RHEL 5 / 6 : flash-plugin (RHSA-2016:1238)

critical Nessus Plugin ID 91711

Synopsis

The remote Red Hat host is missing a security update.

Description

An update for flash-plugin is now available for Red Hat Enterprise Linux 5 Supplementary and Red Hat Enterprise Linux 6 Supplementary.

Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash Player web browser plug-in.

This update upgrades Flash Player to version 11.2.202.626.

Security Fix(es) :

* This update fixes multiple vulnerabilities in Adobe Flash Player.
These vulnerabilities, detailed in the Adobe Security Bulletin listed in the References section, could allow an attacker to create a specially crafted SWF file that would cause flash-plugin to crash, execute arbitrary code, or disclose sensitive information when the victim loaded a page containing the malicious SWF content.
(CVE-2016-4122, CVE-2016-4123, CVE-2016-4124, CVE-2016-4125, CVE-2016-4127, CVE-2016-4128, CVE-2016-4129, CVE-2016-4130, CVE-2016-4131, CVE-2016-4132, CVE-2016-4133, CVE-2016-4134, CVE-2016-4135, CVE-2016-4136, CVE-2016-4137, CVE-2016-4138, CVE-2016-4139, CVE-2016-4140, CVE-2016-4141, CVE-2016-4142, CVE-2016-4143, CVE-2016-4144, CVE-2016-4145, CVE-2016-4146, CVE-2016-4147, CVE-2016-4148, CVE-2016-4149, CVE-2016-4150, CVE-2016-4151, CVE-2016-4152, CVE-2016-4153, CVE-2016-4154, CVE-2016-4155, CVE-2016-4156, CVE-2016-4166, CVE-2016-4171)

Solution

Update the affected flash-plugin package.

See Also

https://helpx.adobe.com/security/products/flash-player/apsb16-18.html

https://helpx.adobe.com/security/products/flash-player/apsa16-03.html

https://access.redhat.com/errata/RHSA-2016:1238

https://access.redhat.com/security/cve/cve-2016-4149

https://access.redhat.com/security/cve/cve-2016-4148

https://access.redhat.com/security/cve/cve-2016-4147

https://access.redhat.com/security/cve/cve-2016-4146

https://access.redhat.com/security/cve/cve-2016-4145

https://access.redhat.com/security/cve/cve-2016-4144

https://access.redhat.com/security/cve/cve-2016-4143

https://access.redhat.com/security/cve/cve-2016-4142

https://access.redhat.com/security/cve/cve-2016-4141

https://access.redhat.com/security/cve/cve-2016-4140

https://access.redhat.com/security/cve/cve-2016-4129

https://access.redhat.com/security/cve/cve-2016-4128

https://access.redhat.com/security/cve/cve-2016-4166

https://access.redhat.com/security/cve/cve-2016-4125

https://access.redhat.com/security/cve/cve-2016-4124

https://access.redhat.com/security/cve/cve-2016-4127

https://access.redhat.com/security/cve/cve-2016-4123

https://access.redhat.com/security/cve/cve-2016-4122

https://access.redhat.com/security/cve/cve-2016-4150

https://access.redhat.com/security/cve/cve-2016-4151

https://access.redhat.com/security/cve/cve-2016-4152

https://access.redhat.com/security/cve/cve-2016-4153

https://access.redhat.com/security/cve/cve-2016-4154

https://access.redhat.com/security/cve/cve-2016-4155

https://access.redhat.com/security/cve/cve-2016-4156

https://access.redhat.com/security/cve/cve-2016-4171

https://access.redhat.com/security/cve/cve-2016-4138

https://access.redhat.com/security/cve/cve-2016-4139

https://access.redhat.com/security/cve/cve-2016-4136

https://access.redhat.com/security/cve/cve-2016-4137

https://access.redhat.com/security/cve/cve-2016-4134

https://access.redhat.com/security/cve/cve-2016-4135

https://access.redhat.com/security/cve/cve-2016-4132

https://access.redhat.com/security/cve/cve-2016-4133

https://access.redhat.com/security/cve/cve-2016-4130

https://access.redhat.com/security/cve/cve-2016-4131

Plugin Details

Severity: Critical

ID: 91711

File Name: redhat-RHSA-2016-1238.nasl

Version: 2.15

Type: local

Agent: unix

Published: 6/20/2016

Updated: 3/28/2022

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.9

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2016-4171

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.4

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:flash-plugin, cpe:/o:redhat:enterprise_linux:5, cpe:/o:redhat:enterprise_linux:6

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 6/17/2016

Vulnerability Publication Date: 6/16/2016

CISA Known Exploited Vulnerability Due Dates: 4/15/2022

Reference Information

CVE: CVE-2016-4122, CVE-2016-4123, CVE-2016-4124, CVE-2016-4125, CVE-2016-4127, CVE-2016-4128, CVE-2016-4129, CVE-2016-4130, CVE-2016-4131, CVE-2016-4132, CVE-2016-4133, CVE-2016-4134, CVE-2016-4135, CVE-2016-4136, CVE-2016-4137, CVE-2016-4138, CVE-2016-4139, CVE-2016-4140, CVE-2016-4141, CVE-2016-4142, CVE-2016-4143, CVE-2016-4144, CVE-2016-4145, CVE-2016-4146, CVE-2016-4147, CVE-2016-4148, CVE-2016-4149, CVE-2016-4150, CVE-2016-4151, CVE-2016-4152, CVE-2016-4153, CVE-2016-4154, CVE-2016-4155, CVE-2016-4156, CVE-2016-4166, CVE-2016-4171

RHSA: 2016:1238