Executive Summary

Summary
Title Adobe Flash Player: Multiple vulnerabilities
Informations
Name GLSA-201606-08 First vendor Publication 2016-06-18
Vendor Gentoo Last vendor Modification 2016-06-18
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities have been found in Adobe Flash Player, the worst of which allows remote attackers to execute arbitrary code.

Background

The Adobe Flash Player is a renderer for the SWF file format, which is commonly used to provide interactive websites.

Description

Multiple vulnerabilities have been discovered in Adobe Flash Player.
Please review the CVE identifiers referenced below for details.

Impact

A remote attacker could possibly execute arbitrary code with the privileges of the process, cause a Denial of Service condition, obtain sensitive information, or bypass security restrictions.

Workaround

There is no known workaround at this time.

Resolution

All Adobe Flash Player users should upgrade to the latest version:


# emerge --sync
# emerge --ask --oneshot --verbose
"www-plugins/adobe-flash-11.2.202.626"

References

[ 1 ] CVE-2016-1019 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1019
[ 2 ] CVE-2016-1019 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1019
[ 3 ] CVE-2016-1019 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1019
[ 4 ] CVE-2016-4117 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4117
[ 5 ] CVE-2016-4117 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4117
[ 6 ] CVE-2016-4120 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4120
[ 7 ] CVE-2016-4120 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4120
[ 8 ] CVE-2016-4120 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4120
[ 9 ] CVE-2016-4121 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4121
[ 10 ] CVE-2016-4160 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4160
[ 11 ] CVE-2016-4161 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4161
[ 12 ] CVE-2016-4162 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4162
[ 13 ] CVE-2016-4163 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4163
[ 14 ] CVE-2016-4171 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4171
[ 15 ] CVE-2016-4171 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4171
[ 16 ] CVE-2016-4171 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4171

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

https://security.gentoo.org/glsa/201606-08

Original Source

Url : http://security.gentoo.org/glsa/glsa-201606-08.xml

CWE : Common Weakness Enumeration

% Id Name
83 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
17 % CWE-416 Use After Free

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 25
Application 413
Application 2
Application 9

Snort® IPS/IDS

Date Description
2017-11-14 Adobe Flash Player toString type confusion memory corruption attempt
RuleID : 44553 - Revision : 2 - Type : FILE-FLASH
2017-11-14 Adobe Flash Player toString type confusion memory corruption attempt
RuleID : 44552 - Revision : 2 - Type : FILE-FLASH
2016-07-19 Adobe Flash Player ExecPolicy invalid string table lookup attempt
RuleID : 39302 - Revision : 2 - Type : FILE-FLASH
2016-07-19 Adobe Flash Player ExecPolicy invalid string table lookup attempt
RuleID : 39301 - Revision : 2 - Type : FILE-FLASH
2016-07-19 Adobe Flash Player malformed regular expression use after free attempt
RuleID : 39300 - Revision : 2 - Type : FILE-FLASH
2016-07-19 Adobe Flash Player malformed regular expression use after free attempt
RuleID : 39299 - Revision : 2 - Type : FILE-FLASH
2016-06-14 Adobe Flash Player DeleteRangeTimelineOperation type confusion attempt
RuleID : 38875 - Revision : 4 - Type : FILE-FLASH
2016-06-14 Adobe Flash Player DeleteRangeTimelineOperation type confusion attempt
RuleID : 38874 - Revision : 4 - Type : FILE-FLASH
2016-05-10 Adobe Flash Player toString type confusion memory corruption attempt
RuleID : 38456 - Revision : 2 - Type : FILE-FLASH
2016-05-10 Adobe Flash Player toString type confusion memory corruption attempt
RuleID : 38455 - Revision : 2 - Type : FILE-FLASH
2016-05-10 Adobe Flash Player toString type confusion memory corruption attempt
RuleID : 38434 - Revision : 2 - Type : FILE-FLASH
2016-05-10 Adobe Flash Player toString type confusion memory corruption attempt
RuleID : 38433 - Revision : 3 - Type : FILE-FLASH
2016-05-10 Adobe Flash Player toString type confusion memory corruption attempt
RuleID : 38432 - Revision : 2 - Type : FILE-FLASH
2016-05-10 Adobe Flash Player toString type confusion memory corruption attempt
RuleID : 38431 - Revision : 2 - Type : FILE-FLASH
2016-05-10 Adobe Flash Player toString type confusion memory corruption attempt
RuleID : 38430 - Revision : 3 - Type : FILE-FLASH
2016-05-10 Adobe Flash Player toString type confusion memory corruption attempt
RuleID : 38429 - Revision : 2 - Type : FILE-FLASH

Nessus® Vulnerability Scanner

Date Description
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1613-1.nasl - Type : ACT_GATHER_INFO
2016-06-20 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2016-1238.nasl - Type : ACT_GATHER_INFO
2016-06-20 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-743.nasl - Type : ACT_GATHER_INFO
2016-06-20 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-740.nasl - Type : ACT_GATHER_INFO
2016-06-20 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201606-08.nasl - Type : ACT_GATHER_INFO
2016-06-20 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_0e3dfdde35c411e68e82002590263bf5.nasl - Type : ACT_GATHER_INFO
2016-06-20 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_0c6b008d35c411e68e82002590263bf5.nasl - Type : ACT_GATHER_INFO
2016-06-20 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_07888b4935c411e68e82002590263bf5.nasl - Type : ACT_GATHER_INFO
2016-06-17 Name : The remote Windows host has a browser plugin installed that is affected by mu...
File : smb_nt_ms16-083.nasl - Type : ACT_GATHER_INFO
2016-06-17 Name : The remote Mac OS X host has a browser plugin installed that is affected by m...
File : macosx_flash_player_apsb16-18.nasl - Type : ACT_GATHER_INFO
2016-06-17 Name : The remote Windows host has a browser plugin installed that is affected by mu...
File : flash_player_apsb16-18.nasl - Type : ACT_GATHER_INFO
2016-05-18 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1305-1.nasl - Type : ACT_GATHER_INFO
2016-05-18 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-587.nasl - Type : ACT_GATHER_INFO
2016-05-17 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-585.nasl - Type : ACT_GATHER_INFO
2016-05-16 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2016-1079.nasl - Type : ACT_GATHER_INFO
2016-05-16 Name : The remote Mac OS X host has a browser plugin installed that is affected by m...
File : macosx_flash_player_apsb16-15.nasl - Type : ACT_GATHER_INFO
2016-05-16 Name : The remote Mac OS X host has a browser plugin installed that is affected by m...
File : macosx_adobe_air_apsb16-15.nasl - Type : ACT_GATHER_INFO
2016-05-16 Name : The remote Windows host has a browser plugin installed that is affected by mu...
File : flash_player_apsb16-15.nasl - Type : ACT_GATHER_INFO
2016-05-16 Name : The remote Windows host has a browser plugin installed that is affected by mu...
File : adobe_air_apsb16-15.nasl - Type : ACT_GATHER_INFO
2016-05-13 Name : A web browser installed on the remote Mac OS X host is affected by multiple v...
File : macosx_google_chrome_50_0_2661_102.nasl - Type : ACT_GATHER_INFO
2016-05-13 Name : A web browser installed on the remote Windows host is affected by multiple vu...
File : google_chrome_50_0_2661_102.nasl - Type : ACT_GATHER_INFO
2016-05-10 Name : The remote Windows host has a browser plugin installed that is affected by mu...
File : smb_nt_ms16-064.nasl - Type : ACT_GATHER_INFO
2016-04-13 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0990-1.nasl - Type : ACT_GATHER_INFO
2016-04-13 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2016-0610.nasl - Type : ACT_GATHER_INFO
2016-04-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-440.nasl - Type : ACT_GATHER_INFO
2016-04-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-433.nasl - Type : ACT_GATHER_INFO
2016-04-12 Name : The remote Windows host has a browser plugin installed that is affected by mu...
File : smb_nt_ms16-050.nasl - Type : ACT_GATHER_INFO
2016-04-08 Name : The remote Windows host has a browser plugin installed that is affected by mu...
File : flash_player_apsb16-10.nasl - Type : ACT_GATHER_INFO
2016-04-08 Name : The remote Mac OS X host has a browser plugin installed that is affected by m...
File : macosx_flash_player_apsb16-10.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2016-06-21 13:28:24
  • Multiple Updates
2016-06-19 05:24:46
  • First insertion