062, CVE-2015-8063, CVE-2015-8064, CVE-2015-8065, CVE-2015-8066, CVE-2015-8067, CVE-2015-8068, CVE-2015-8069, CVE-2015-8070, CVE-2015-8071, CVE-2015-8401, CVE-2015-8402, CVE-2015-8403, CVE-2015-8404, CVE-2015-8405, CVE-2015-8406, CVE-2015-8407, CVE-2015-8408, CVE-2015-8409, CVE-2015-8410, CVE-2015-8411, CVE-2015-8412, CVE-2015-8413, CVE-2015-8414, CVE-2015-8415, CVE-2015-8416, CVE-2015-8417, CVE-2015-8418, CVE-2015-8419, CVE-2015-8420, CVE-2015-8421, CVE-2015-8422, CVE-2015-8423, CVE-2015-8424, CVE-2015-8425, CVE-2015-8426, CVE-2015-8427, CVE-2015-8428, CVE-2015-8429, CVE-2015-8430, CVE-2015-8431, CVE-2015-8432, CVE-2015-8433, CVE-2015-8434, CVE-2015-8435, CVE-2015-8436, CVE-2015-8437, CVE-2015-8438, CVE-2015-8439, CVE-2015-8440, CVE-2015-8441, CVE-2015-8442, CVE-2015-8443, CVE-2015-8444, CVE-2015-8445, CVE-2015-8446, CVE-2015-8447, CVE-2015-8448, CVE-2015-8449, CVE-2015-8450, CVE-2015-8451, CVE-2015-8452, CVE-2015-8453, CVE-2015-8454, CVE-2015-8455, CVE-2015-8456, CVE-2015-8457, CVE-2015-8652, CVE-2015-8653, CVE-2015-8654, CVE-2015-8655, CVE-2015-8656, CVE-2015-8657, CVE-2015-8658, CVE-2015-8820, CVE-2015-8821, CVE-2015-8822, CVE-2015-8823

RHSA: 2015:2593