RHEL 5 / 6 : flash-plugin (RHSA-2016:0610)

critical Nessus Plugin ID 90490

Synopsis

The remote Red Hat host is missing a security update.

Description

An update for flash-plugin is now available for Red Hat Enterprise Linux 5 Supplementary and Red Hat Enterprise Linux 6 Supplementary.

Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash Player web browser plug-in.

This update upgrades Flash Player to version 11.2.202.616.

Security Fix(es) :

* This update fixes multiple vulnerabilities in Adobe Flash Player.
These vulnerabilities, detailed in the Adobe Security Bulletin listed in the References section, could allow an attacker to create a specially crafted SWF file that would cause flash-plugin to crash, execute arbitrary code, or disclose sensitive information when the victim loaded a page containing the malicious SWF content.
(CVE-2016-1006, CVE-2016-1011, CVE-2016-1012, CVE-2016-1013, CVE-2016-1014, CVE-2016-1015, CVE-2016-1016, CVE-2016-1017, CVE-2016-1018, CVE-2016-1019, CVE-2016-1020, CVE-2016-1021, CVE-2016-1022, CVE-2016-1023, CVE-2016-1024, CVE-2016-1025, CVE-2016-1026, CVE-2016-1027, CVE-2016-1028, CVE-2016-1029, CVE-2016-1030, CVE-2016-1031, CVE-2016-1032, CVE-2016-1033)

Solution

Update the affected flash-plugin package.

See Also

https://helpx.adobe.com/security/products/flash-player/apsb16-10.html

https://helpx.adobe.com/security/products/flash-player/apsa16-01.html

https://access.redhat.com/errata/RHSA-2016:0610

https://access.redhat.com/security/cve/cve-2016-1030

https://access.redhat.com/security/cve/cve-2016-1031

https://access.redhat.com/security/cve/cve-2016-1032

https://access.redhat.com/security/cve/cve-2016-1033

https://access.redhat.com/security/cve/cve-2016-1016

https://access.redhat.com/security/cve/cve-2016-1017

https://access.redhat.com/security/cve/cve-2016-1014

https://access.redhat.com/security/cve/cve-2016-1015

https://access.redhat.com/security/cve/cve-2016-1012

https://access.redhat.com/security/cve/cve-2016-1013

https://access.redhat.com/security/cve/cve-2016-1011

https://access.redhat.com/security/cve/cve-2016-1018

https://access.redhat.com/security/cve/cve-2016-1019

https://access.redhat.com/security/cve/cve-2016-1023

https://access.redhat.com/security/cve/cve-2016-1022

https://access.redhat.com/security/cve/cve-2016-1021

https://access.redhat.com/security/cve/cve-2016-1006

https://access.redhat.com/security/cve/cve-2016-1027

https://access.redhat.com/security/cve/cve-2016-1026

https://access.redhat.com/security/cve/cve-2016-1025

https://access.redhat.com/security/cve/cve-2016-1024

https://access.redhat.com/security/cve/cve-2016-1029

https://access.redhat.com/security/cve/cve-2016-1028

https://access.redhat.com/security/cve/cve-2016-1020

Plugin Details

Severity: Critical

ID: 90490

File Name: redhat-RHSA-2016-0610.nasl

Version: 2.19

Type: local

Agent: unix

Published: 4/13/2016

Updated: 4/25/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.5

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2016-1019

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.4

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:flash-plugin, cpe:/o:redhat:enterprise_linux:5, cpe:/o:redhat:enterprise_linux:6, cpe:/o:redhat:enterprise_linux:6.7

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 4/8/2016

Vulnerability Publication Date: 4/7/2016

CISA Known Exploited Vulnerability Due Dates: 3/24/2022

Reference Information

CVE: CVE-2016-1006, CVE-2016-1011, CVE-2016-1012, CVE-2016-1013, CVE-2016-1014, CVE-2016-1015, CVE-2016-1016, CVE-2016-1017, CVE-2016-1018, CVE-2016-1019, CVE-2016-1020, CVE-2016-1021, CVE-2016-1022, CVE-2016-1023, CVE-2016-1024, CVE-2016-1025, CVE-2016-1026, CVE-2016-1027, CVE-2016-1028, CVE-2016-1029, CVE-2016-1030, CVE-2016-1031, CVE-2016-1032, CVE-2016-1033

RHSA: 2016:0610