RHEL 5 / 6 : flash-plugin (RHSA-2016:0166)

high Nessus Plugin ID 88690

Synopsis

The remote Red Hat host is missing a security update.

Description

An updated Adobe Flash Player package that fixes multiple security issues is now available for Red Hat Enterprise Linux 5 and 6 Supplementary.

Red Hat Product Security has rated this update as having Critical security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash Player web browser plug-in.

This update fixes multiple vulnerabilities in Adobe Flash Player.
These vulnerabilities, detailed in the Adobe Security Bulletin APSB16-04 listed in the References section, could allow an attacker to create a specially crafted SWF file that would cause flash-plugin to crash, execute arbitrary code, or disclose sensitive information when the victim loaded a page containing the malicious SWF content.
(CVE-2016-0964, CVE-2016-0965, CVE-2016-0966, CVE-2016-0967, CVE-2016-0968, CVE-2016-0969, CVE-2016-0970, CVE-2016-0971, CVE-2016-0972, CVE-2016-0973, CVE-2016-0974, CVE-2016-0975, CVE-2016-0976, CVE-2016-0977, CVE-2016-0978, CVE-2016-0979, CVE-2016-0980, CVE-2016-0981, CVE-2016-0982, CVE-2016-0983, CVE-2016-0984, CVE-2016-0985)

All users of Adobe Flash Player should install this updated package, which upgrades Flash Player to version 11.2.202.569.

Solution

Update the affected flash-plugin package.

See Also

https://helpx.adobe.com/security/products/flash-player/apsb16-04.html

https://access.redhat.com/errata/RHSA-2016:0166

https://access.redhat.com/security/cve/cve-2016-0978

https://access.redhat.com/security/cve/cve-2016-0979

https://access.redhat.com/security/cve/cve-2016-0976

https://access.redhat.com/security/cve/cve-2016-0977

https://access.redhat.com/security/cve/cve-2016-0974

https://access.redhat.com/security/cve/cve-2016-0975

https://access.redhat.com/security/cve/cve-2016-0972

https://access.redhat.com/security/cve/cve-2016-0973

https://access.redhat.com/security/cve/cve-2016-0964

https://access.redhat.com/security/cve/cve-2016-0967

https://access.redhat.com/security/cve/cve-2016-0966

https://access.redhat.com/security/cve/cve-2016-0970

https://access.redhat.com/security/cve/cve-2016-0971

https://access.redhat.com/security/cve/cve-2016-0985

https://access.redhat.com/security/cve/cve-2016-0984

https://access.redhat.com/security/cve/cve-2016-0983

https://access.redhat.com/security/cve/cve-2016-0982

https://access.redhat.com/security/cve/cve-2016-0981

https://access.redhat.com/security/cve/cve-2016-0980

https://access.redhat.com/security/cve/cve-2016-0969

https://access.redhat.com/security/cve/cve-2016-0968

https://access.redhat.com/security/cve/cve-2016-0965

Plugin Details

Severity: High

ID: 88690

File Name: redhat-RHSA-2016-0166.nasl

Version: 2.24

Type: local

Agent: unix

Published: 2/11/2016

Updated: 4/25/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.9

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 8.1

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2016-0985

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 8.4

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:flash-plugin, cpe:/o:redhat:enterprise_linux:5, cpe:/o:redhat:enterprise_linux:6, cpe:/o:redhat:enterprise_linux:6.7

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 2/10/2016

Vulnerability Publication Date: 2/10/2016

CISA Known Exploited Vulnerability Due Dates: 6/15/2022

Reference Information

CVE: CVE-2016-0964, CVE-2016-0965, CVE-2016-0966, CVE-2016-0967, CVE-2016-0968, CVE-2016-0969, CVE-2016-0970, CVE-2016-0971, CVE-2016-0972, CVE-2016-0973, CVE-2016-0974, CVE-2016-0975, CVE-2016-0976, CVE-2016-0977, CVE-2016-0978, CVE-2016-0979, CVE-2016-0980, CVE-2016-0981, CVE-2016-0982, CVE-2016-0983, CVE-2016-0984, CVE-2016-0985

RHSA: 2016:0166