Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title flash-plugin security update
Informations
Name RHSA-2016:2057 First vendor Publication 2016-10-12
Vendor RedHat Last vendor Modification 2016-10-12
Severity (Vendor) N/A Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An update for flash-plugin is now available for Red Hat Enterprise Linux 5 Supplementary and Red Hat Enterprise Linux 6 Supplementary.

Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 5) - i386, x86_64 Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux Server Supplementary (v. 5) - i386, x86_64 Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64

3. Description:

The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash Player web browser plug-in.

This update upgrades Flash Player to version 11.2.202.637.

Security Fix(es):

* This update fixes multiple vulnerabilities in Adobe Flash Player. These vulnerabilities, detailed in the Adobe Security Bulletin listed in the References section, could allow an attacker to create a specially crafted SWF file that would cause flash-plugin to crash, execute arbitrary code, or disclose sensitive information when the victim loaded a page containing the malicious SWF content. (CVE-2016-4273, CVE-2016-4286, CVE-2016-6981, CVE-2016-6982, CVE-2016-6983, CVE-2016-6984, CVE-2016-6985, CVE-2016-6986, CVE-2016-6987, CVE-2016-6989, CVE-2016-6990, CVE-2016-6992)

4. Solution:

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1383931 - CVE-2016-4273 CVE-2016-4286 CVE-2016-6981 CVE-2016-6982 CVE-2016-6983 CVE-2016-6984 CVE-2016-6985 CVE-2016-6986 CVE-2016-6987 CVE-2016-6989 CVE-2016-6990 CVE-2016-6992 flash-plugin: multiple code execution issues fixed in APSB16-32

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2016-2057.html

CWE : Common Weakness Enumeration

% Id Name
73 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
18 % CWE-416 Use After Free
9 % CWE-284 Access Control (Authorization) Issues

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 431
Application 3

Snort® IPS/IDS

Date Description
2016-11-30 Adobe Flash Player event handler out of bounds memory access attempt
RuleID : 40584 - Revision : 2 - Type : FILE-FLASH
2016-11-30 Adobe Flash Player event handler out of bounds memory access attempt
RuleID : 40583 - Revision : 2 - Type : FILE-FLASH
2016-11-30 Adobe Flash Player sentEvent use after free attempt
RuleID : 40582 - Revision : 2 - Type : FILE-FLASH
2016-11-30 Adobe Flash Player sentEvent use after free attempt
RuleID : 40581 - Revision : 2 - Type : FILE-FLASH
2016-11-22 Adobe Flash Player QOSProvider use-after-free attempt
RuleID : 40503 - Revision : 3 - Type : FILE-FLASH
2016-11-22 Adobe Flash Player QOSProvider use-after-free attempt
RuleID : 40502 - Revision : 2 - Type : FILE-FLASH
2016-11-22 Adobe Standalone Flash Player PSDK FlashRuntime mediaplayer pause attempt
RuleID : 40496 - Revision : 2 - Type : FILE-FLASH
2016-11-22 Adobe Standalone Flash Player PSDK FlashRuntime mediaplayer pause attempt
RuleID : 40495 - Revision : 2 - Type : FILE-FLASH
2016-11-15 Adobe Standalone Flash Player AS3 Primetime timeline ShimContentResolver out ...
RuleID : 40453 - Revision : 2 - Type : FILE-FLASH
2016-11-15 Adobe Standalone Flash Player AS3 Primetime timeline ShimContentResolver out ...
RuleID : 40452 - Revision : 2 - Type : FILE-FLASH
2016-11-15 Adobe Flash Player FrameLabel memory corruption attempt
RuleID : 40443 - Revision : 2 - Type : FILE-FLASH
2016-11-15 Adobe Flash Player FrameLabel memory corruption attempt
RuleID : 40442 - Revision : 2 - Type : FILE-FLASH
2016-11-15 Adobe Standalone Flash Player AS3 NetStream object use after free attempt
RuleID : 40439 - Revision : 2 - Type : FILE-FLASH
2016-11-15 Adobe Standalone Flash Player AS3 NetStream object use after free attempt
RuleID : 40438 - Revision : 2 - Type : FILE-FLASH
2016-11-15 Adobe Flash Player malformed ActionConstantPool memory corruption attempt
RuleID : 40435 - Revision : 2 - Type : FILE-FLASH
2016-11-15 Adobe Flash Player malformed ActionConstantPool memory corruption attempt
RuleID : 40434 - Revision : 2 - Type : FILE-FLASH

Nessus® Vulnerability Scanner

Date Description
2016-10-31 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201610-10.nasl - Type : ACT_GATHER_INFO
2016-10-25 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_2482c79893c611e6846fbc5ff4fb5ea1.nasl - Type : ACT_GATHER_INFO
2016-10-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1179.nasl - Type : ACT_GATHER_INFO
2016-10-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1183.nasl - Type : ACT_GATHER_INFO
2016-10-13 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2016-2057.nasl - Type : ACT_GATHER_INFO
2016-10-13 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2512-1.nasl - Type : ACT_GATHER_INFO
2016-10-11 Name : The remote Windows host has a browser plugin installed that is affected by mu...
File : flash_player_apsb16-32.nasl - Type : ACT_GATHER_INFO
2016-10-11 Name : The remote Mac OS X host has a browser plugin installed that is affected by m...
File : macosx_flash_player_apsb16-32.nasl - Type : ACT_GATHER_INFO
2016-10-11 Name : The remote Windows host has a browser plugin installed that is affected by mu...
File : smb_nt_ms16-127.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2018-01-05 09:26:24
  • Multiple Updates
2016-10-14 13:25:02
  • Multiple Updates
2016-10-12 21:24:10
  • First insertion