Lucene search

K
redhatRedHatRHSA-2016:2676
HistoryNov 09, 2016 - 12:00 a.m.

(RHSA-2016:2676) Critical: flash-plugin security update

2016-11-0900:00:00
access.redhat.com
15

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.018 Low

EPSS

Percentile

88.1%

The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash
Player web browser plug-in.

This update upgrades Flash Player to version 11.2.202.644.

Security Fix(es):

  • This update fixes multiple vulnerabilities in Adobe Flash Player. These
    vulnerabilities, detailed in the Adobe Security Bulletin listed in the
    References section, could allow an attacker to create a specially crafted SWF
    file that would cause flash-plugin to crash, execute arbitrary code, or disclose
    sensitive information when the victim loaded a page containing the malicious SWF
    content. (CVE-2016-7857, CVE-2016-7858, CVE-2016-7859, CVE-2016-7860,
    CVE-2016-7861, CVE-2016-7862, CVE-2016-7863, CVE-2016-7864, CVE-2016-7865)
OSVersionArchitecturePackageVersionFilename
RedHat5i386flash-plugin< 11.2.202.644-1.el5_11flash-plugin-11.2.202.644-1.el5_11.i386.rpm
RedHat6i686flash-plugin< 11.2.202.644-1.el6_8flash-plugin-11.2.202.644-1.el6_8.i686.rpm

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.018 Low

EPSS

Percentile

88.1%