Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Flash Plugin for Browsers
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Flash Plugin for Browsers
ID: RHSA-2016:2057-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux Supplementary
Datum: Do, 13. Oktober 2016, 07:22
Referenzen: https://helpx.adobe.com/security/products/flash-player/apsb16-32.html
https://access.redhat.com/security/cve/CVE-2016-6987
https://access.redhat.com/security/cve/CVE-2016-6985
https://access.redhat.com/security/cve/CVE-2016-6989
https://access.redhat.com/security/cve/CVE-2016-4286
https://access.redhat.com/security/cve/CVE-2016-4273
https://access.redhat.com/security/cve/CVE-2016-6981
https://access.redhat.com/security/cve/CVE-2016-6992
https://access.redhat.com/security/cve/CVE-2016-6986
https://access.redhat.com/security/cve/CVE-2016-6990
https://access.redhat.com/security/cve/CVE-2016-6984
https://access.redhat.com/security/cve/CVE-2016-6983
https://access.redhat.com/security/cve/CVE-2016-6982
Applikationen: Flash Plugin for Browsers

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: flash-plugin security update
Advisory ID: RHSA-2016:2057-01
Product: Red Hat Enterprise Linux Supplementary
Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-2057.html
Issue date: 2016-10-12
CVE Names: CVE-2016-4273 CVE-2016-4286 CVE-2016-6981
CVE-2016-6982 CVE-2016-6983 CVE-2016-6984
CVE-2016-6985 CVE-2016-6986 CVE-2016-6987
CVE-2016-6989 CVE-2016-6990 CVE-2016-6992
=====================================================================

1. Summary:

An update for flash-plugin is now available for Red Hat Enterprise Linux 5
Supplementary and Red Hat Enterprise Linux 6 Supplementary.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 5) - i386, x86_64
Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server Supplementary (v. 5) - i386, x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64

3. Description:

The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash
Player web browser plug-in.

This update upgrades Flash Player to version 11.2.202.637.

Security Fix(es):

* This update fixes multiple vulnerabilities in Adobe Flash Player. These
vulnerabilities, detailed in the Adobe Security Bulletin listed in the
References section, could allow an attacker to create a specially crafted
SWF file that would cause flash-plugin to crash, execute arbitrary code, or
disclose sensitive information when the victim loaded a page containing the
malicious SWF content. (CVE-2016-4273, CVE-2016-4286, CVE-2016-6981,
CVE-2016-6982, CVE-2016-6983, CVE-2016-6984, CVE-2016-6985, CVE-2016-6986,
CVE-2016-6987, CVE-2016-6989, CVE-2016-6990, CVE-2016-6992)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1383931 - CVE-2016-4273 CVE-2016-4286 CVE-2016-6981 CVE-2016-6982 CVE-2016-6983
CVE-2016-6984 CVE-2016-6985 CVE-2016-6986 CVE-2016-6987 CVE-2016-6989 CVE-2016-6990 CVE-2016-6992 flash-plugin: multiple code execution issues fixed in APSB16-32

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 5):

i386:
flash-plugin-11.2.202.637-1.el5_11.i386.rpm

x86_64:
flash-plugin-11.2.202.637-1.el5_11.i386.rpm

Red Hat Enterprise Linux Server Supplementary (v. 5):

i386:
flash-plugin-11.2.202.637-1.el5_11.i386.rpm

x86_64:
flash-plugin-11.2.202.637-1.el5_11.i386.rpm

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

i386:
flash-plugin-11.2.202.637-1.el6_8.i686.rpm

x86_64:
flash-plugin-11.2.202.637-1.el6_8.i686.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

i386:
flash-plugin-11.2.202.637-1.el6_8.i686.rpm

x86_64:
flash-plugin-11.2.202.637-1.el6_8.i686.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

i386:
flash-plugin-11.2.202.637-1.el6_8.i686.rpm

x86_64:
flash-plugin-11.2.202.637-1.el6_8.i686.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-4273
https://access.redhat.com/security/cve/CVE-2016-4286
https://access.redhat.com/security/cve/CVE-2016-6981
https://access.redhat.com/security/cve/CVE-2016-6982
https://access.redhat.com/security/cve/CVE-2016-6983
https://access.redhat.com/security/cve/CVE-2016-6984
https://access.redhat.com/security/cve/CVE-2016-6985
https://access.redhat.com/security/cve/CVE-2016-6986
https://access.redhat.com/security/cve/CVE-2016-6987
https://access.redhat.com/security/cve/CVE-2016-6989
https://access.redhat.com/security/cve/CVE-2016-6990
https://access.redhat.com/security/cve/CVE-2016-6992
https://access.redhat.com/security/updates/classification/#critical
https://helpx.adobe.com/security/products/flash-player/apsb16-32.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFX/n7xXlSAg2UNWIIRAsVXAJwL/4ZCoClD7cAvqvPN13L7ccpYNQCgogk5
6UAFhMbkHmPLVjTeEA1eCe8=
=qe9H
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung