Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Flash Plugin for Browsers
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Flash Plugin for Browsers
ID: RHSA-2016:0610-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux Supplementary
Datum: Fr, 8. April 2016, 16:33
Referenzen: https://access.redhat.com/security/cve/CVE-2016-1006
https://access.redhat.com/security/cve/CVE-2016-1031
https://access.redhat.com/security/cve/CVE-2016-1023
https://access.redhat.com/security/cve/CVE-2016-1030
https://access.redhat.com/security/cve/CVE-2016-1012
https://access.redhat.com/security/cve/CVE-2016-1014
https://access.redhat.com/security/cve/CVE-2016-1021
https://access.redhat.com/security/cve/CVE-2016-1026
https://access.redhat.com/security/cve/CVE-2016-1015
https://access.redhat.com/security/cve/CVE-2016-1032
https://access.redhat.com/security/cve/CVE-2016-1025
https://access.redhat.com/security/cve/CVE-2016-1020
https://access.redhat.com/security/cve/CVE-2016-1027
https://access.redhat.com/security/cve/CVE-2016-1022
https://helpx.adobe.com/security/products/flash-player/apsb16-10.html
https://access.redhat.com/security/cve/CVE-2016-1013
https://access.redhat.com/security/cve/CVE-2016-1028
https://access.redhat.com/security/cve/CVE-2016-1018
https://access.redhat.com/security/cve/CVE-2016-1019
https://access.redhat.com/security/cve/CVE-2016-1029
https://access.redhat.com/security/cve/CVE-2016-1011
https://access.redhat.com/security/cve/CVE-2016-1016
https://access.redhat.com/security/cve/CVE-2016-1024
https://access.redhat.com/security/cve/CVE-2016-1033
https://helpx.adobe.com/security/products/flash-player/apsa16-01.html
https://access.redhat.com/security/cve/CVE-2016-1017
Applikationen: Flash Plugin for Browsers

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: flash-plugin security update
Advisory ID: RHSA-2016:0610-01
Product: Red Hat Enterprise Linux Supplementary
Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-0610.html
Issue date: 2016-04-08
CVE Names: CVE-2016-1006 CVE-2016-1011 CVE-2016-1012
CVE-2016-1013 CVE-2016-1014 CVE-2016-1015
CVE-2016-1016 CVE-2016-1017 CVE-2016-1018
CVE-2016-1019 CVE-2016-1020 CVE-2016-1021
CVE-2016-1022 CVE-2016-1023 CVE-2016-1024
CVE-2016-1025 CVE-2016-1026 CVE-2016-1027
CVE-2016-1028 CVE-2016-1029 CVE-2016-1030
CVE-2016-1031 CVE-2016-1032 CVE-2016-1033
=====================================================================

1. Summary:

An update for flash-plugin is now available for Red Hat Enterprise Linux 5
Supplementary and Red Hat Enterprise Linux 6 Supplementary.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 5) - i386, x86_64
Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server Supplementary (v. 5) - i386, x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64

3. Description:

The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash
Player web browser plug-in.

This update upgrades Flash Player to version 11.2.202.616.

Security Fix(es):

* This update fixes multiple vulnerabilities in Adobe Flash Player. These
vulnerabilities, detailed in the Adobe Security Bulletin listed in the
References section, could allow an attacker to create a specially crafted
SWF file that would cause flash-plugin to crash, execute arbitrary code, or
disclose sensitive information when the victim loaded a page containing the
malicious SWF content. (CVE-2016-1006, CVE-2016-1011, CVE-2016-1012,
CVE-2016-1013, CVE-2016-1014, CVE-2016-1015, CVE-2016-1016, CVE-2016-1017,
CVE-2016-1018, CVE-2016-1019, CVE-2016-1020, CVE-2016-1021, CVE-2016-1022,
CVE-2016-1023, CVE-2016-1024, CVE-2016-1025, CVE-2016-1026, CVE-2016-1027,
CVE-2016-1028, CVE-2016-1029, CVE-2016-1030, CVE-2016-1031, CVE-2016-1032,
CVE-2016-1033)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1324353 - flash-plugin: multiple code execution issues fixed in APSB16-10

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 5):

i386:
flash-plugin-11.2.202.616-1.el5.i386.rpm

x86_64:
flash-plugin-11.2.202.616-1.el5.i386.rpm

Red Hat Enterprise Linux Server Supplementary (v. 5):

i386:
flash-plugin-11.2.202.616-1.el5.i386.rpm

x86_64:
flash-plugin-11.2.202.616-1.el5.i386.rpm

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

i386:
flash-plugin-11.2.202.616-1.el6_7.i686.rpm

x86_64:
flash-plugin-11.2.202.616-1.el6_7.i686.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

i386:
flash-plugin-11.2.202.616-1.el6_7.i686.rpm

x86_64:
flash-plugin-11.2.202.616-1.el6_7.i686.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

i386:
flash-plugin-11.2.202.616-1.el6_7.i686.rpm

x86_64:
flash-plugin-11.2.202.616-1.el6_7.i686.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-1006
https://access.redhat.com/security/cve/CVE-2016-1011
https://access.redhat.com/security/cve/CVE-2016-1012
https://access.redhat.com/security/cve/CVE-2016-1013
https://access.redhat.com/security/cve/CVE-2016-1014
https://access.redhat.com/security/cve/CVE-2016-1015
https://access.redhat.com/security/cve/CVE-2016-1016
https://access.redhat.com/security/cve/CVE-2016-1017
https://access.redhat.com/security/cve/CVE-2016-1018
https://access.redhat.com/security/cve/CVE-2016-1019
https://access.redhat.com/security/cve/CVE-2016-1020
https://access.redhat.com/security/cve/CVE-2016-1021
https://access.redhat.com/security/cve/CVE-2016-1022
https://access.redhat.com/security/cve/CVE-2016-1023
https://access.redhat.com/security/cve/CVE-2016-1024
https://access.redhat.com/security/cve/CVE-2016-1025
https://access.redhat.com/security/cve/CVE-2016-1026
https://access.redhat.com/security/cve/CVE-2016-1027
https://access.redhat.com/security/cve/CVE-2016-1028
https://access.redhat.com/security/cve/CVE-2016-1029
https://access.redhat.com/security/cve/CVE-2016-1030
https://access.redhat.com/security/cve/CVE-2016-1031
https://access.redhat.com/security/cve/CVE-2016-1032
https://access.redhat.com/security/cve/CVE-2016-1033
https://access.redhat.com/security/updates/classification/#critical
https://helpx.adobe.com/security/products/flash-player/apsb16-10.html
https://helpx.adobe.com/security/products/flash-player/apsa16-01.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFXB6r+XlSAg2UNWIIRAqXEAJ44jFWW6WMUgRPSAbP4oztN8yiEwQCgvxUu
G9PFZU0Qlj7WStliuEGAtVg=
=hje9
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung