Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Flash Plugin for Browsers
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Flash Plugin for Browsers
ID: RHSA-2016:1079-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux Supplementary
Datum: Fr, 13. Mai 2016, 10:48
Referenzen: https://access.redhat.com/security/cve/CVE-2016-4116
https://access.redhat.com/security/cve/CVE-2016-4114
https://access.redhat.com/security/cve/CVE-2016-1101
https://helpx.adobe.com/security/products/flash-player/apsb16-15.html
https://access.redhat.com/security/cve/CVE-2016-1107
https://access.redhat.com/security/cve/CVE-2016-1100
https://access.redhat.com/security/cve/CVE-2016-1105
https://access.redhat.com/security/cve/CVE-2016-1106
https://access.redhat.com/security/cve/CVE-2016-1108
https://access.redhat.com/security/cve/CVE-2016-4112
https://helpx.adobe.com/security/products/flash-player/apsa16-02.html
https://access.redhat.com/security/cve/CVE-2016-1098
https://access.redhat.com/security/cve/CVE-2016-4110
https://access.redhat.com/security/cve/CVE-2016-4109
https://access.redhat.com/security/cve/CVE-2016-1110
https://access.redhat.com/security/cve/CVE-2016-1102
https://access.redhat.com/security/cve/CVE-2016-1103
https://access.redhat.com/security/cve/CVE-2016-1104
https://access.redhat.com/security/cve/CVE-2016-1109
https://access.redhat.com/security/cve/CVE-2016-1096
https://access.redhat.com/security/cve/CVE-2016-4113
https://access.redhat.com/security/cve/CVE-2016-4117
https://access.redhat.com/security/cve/CVE-2016-4111
https://access.redhat.com/security/cve/CVE-2016-4115
https://access.redhat.com/security/cve/CVE-2016-1097
https://access.redhat.com/security/cve/CVE-2016-1099
https://access.redhat.com/security/cve/CVE-2016-4108
Applikationen: Flash Plugin for Browsers

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: flash-plugin security update
Advisory ID: RHSA-2016:1079-01
Product: Red Hat Enterprise Linux Supplementary
Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-1079.html
Issue date: 2016-05-13
CVE Names: CVE-2016-1096 CVE-2016-1097 CVE-2016-1098
CVE-2016-1099 CVE-2016-1100 CVE-2016-1101
CVE-2016-1102 CVE-2016-1103 CVE-2016-1104
CVE-2016-1105 CVE-2016-1106 CVE-2016-1107
CVE-2016-1108 CVE-2016-1109 CVE-2016-1110
CVE-2016-4108 CVE-2016-4109 CVE-2016-4110
CVE-2016-4111 CVE-2016-4112 CVE-2016-4113
CVE-2016-4114 CVE-2016-4115 CVE-2016-4116
CVE-2016-4117
=====================================================================

1. Summary:

An update for flash-plugin is now available for Red Hat Enterprise Linux 5
Supplementary and Red Hat Enterprise Linux 6 Supplementary.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 5) - i386, x86_64
Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server Supplementary (v. 5) - i386, x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64

3. Description:

The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash
Player web browser plug-in.

This update upgrades Flash Player to version 11.2.202.621.

Security Fix(es):

* This update fixes multiple vulnerabilities in Adobe Flash Player. These
vulnerabilities, detailed in the Adobe Security Bulletin listed in the
References section, could allow an attacker to create a specially crafted
SWF file that would cause flash-plugin to crash, execute arbitrary code, or
disclose sensitive information when the victim loaded a page containing the
malicious SWF content. (CVE-2016-1096, CVE-2016-1097, CVE-2016-1098,
CVE-2016-1099, CVE-2016-1100, CVE-2016-1101, CVE-2016-1102, CVE-2016-1103,
CVE-2016-1104, CVE-2016-1105, CVE-2016-1106, CVE-2016-1107, CVE-2016-1108,
CVE-2016-1109, CVE-2016-1110, CVE-2016-4108, CVE-2016-4109, CVE-2016-4110,
CVE-2016-4111, CVE-2016-4112, CVE-2016-4113, CVE-2016-4114, CVE-2016-4115,
CVE-2016-4116, CVE-2016-4117)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1335058 - flash-plugin: multiple code execution issues fixed in APSB16-15

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 5):

i386:
flash-plugin-11.2.202.621-1.el5.i386.rpm

x86_64:
flash-plugin-11.2.202.621-1.el5.i386.rpm

Red Hat Enterprise Linux Server Supplementary (v. 5):

i386:
flash-plugin-11.2.202.621-1.el5.i386.rpm

x86_64:
flash-plugin-11.2.202.621-1.el5.i386.rpm

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

i386:
flash-plugin-11.2.202.621-1.el6_8.i686.rpm

x86_64:
flash-plugin-11.2.202.621-1.el6_8.i686.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

i386:
flash-plugin-11.2.202.621-1.el6_8.i686.rpm

x86_64:
flash-plugin-11.2.202.621-1.el6_8.i686.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

i386:
flash-plugin-11.2.202.621-1.el6_8.i686.rpm

x86_64:
flash-plugin-11.2.202.621-1.el6_8.i686.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-1096
https://access.redhat.com/security/cve/CVE-2016-1097
https://access.redhat.com/security/cve/CVE-2016-1098
https://access.redhat.com/security/cve/CVE-2016-1099
https://access.redhat.com/security/cve/CVE-2016-1100
https://access.redhat.com/security/cve/CVE-2016-1101
https://access.redhat.com/security/cve/CVE-2016-1102
https://access.redhat.com/security/cve/CVE-2016-1103
https://access.redhat.com/security/cve/CVE-2016-1104
https://access.redhat.com/security/cve/CVE-2016-1105
https://access.redhat.com/security/cve/CVE-2016-1106
https://access.redhat.com/security/cve/CVE-2016-1107
https://access.redhat.com/security/cve/CVE-2016-1108
https://access.redhat.com/security/cve/CVE-2016-1109
https://access.redhat.com/security/cve/CVE-2016-1110
https://access.redhat.com/security/cve/CVE-2016-4108
https://access.redhat.com/security/cve/CVE-2016-4109
https://access.redhat.com/security/cve/CVE-2016-4110
https://access.redhat.com/security/cve/CVE-2016-4111
https://access.redhat.com/security/cve/CVE-2016-4112
https://access.redhat.com/security/cve/CVE-2016-4113
https://access.redhat.com/security/cve/CVE-2016-4114
https://access.redhat.com/security/cve/CVE-2016-4115
https://access.redhat.com/security/cve/CVE-2016-4116
https://access.redhat.com/security/cve/CVE-2016-4117
https://access.redhat.com/security/updates/classification/#critical
https://helpx.adobe.com/security/products/flash-player/apsb16-15.html
https://helpx.adobe.com/security/products/flash-player/apsa16-02.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFXNYc9XlSAg2UNWIIRAtopAKDCq8K7AWR/+AAKrOpY2PWlaTYsUQCffEl1
I1hRJ8VqBTq66tQjdN0l5dE=
=xrRV
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung