GLSA-201606-08 : Adobe Flash Player: Multiple vulnerabilities

critical Nessus Plugin ID 91702

Synopsis

The remote Gentoo host is missing one or more security-related patches.

Description

The remote host is affected by the vulnerability described in GLSA-201606-08 (Adobe Flash Player: Multiple vulnerabilities)

Multiple vulnerabilities have been discovered in Adobe Flash Player.
Please review the CVE identifiers referenced below for details.
Impact :

A remote attacker could possibly execute arbitrary code with the privileges of the process, cause a Denial of Service condition, obtain sensitive information, or bypass security restrictions.
Workaround :

There is no known workaround at this time.

Solution

All Adobe Flash Player users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose 'www-plugins/adobe-flash-11.2.202.626'

See Also

https://security.gentoo.org/glsa/201606-08

Plugin Details

Severity: Critical

ID: 91702

File Name: gentoo_GLSA-201606-08.nasl

Version: 2.10

Type: local

Published: 6/20/2016

Updated: 3/28/2022

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.6

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.4

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:gentoo:linux:adobe-flash, cpe:/o:gentoo:linux

Required KB Items: Host/local_checks_enabled, Host/Gentoo/release, Host/Gentoo/qpkg-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 6/18/2016

Vulnerability Publication Date: 4/7/2016

CISA Known Exploited Vulnerability Due Dates: 3/24/2022, 4/15/2022

Exploitable With

Metasploit (Adobe Flash Player DeleteRangeTimelineOperation Type-Confusion)

Reference Information

CVE: CVE-2016-1019, CVE-2016-4117, CVE-2016-4120, CVE-2016-4121, CVE-2016-4160, CVE-2016-4161, CVE-2016-4162, CVE-2016-4163, CVE-2016-4171

GLSA: 201606-08