Action not permitted
Modal body text goes here.
CVE-2016-4161
Vulnerability from cvelistv5
▼ | URL | Tags | |
---|---|---|---|
psirt@adobe.com | http://rhn.redhat.com/errata/RHSA-2016-1079.html | Third Party Advisory | |
psirt@adobe.com | http://www.securityfocus.com/bid/90618 | Broken Link, Third Party Advisory, VDB Entry | |
psirt@adobe.com | https://helpx.adobe.com/security/products/flash-player/apsb16-15.html | Patch, Vendor Advisory | |
psirt@adobe.com | https://security.gentoo.org/glsa/201606-08 | Third Party Advisory |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T00:17:31.285Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "GLSA-201606-08", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201606-08" }, { "name": "90618", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/90618" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-15.html" }, { "name": "RHSA-2016:1079", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1079.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2016-06-03T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Flash Player before 18.0.0.352 and 19.x through 21.x before 21.0.0.242 on Windows and OS X and before 11.2.202.621 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-1096, CVE-2016-1098, CVE-2016-1099, CVE-2016-1100, CVE-2016-1102, CVE-2016-1104, CVE-2016-4109, CVE-2016-4111, CVE-2016-4112, CVE-2016-4113, CVE-2016-4114, CVE-2016-4115, CVE-2016-4120, CVE-2016-4160, CVE-2016-4162, and CVE-2016-4163." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-01-04T19:57:01", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "name": "GLSA-201606-08", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201606-08" }, { "name": "90618", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/90618" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-15.html" }, { "name": "RHSA-2016:1079", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1079.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2016-4161", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Flash Player before 18.0.0.352 and 19.x through 21.x before 21.0.0.242 on Windows and OS X and before 11.2.202.621 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-1096, CVE-2016-1098, CVE-2016-1099, CVE-2016-1100, CVE-2016-1102, CVE-2016-1104, CVE-2016-4109, CVE-2016-4111, CVE-2016-4112, CVE-2016-4113, CVE-2016-4114, CVE-2016-4115, CVE-2016-4120, CVE-2016-4160, CVE-2016-4162, and CVE-2016-4163." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "GLSA-201606-08", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201606-08" }, { "name": "90618", "refsource": "BID", "url": "http://www.securityfocus.com/bid/90618" }, { "name": "https://helpx.adobe.com/security/products/flash-player/apsb16-15.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-15.html" }, { "name": "RHSA-2016:1079", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2016-1079.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2016-4161", "datePublished": "2016-06-16T14:00:00", "dateReserved": "2016-04-27T00:00:00", "dateUpdated": "2024-08-06T00:17:31.285Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2016-4161\",\"sourceIdentifier\":\"psirt@adobe.com\",\"published\":\"2016-06-16T14:59:43.953\",\"lastModified\":\"2022-12-14T17:22:45.223\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Adobe Flash Player before 18.0.0.352 and 19.x through 21.x before 21.0.0.242 on Windows and OS X and before 11.2.202.621 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-1096, CVE-2016-1098, CVE-2016-1099, CVE-2016-1100, CVE-2016-1102, CVE-2016-1104, CVE-2016-4109, CVE-2016-4111, CVE-2016-4112, CVE-2016-4113, CVE-2016-4114, CVE-2016-4115, CVE-2016-4120, CVE-2016-4160, CVE-2016-4162, and CVE-2016-4163.\"},{\"lang\":\"es\",\"value\":\"Adobe Flash Player en versiones anteriores a 18.0.0.352 y 19.x hasta la versi\u00f3n 21.x en versiones anteriores a 21.0.0.242 en Windows y SO X y en versiones anteriores a 11.2.202.621 en Linux permite a atacantes ejecutar c\u00f3digo arbitrario o provocar una denegaci\u00f3n de servicio (corrupci\u00f3n de memoria) a trav\u00e9s de vectores no especificados, una vulnerabilidad diferente a CVE-2016-1096, CVE-2016-1098, CVE-2016-1099, CVE-2016-1100, CVE-2016-1102, CVE-2016-1104, CVE-2016-4109, CVE-2016-4111, CVE-2016-4112, CVE-2016-4113, CVE-2016-4114, CVE-2016-4115, CVE-2016-4120, CVE-2016-4160, CVE-2016-4162 y CVE-2016-4163.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":9.8,\"baseSeverity\":\"CRITICAL\"},\"exploitabilityScore\":3.9,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:P/I:P/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":7.5},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":10.0,\"impactScore\":6.4,\"acInsufInfo\":true,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-119\"}]}],\"configurations\":[{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"21540673-614A-4D40-8BD7-3F07723803B0\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E93068DB-549B-45AB-8E5C-00EB5D8B5CF8\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:*:*:*:*:*:edge:*:*\",\"versionEndIncluding\":\"21.0.0.241\",\"matchCriteriaId\":\"6FE9A1FF-A8FB-4705-AAA2-76022BC3177D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:*:*:*:*:*:internet_explorer:*:*\",\"versionEndIncluding\":\"21.0.0.241\",\"matchCriteriaId\":\"8B11675D-1F0B-4CF1-B9CB-9D9109ACBD0F\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:*:*:*:*:esr:*:*:*\",\"versionEndIncluding\":\"18.0.0.343\",\"matchCriteriaId\":\"6510599C-F0BE-49FD-94A1-7CC7F956FE9B\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4781BF1E-8A4E-4AFF-9540-23D523EE30DD\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A2572D17-1DE6-457B-99CC-64AFD54487EA\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:air_sdk_\\\\\u0026_compiler:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"21.0.0.198\",\"matchCriteriaId\":\"590F571C-F892-4B40-988D-E0C496F62457\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:apple:iphone_os:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B5415705-33E5-46D5-8E4D-9EBADC8C5705\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4781BF1E-8A4E-4AFF-9540-23D523EE30DD\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:google:android:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F8B9FEC8-73B6-43B8-B24E-1F7C20D91D26\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A2572D17-1DE6-457B-99CC-64AFD54487EA\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:air_sdk:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"21.0.0.198\",\"matchCriteriaId\":\"FD6F6486-94C1-44D8-828A-51C257CCC0EC\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:apple:iphone_os:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B5415705-33E5-46D5-8E4D-9EBADC8C5705\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4781BF1E-8A4E-4AFF-9540-23D523EE30DD\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:google:android:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F8B9FEC8-73B6-43B8-B24E-1F7C20D91D26\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A2572D17-1DE6-457B-99CC-64AFD54487EA\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"11.2.202.616\",\"matchCriteriaId\":\"E335D8A1-5BD1-4A6E-A5DB-FC88A2A91C38\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"703AF700-7A70-47E2-BC3A-7FD03B3CA9C1\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:*:*:*:*:*:chrome:*:*\",\"versionEndIncluding\":\"21.0.0.216\",\"matchCriteriaId\":\"0BAD76E9-AB24-4E7E-B9B0-3B509A4C190C\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4781BF1E-8A4E-4AFF-9540-23D523EE30DD\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:google:chrome_os:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D32ACF6F-5FF7-4815-8EAD-4719F5FC9B79\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"703AF700-7A70-47E2-BC3A-7FD03B3CA9C1\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A2572D17-1DE6-457B-99CC-64AFD54487EA\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player_desktop_runtime:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"21.0.0.226\",\"matchCriteriaId\":\"FC3AC109-2F61-43DC-9490-07920FFC9E69\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4781BF1E-8A4E-4AFF-9540-23D523EE30DD\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A2572D17-1DE6-457B-99CC-64AFD54487EA\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4781BF1E-8A4E-4AFF-9540-23D523EE30DD\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A2572D17-1DE6-457B-99CC-64AFD54487EA\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:air_desktop_runtime:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"21.0.0.198\",\"matchCriteriaId\":\"08AF08C7-348E-4C2A-AA14-8E561A2233CA\"}]}]}],\"references\":[{\"url\":\"http://rhn.redhat.com/errata/RHSA-2016-1079.html\",\"source\":\"psirt@adobe.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.securityfocus.com/bid/90618\",\"source\":\"psirt@adobe.com\",\"tags\":[\"Broken Link\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://helpx.adobe.com/security/products/flash-player/apsb16-15.html\",\"source\":\"psirt@adobe.com\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://security.gentoo.org/glsa/201606-08\",\"source\":\"psirt@adobe.com\",\"tags\":[\"Third Party Advisory\"]}]}}" } }
var-201606-0043
Vulnerability from variot
Adobe Flash Player before 18.0.0.352 and 19.x through 21.x before 21.0.0.242 on Windows and OS X and before 11.2.202.621 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-1096, CVE-2016-1098, CVE-2016-1099, CVE-2016-1100, CVE-2016-1102, CVE-2016-1104, CVE-2016-4109, CVE-2016-4111, CVE-2016-4112, CVE-2016-4113, CVE-2016-4114, CVE-2016-4115, CVE-2016-4120, CVE-2016-4160, CVE-2016-4162, and CVE-2016-4163. Limited information is currently available regarding this issue. We will update this BID as more information emerges. Failed exploit attempts will likely result in denial-of-service conditions. Adobe Flash Player, Adobe AIR SDK and Adobe AIR SDK & Compiler are all products of American Adobe (Adobe). Security flaws exist in several Adobe products. The following products and versions are affected: Adobe Flash Player Desktop Runtime 21.0.0.226 and earlier versions based on Windows and Macintosh platforms, Adobe Flash Player Extended Support Release 18.0.0.343 and earlier versions, AIR Desktop Runtime 21.0.0.198 and earlier versions, based on Windows , Macintosh, Linux and ChromeOS platforms Adobe Flash Player for Google Chrome 21.0.0.216 and previous versions, Windows 10-based Adobe Flash Player for Microsoft Edge and Internet Explorer 11 21.0.0.241 and previous versions, Windows 8.1-based Adobe Flash Player for Internet Explorer 11 21.0.0.241 and earlier versions, Adobe Flash Player for Linux 11.2.202.616 and earlier versions based on Linux platforms, AIR SDK 21.0.0.198 and earlier versions based on Windows, Macintosh, Android and iOS platforms, AIR SDK & Compiler 21.0.0.198 and earlier versions.
Background
The Adobe Flash Player is a renderer for the SWF file format, which is commonly used to provide interactive websites. Please review the CVE identifiers referenced below for details.
Workaround
There is no known workaround at this time.
Resolution
All Adobe Flash Player users should upgrade to the latest version:
emerge --sync
emerge --ask --oneshot --verbose
"www-plugins/adobe-flash-11.2.202.626"
References
[ 1 ] CVE-2016-1019 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1019 [ 2 ] CVE-2016-1019 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1019 [ 3 ] CVE-2016-1019 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1019 [ 4 ] CVE-2016-4117 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4117 [ 5 ] CVE-2016-4117 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4117 [ 6 ] CVE-2016-4120 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4120 [ 7 ] CVE-2016-4120 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4120 [ 8 ] CVE-2016-4120 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4120 [ 9 ] CVE-2016-4121 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4121 [ 10 ] CVE-2016-4160 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4160 [ 11 ] CVE-2016-4161 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4161 [ 12 ] CVE-2016-4162 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4162 [ 13 ] CVE-2016-4163 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4163 [ 14 ] CVE-2016-4171 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4171 [ 15 ] CVE-2016-4171 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4171 [ 16 ] CVE-2016-4171 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4171
Availability
This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/201606-08
Concerns?
Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.
License
Copyright 2016 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
http://creativecommons.org/licenses/by-sa/2.5
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201606-0043", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "flash player desktop runtime", "scope": "lte", "trust": 1.0, "vendor": "adobe", "version": "21.0.0.226" }, { "model": "flash player", "scope": "lte", "trust": 1.0, "vendor": "adobe", "version": "18.0.0.343" }, { "model": "air sdk \\\u0026 compiler", "scope": "lte", "trust": 1.0, "vendor": "adobe", "version": "21.0.0.198" }, { "model": "flash player", "scope": "lte", "trust": 1.0, "vendor": "adobe", "version": "21.0.0.241" }, { "model": "flash player", "scope": "lte", "trust": 1.0, "vendor": "adobe", "version": "21.0.0.216" }, { "model": "air sdk", "scope": "lte", "trust": 1.0, "vendor": "adobe", "version": "21.0.0.198" }, { "model": "flash player", "scope": "lte", "trust": 1.0, "vendor": "adobe", "version": "11.2.202.616" }, { "model": "air desktop runtime", "scope": "lte", "trust": 1.0, "vendor": "adobe", "version": "21.0.0.198" }, { "model": "chrome", "scope": null, "trust": 0.8, "vendor": "google", "version": null }, { "model": "air", "scope": "lt", "trust": 0.8, "vendor": "adobe", "version": "desktop runtime 21.0.0.215 (windows/macintosh)" }, { "model": "air sdk", "scope": "lt", "trust": 0.8, "vendor": "adobe", "version": "21.0.0.215 (windows/macintosh/android/ios)" }, { "model": "air sdk \u0026 compiler", "scope": "lt", "trust": 0.8, "vendor": "adobe", "version": "21.0.0.215 (windows/macintosh/android/ios)" }, { "model": "flash player", "scope": "lt", "trust": 0.8, "vendor": "adobe", "version": "11.2.202.621 (linux)" }, { "model": "flash player", "scope": "lt", "trust": 0.8, "vendor": "adobe", "version": "21.0.0.242 (windows 10/8.1 edition microsoft edge/internet explorer 11)" }, { "model": "flash player", "scope": "lt", "trust": 0.8, "vendor": "adobe", "version": "21.0.0.242 (windows/macintosh/linux/chromeos edition chrome)" }, { "model": "flash player", "scope": "lt", "trust": 0.8, "vendor": "adobe", "version": "desktop runtime 21.0.0.242 (windows/macintosh)" }, { "model": "flash player", "scope": "lt", "trust": 0.8, "vendor": "adobe", "version": "continuous support release 18.0.0.352 (windows/macintosh)" }, { "model": "windows 10", "scope": "eq", "trust": 0.8, "vendor": "microsoft", "version": "for 32-bit systems" }, { "model": "windows 10", "scope": "eq", "trust": 0.8, "vendor": "microsoft", "version": "for x64-based systems" }, { "model": "windows 10", "scope": "eq", "trust": 0.8, "vendor": "microsoft", "version": "version 1511 for 32-bit systems" }, { "model": "windows 10", "scope": "eq", "trust": 0.8, "vendor": "microsoft", "version": "version 1511 for x64-based systems" }, { "model": "windows 8.1", "scope": "eq", "trust": 0.8, "vendor": "microsoft", "version": "for 32-bit systems" }, { "model": "windows 8.1", "scope": "eq", "trust": 0.8, "vendor": "microsoft", "version": "for x64-based systems" }, { "model": "windows rt 8.1", "scope": null, "trust": 0.8, "vendor": "microsoft", "version": null }, { "model": "windows server 2012", "scope": "eq", "trust": 0.8, "vendor": "microsoft", "version": "none" }, { "model": "windows server 2012", "scope": "eq", "trust": 0.8, "vendor": "microsoft", "version": "r2" }, { "model": "windows 10", "scope": null, "trust": 0.6, "vendor": "microsoft", "version": null }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.1.53.64" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.1.51.66" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.0.452" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.0.3218" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.0.22.87" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.0.15.3" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.0.12.36" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.0.12.35" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "9.0.262" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "9.0.2460" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "9.0.152.0" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "9.0.151.0" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "9.0.124.0" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "9.0.48.0" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "9.0.47.0" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "9.0.45.0" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "9.0.31.0" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "9.0.289.0" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "9.0.283.0" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "9.0.280" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "9.0.28.0" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "9.0.277.0" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "9.0.262.0" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "9.0.260.0" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "9.0.246.0" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "9.0.159.0" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "9.0.155.0" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "9.0.115.0" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "9" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "8.0.35.0" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "8.0.34.0" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "8" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "7.0.73.0" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "7.0.70.0" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "7.0.69.0" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "7.0.68.0" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "7.0.67.0" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "7.0.66.0" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "7.0.61.0" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "7.0.60.0" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "7.0.53.0" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "7.0.24.0" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "7.0.19.0" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "7.0.14.0" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "7" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.2.202.235" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.2.202.233" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.2.202.229" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.2.202.228" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.2.202.223" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.1.115.8" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.1.115.7" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.1.115.6" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.1.112.61" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.1.111.9" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.1.111.8" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.1.111.7" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.1.111.6" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.1.111.5" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.1.102.63" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.1.102.62" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.1.102.55" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.1.102.228" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.0.1.152" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.186.7" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.186.6" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.186.3" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.186.2" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.185.25" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.185.23" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.185.22" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.185.21" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.183.7" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.183.5" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.183.4" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.183.10" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.181.34" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.181.26" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.181.23" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.181.22" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.181.16" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.181.14" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.2.159.1" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.2.157.51" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.2.156.12" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.2.154.28" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.2.154.27" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.2.154.25" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.2.154.24" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.2.154.18" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.2.154.13" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.2.153.1" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.2.152.33" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.2.152.32" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.2.152.21" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.2.152" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.1.95.2" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.1.95.1" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.1.92.8" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.1.92.10" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.1.85.3" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.1.82.76" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.1.52.15" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.1.52.14.1" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.1.106.16" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.1.105.6" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.1.102.65" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.1.102.64" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.0.42.34" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.0.32.18" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10" }, { "model": "air", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "2.0.4" }, { "model": "air", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "2.0.3" }, { "model": "air", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "1.5.3.9130" }, { "model": "air", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "1.5.3.9120" }, { "model": "air", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "1.5.3" }, { "model": "air", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "1.5.2" }, { "model": "air", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "1.5.1" }, { "model": "air", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "3.2.0.2080" }, { "model": "air", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "3.2.0.2070" }, { "model": "air", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "3.1.0.4880" }, { "model": "air", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "3.0" }, { "model": "air", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "2.7.1.1961" }, { "model": "air", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "2.7.1" }, { "model": "air", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "2.7" }, { "model": "air", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "2.6.19140" }, { "model": "air", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "2.6.19120" }, { "model": "air", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "2.6" }, { "model": "air", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "2.5.1" }, { "model": "air", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "2.0.2.12610" }, { "model": "air", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "2.0.2" }, { "model": "air", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "1.5" }, { "model": "air", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "1.1" }, { "model": "air", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "1.01" }, { "model": "air", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "1.0" } ], "sources": [ { "db": "BID", "id": "90618" }, { "db": "JVNDB", "id": "JVNDB-2016-003277" }, { "db": "NVD", "id": "CVE-2016-4161" }, { "db": "CNNVD", "id": "CNNVD-201606-422" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:edge:*:*", "cpe_name": [], "versionEndIncluding": "21.0.0.241", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:internet_explorer:*:*", "cpe_name": [], "versionEndIncluding": "21.0.0.241", "vulnerable": true } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:*:*:*:*:esr:*:*:*", "cpe_name": [], "versionEndIncluding": "18.0.0.343", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:adobe:air_sdk_\\\u0026_compiler:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "21.0.0.198", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:google:android:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:adobe:air_sdk:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "21.0.0.198", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:google:android:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "11.2.202.616", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:chrome:*:*", "cpe_name": [], "versionEndIncluding": "21.0.0.216", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:google:chrome_os:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:adobe:flash_player_desktop_runtime:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "21.0.0.226", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:adobe:air_desktop_runtime:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "21.0.0.198", "vulnerable": true } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2016-4161" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Mateusz Jurczyk and Natalie Silvanovich of Google Project Zero, Wen Guanxing from Pangu LAB and willJ of Tencent PC Manager.", "sources": [ { "db": "BID", "id": "90618" } ], "trust": 0.3 }, "cve": "CVE-2016-4161", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": true, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "impactScore": 6.4, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 7.5, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "CVE-2016-4161", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.9, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "VHN-92980", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 9.8, "baseSeverity": "Critical", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2016-4161", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2016-4161", "trust": 1.8, "value": "CRITICAL" }, { "author": "CNNVD", "id": "CNNVD-201606-422", "trust": 0.6, "value": "CRITICAL" }, { "author": "VULHUB", "id": "VHN-92980", "trust": 0.1, "value": "HIGH" }, { "author": "VULMON", "id": "CVE-2016-4161", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-92980" }, { "db": "VULMON", "id": "CVE-2016-4161" }, { "db": "JVNDB", "id": "JVNDB-2016-003277" }, { "db": "NVD", "id": "CVE-2016-4161" }, { "db": "CNNVD", "id": "CNNVD-201606-422" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Adobe Flash Player before 18.0.0.352 and 19.x through 21.x before 21.0.0.242 on Windows and OS X and before 11.2.202.621 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-1096, CVE-2016-1098, CVE-2016-1099, CVE-2016-1100, CVE-2016-1102, CVE-2016-1104, CVE-2016-4109, CVE-2016-4111, CVE-2016-4112, CVE-2016-4113, CVE-2016-4114, CVE-2016-4115, CVE-2016-4120, CVE-2016-4160, CVE-2016-4162, and CVE-2016-4163. \nLimited information is currently available regarding this issue. We will update this BID as more information emerges. Failed exploit attempts will likely result in denial-of-service conditions. Adobe Flash Player, Adobe AIR SDK and Adobe AIR SDK \u0026 Compiler are all products of American Adobe (Adobe). Security flaws exist in several Adobe products. The following products and versions are affected: Adobe Flash Player Desktop Runtime 21.0.0.226 and earlier versions based on Windows and Macintosh platforms, Adobe Flash Player Extended Support Release 18.0.0.343 and earlier versions, AIR Desktop Runtime 21.0.0.198 and earlier versions, based on Windows , Macintosh, Linux and ChromeOS platforms Adobe Flash Player for Google Chrome 21.0.0.216 and previous versions, Windows 10-based Adobe Flash Player for Microsoft Edge and Internet Explorer 11 21.0.0.241 and previous versions, Windows 8.1-based Adobe Flash Player for Internet Explorer 11 21.0.0.241 and earlier versions, Adobe Flash Player for Linux 11.2.202.616 and earlier versions based on Linux platforms, AIR SDK 21.0.0.198 and earlier versions based on Windows, Macintosh, Android and iOS platforms, AIR SDK \u0026 Compiler 21.0.0.198 and earlier versions. \n\nBackground\n==========\n\nThe Adobe Flash Player is a renderer for the SWF file format, which is\ncommonly used to provide interactive websites. \nPlease review the CVE identifiers referenced below for details. \n\nWorkaround\n==========\n\nThere is no known workaround at this time. \n\nResolution\n==========\n\nAll Adobe Flash Player users should upgrade to the latest version:\n\n\u003ccode\u003e\n# emerge --sync\n# emerge --ask --oneshot --verbose\n\"www-plugins/adobe-flash-11.2.202.626\"\n\nReferences\n==========\n\n[ 1 ] CVE-2016-1019\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1019\n[ 2 ] CVE-2016-1019\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1019\n[ 3 ] CVE-2016-1019\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1019\n[ 4 ] CVE-2016-4117\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4117\n[ 5 ] CVE-2016-4117\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4117\n[ 6 ] CVE-2016-4120\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4120\n[ 7 ] CVE-2016-4120\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4120\n[ 8 ] CVE-2016-4120\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4120\n[ 9 ] CVE-2016-4121\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4121\n[ 10 ] CVE-2016-4160\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4160\n[ 11 ] CVE-2016-4161\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4161\n[ 12 ] CVE-2016-4162\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4162\n[ 13 ] CVE-2016-4163\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4163\n[ 14 ] CVE-2016-4171\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4171\n[ 15 ] CVE-2016-4171\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4171\n[ 16 ] CVE-2016-4171\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4171\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n https://security.gentoo.org/glsa/201606-08\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users\u0027 machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttps://bugs.gentoo.org. \n\nLicense\n=======\n\nCopyright 2016 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. \n\nhttp://creativecommons.org/licenses/by-sa/2.5\n\n", "sources": [ { "db": "NVD", "id": "CVE-2016-4161" }, { "db": "JVNDB", "id": "JVNDB-2016-003277" }, { "db": "BID", "id": "90618" }, { "db": "VULHUB", "id": "VHN-92980" }, { "db": "VULMON", "id": "CVE-2016-4161" }, { "db": "PACKETSTORM", "id": "137537" } ], "trust": 2.16 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2016-4161", "trust": 3.0 }, { "db": "BID", "id": "90618", "trust": 2.1 }, { "db": "JVNDB", "id": "JVNDB-2016-003277", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201606-422", "trust": 0.7 }, { "db": "VULHUB", "id": "VHN-92980", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2016-4161", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "137537", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-92980" }, { "db": "VULMON", "id": "CVE-2016-4161" }, { "db": "BID", "id": "90618" }, { "db": "JVNDB", "id": "JVNDB-2016-003277" }, { "db": "PACKETSTORM", "id": "137537" }, { "db": "NVD", "id": "CVE-2016-4161" }, { "db": "CNNVD", "id": "CNNVD-201606-422" } ] }, "id": "VAR-201606-0043", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-92980" } ], "trust": 0.01 }, "last_update_date": "2023-12-18T12:05:31.900000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "APSB16-15", "trust": 0.8, "url": "http://helpx.adobe.com/security/products/flash-player/apsb16-15.html" }, { "title": "APSB16-15", "trust": 0.8, "url": "https://helpx.adobe.com/jp/security/products/flash-player/apsb16-15.html" }, { "title": "Google Chrome \u3092\u66f4\u65b0\u3059\u308b", "trust": 0.8, "url": "https://support.google.com/chrome/answer/95414?hl=ja" }, { "title": "Google Chrome", "trust": 0.8, "url": "https://www.google.com/intl/ja/chrome/browser/features.html" }, { "title": "Chrome Releases", "trust": 0.8, "url": "http://googlechromereleases.blogspot.jp/" }, { "title": "MS16-064", "trust": 0.8, "url": "https://technet.microsoft.com/en-us/library/security/ms16-064.aspx" }, { "title": "MS16-064", "trust": 0.8, "url": "https://technet.microsoft.com/ja-jp/library/security/ms16-064.aspx" }, { "title": "Multiple Adobe Product security vulnerabilities", "trust": 0.6, "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=62351" }, { "title": "CVE-Study", "trust": 0.1, "url": "https://github.com/thdusdl1219/cve-study " } ], "sources": [ { "db": "VULMON", "id": "CVE-2016-4161" }, { "db": "JVNDB", "id": "JVNDB-2016-003277" }, { "db": "CNNVD", "id": "CNNVD-201606-422" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-119", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-92980" }, { "db": "JVNDB", "id": "JVNDB-2016-003277" }, { "db": "NVD", "id": "CVE-2016-4161" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.9, "url": "https://security.gentoo.org/glsa/201606-08" }, { "trust": 1.8, "url": "http://www.securityfocus.com/bid/90618" }, { "trust": 1.8, "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-15.html" }, { "trust": 1.8, "url": "http://rhn.redhat.com/errata/rhsa-2016-1079.html" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-4161" }, { "trust": 0.8, "url": "https://www.ipa.go.jp/security/ciadr/vul/20160511-adobeflashplayer.html" }, { "trust": 0.8, "url": "https://www.jpcert.or.jp/at/2016/at160024.html" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-4161" }, { "trust": 0.8, "url": "http://www.npa.go.jp/cyberpolice/topics/?seq=18389" }, { "trust": 0.3, "url": "http://www.adobe.com" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/119.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://github.com/thdusdl1219/cve-study" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2016-4163" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2016-4160" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-4160" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-4117" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-4120" }, { "trust": 0.1, "url": "https://security.gentoo.org/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-4162" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2016-4117" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-4121" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2016-4121" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-1019" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-4161" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-4171" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2016-4120" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2016-4171" }, { "trust": 0.1, "url": "http://creativecommons.org/licenses/by-sa/2.5" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2016-4161" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2016-1019" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2016-4162" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-4163" }, { "trust": 0.1, "url": "https://bugs.gentoo.org." } ], "sources": [ { "db": "VULHUB", "id": "VHN-92980" }, { "db": "VULMON", "id": "CVE-2016-4161" }, { "db": "BID", "id": "90618" }, { "db": "JVNDB", "id": "JVNDB-2016-003277" }, { "db": "PACKETSTORM", "id": "137537" }, { "db": "NVD", "id": "CVE-2016-4161" }, { "db": "CNNVD", "id": "CNNVD-201606-422" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-92980" }, { "db": "VULMON", "id": "CVE-2016-4161" }, { "db": "BID", "id": "90618" }, { "db": "JVNDB", "id": "JVNDB-2016-003277" }, { "db": "PACKETSTORM", "id": "137537" }, { "db": "NVD", "id": "CVE-2016-4161" }, { "db": "CNNVD", "id": "CNNVD-201606-422" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2016-06-16T00:00:00", "db": "VULHUB", "id": "VHN-92980" }, { "date": "2016-06-16T00:00:00", "db": "VULMON", "id": "CVE-2016-4161" }, { "date": "2016-05-12T00:00:00", "db": "BID", "id": "90618" }, { "date": "2016-06-21T00:00:00", "db": "JVNDB", "id": "JVNDB-2016-003277" }, { "date": "2016-06-18T13:14:00", "db": "PACKETSTORM", "id": "137537" }, { "date": "2016-06-16T14:59:43.953000", "db": "NVD", "id": "CVE-2016-4161" }, { "date": "2016-06-17T00:00:00", "db": "CNNVD", "id": "CNNVD-201606-422" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2022-12-14T00:00:00", "db": "VULHUB", "id": "VHN-92980" }, { "date": "2022-12-14T00:00:00", "db": "VULMON", "id": "CVE-2016-4161" }, { "date": "2016-07-06T14:40:00", "db": "BID", "id": "90618" }, { "date": "2016-06-21T00:00:00", "db": "JVNDB", "id": "JVNDB-2016-003277" }, { "date": "2022-12-14T17:22:45.223000", "db": "NVD", "id": "CVE-2016-4161" }, { "date": "2022-12-16T00:00:00", "db": "CNNVD", "id": "CNNVD-201606-422" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "PACKETSTORM", "id": "137537" }, { "db": "CNNVD", "id": "CNNVD-201606-422" } ], "trust": 0.7 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Adobe Flash Player and Adobe AIR Vulnerable to arbitrary code execution", "sources": [ { "db": "JVNDB", "id": "JVNDB-2016-003277" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer error", "sources": [ { "db": "CNNVD", "id": "CNNVD-201606-422" } ], "trust": 0.6 } }
gsd-2016-4161
Vulnerability from gsd
{ "GSD": { "alias": "CVE-2016-4161", "description": "Adobe Flash Player before 18.0.0.352 and 19.x through 21.x before 21.0.0.242 on Windows and OS X and before 11.2.202.621 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-1096, CVE-2016-1098, CVE-2016-1099, CVE-2016-1100, CVE-2016-1102, CVE-2016-1104, CVE-2016-4109, CVE-2016-4111, CVE-2016-4112, CVE-2016-4113, CVE-2016-4114, CVE-2016-4115, CVE-2016-4120, CVE-2016-4160, CVE-2016-4162, and CVE-2016-4163.", "id": "GSD-2016-4161", "references": [ "https://www.suse.com/security/cve/CVE-2016-4161.html", "https://access.redhat.com/errata/RHSA-2016:1079" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2016-4161" ], "details": "Adobe Flash Player before 18.0.0.352 and 19.x through 21.x before 21.0.0.242 on Windows and OS X and before 11.2.202.621 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-1096, CVE-2016-1098, CVE-2016-1099, CVE-2016-1100, CVE-2016-1102, CVE-2016-1104, CVE-2016-4109, CVE-2016-4111, CVE-2016-4112, CVE-2016-4113, CVE-2016-4114, CVE-2016-4115, CVE-2016-4120, CVE-2016-4160, CVE-2016-4162, and CVE-2016-4163.", "id": "GSD-2016-4161", "modified": "2023-12-13T01:21:19.242348Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2016-4161", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Flash Player before 18.0.0.352 and 19.x through 21.x before 21.0.0.242 on Windows and OS X and before 11.2.202.621 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-1096, CVE-2016-1098, CVE-2016-1099, CVE-2016-1100, CVE-2016-1102, CVE-2016-1104, CVE-2016-4109, CVE-2016-4111, CVE-2016-4112, CVE-2016-4113, CVE-2016-4114, CVE-2016-4115, CVE-2016-4120, CVE-2016-4160, CVE-2016-4162, and CVE-2016-4163." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "GLSA-201606-08", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201606-08" }, { "name": "90618", "refsource": "BID", "url": "http://www.securityfocus.com/bid/90618" }, { "name": "https://helpx.adobe.com/security/products/flash-player/apsb16-15.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-15.html" }, { "name": "RHSA-2016:1079", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2016-1079.html" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:edge:*:*", "cpe_name": [], "versionEndIncluding": "21.0.0.241", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:internet_explorer:*:*", "cpe_name": [], "versionEndIncluding": "21.0.0.241", "vulnerable": true } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:*:*:*:*:esr:*:*:*", "cpe_name": [], "versionEndIncluding": "18.0.0.343", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:adobe:air_sdk_\\\u0026_compiler:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "21.0.0.198", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:google:android:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:adobe:air_sdk:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "21.0.0.198", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:google:android:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "11.2.202.616", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:chrome:*:*", "cpe_name": [], "versionEndIncluding": "21.0.0.216", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:google:chrome_os:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:adobe:flash_player_desktop_runtime:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "21.0.0.226", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:adobe:air_desktop_runtime:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "21.0.0.198", "vulnerable": true } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2016-4161" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Adobe Flash Player before 18.0.0.352 and 19.x through 21.x before 21.0.0.242 on Windows and OS X and before 11.2.202.621 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-1096, CVE-2016-1098, CVE-2016-1099, CVE-2016-1100, CVE-2016-1102, CVE-2016-1104, CVE-2016-4109, CVE-2016-4111, CVE-2016-4112, CVE-2016-4113, CVE-2016-4114, CVE-2016-4115, CVE-2016-4120, CVE-2016-4160, CVE-2016-4162, and CVE-2016-4163." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-119" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/flash-player/apsb16-15.html", "refsource": "CONFIRM", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-15.html" }, { "name": "90618", "refsource": "BID", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/90618" }, { "name": "GLSA-201606-08", "refsource": "GENTOO", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/201606-08" }, { "name": "RHSA-2016:1079", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1079.html" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": true, "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9 } }, "lastModifiedDate": "2022-12-14T17:22Z", "publishedDate": "2016-06-16T14:59Z" } } }
ghsa-6gc7-g2p6-mq5h
Vulnerability from github
Adobe Flash Player before 18.0.0.352 and 19.x through 21.x before 21.0.0.242 on Windows and OS X and before 11.2.202.621 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-1096, CVE-2016-1098, CVE-2016-1099, CVE-2016-1100, CVE-2016-1102, CVE-2016-1104, CVE-2016-4109, CVE-2016-4111, CVE-2016-4112, CVE-2016-4113, CVE-2016-4114, CVE-2016-4115, CVE-2016-4120, CVE-2016-4160, CVE-2016-4162, and CVE-2016-4163.
{ "affected": [], "aliases": [ "CVE-2016-4161" ], "database_specific": { "cwe_ids": [ "CWE-119" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2016-06-16T14:59:00Z", "severity": "CRITICAL" }, "details": "Adobe Flash Player before 18.0.0.352 and 19.x through 21.x before 21.0.0.242 on Windows and OS X and before 11.2.202.621 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-1096, CVE-2016-1098, CVE-2016-1099, CVE-2016-1100, CVE-2016-1102, CVE-2016-1104, CVE-2016-4109, CVE-2016-4111, CVE-2016-4112, CVE-2016-4113, CVE-2016-4114, CVE-2016-4115, CVE-2016-4120, CVE-2016-4160, CVE-2016-4162, and CVE-2016-4163.", "id": "GHSA-6gc7-g2p6-mq5h", "modified": "2022-05-14T03:57:28Z", "published": "2022-05-14T03:57:28Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4161" }, { "type": "WEB", "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-15.html" }, { "type": "WEB", "url": "https://security.gentoo.org/glsa/201606-08" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2016-1079.html" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/90618" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
rhsa-2016_1079
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for flash-plugin is now available for Red Hat Enterprise Linux 5 Supplementary and Red Hat Enterprise Linux 6 Supplementary.\n\nRed Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash Player web browser plug-in.\n\nThis update upgrades Flash Player to version 11.2.202.621.\n\nSecurity Fix(es):\n\n* This update fixes multiple vulnerabilities in Adobe Flash Player. These vulnerabilities, detailed in the Adobe Security Bulletin listed in the References section, could allow an attacker to create a specially crafted SWF file that would cause flash-plugin to crash, execute arbitrary code, or disclose sensitive information when the victim loaded a page containing the malicious SWF content. (CVE-2016-1096, CVE-2016-1097, CVE-2016-1098, CVE-2016-1099, CVE-2016-1100, CVE-2016-1101, CVE-2016-1102, CVE-2016-1103, CVE-2016-1104, CVE-2016-1105, CVE-2016-1106, CVE-2016-1107, CVE-2016-1108, CVE-2016-1109, CVE-2016-1110, CVE-2016-4108, CVE-2016-4109, CVE-2016-4110, CVE-2016-4111, CVE-2016-4112, CVE-2016-4113, CVE-2016-4114, CVE-2016-4115, CVE-2016-4116, CVE-2016-4117)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2016:1079", "url": "https://access.redhat.com/errata/RHSA-2016:1079" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#critical", "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsb16-15.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-15.html" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsa16-02.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsa16-02.html" }, { "category": "external", "summary": "1335058", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1335058" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2016/rhsa-2016_1079.json" } ], "title": "Red Hat Security Advisory: flash-plugin security update", "tracking": { "current_release_date": "2024-11-05T19:21:12+00:00", "generator": { "date": "2024-11-05T19:21:12+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2016:1079", "initial_release_date": "2016-05-13T07:21:34+00:00", "revision_history": [ { "date": "2016-05-13T07:21:34+00:00", "number": "1", "summary": "Initial version" }, { "date": "2016-05-13T07:21:34+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T19:21:12+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.8.z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:6" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Supplementary (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.8.z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:6" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.8.z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:6" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Supplementary (v. 5)", "product": { "name": "Red Hat Enterprise Linux Desktop Supplementary (v. 5)", "product_id": "5Client-Supplementary-5.11.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:5::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Supplementary (v. 5)", "product": { "name": "Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.11.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux Supplementary" }, { "branches": [ { "category": "product_version", "name": "flash-plugin-0:11.2.202.621-1.el6_8.i686", "product": { "name": "flash-plugin-0:11.2.202.621-1.el6_8.i686", "product_id": "flash-plugin-0:11.2.202.621-1.el6_8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/flash-plugin@11.2.202.621-1.el6_8?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "flash-plugin-0:11.2.202.621-1.el5.i386", "product": { "name": "flash-plugin-0:11.2.202.621-1.el5.i386", "product_id": "flash-plugin-0:11.2.202.621-1.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/flash-plugin@11.2.202.621-1.el5?arch=i386" } } } ], "category": "architecture", "name": "i386" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "flash-plugin-0:11.2.202.621-1.el5.i386 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)", "product_id": "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386" }, "product_reference": "flash-plugin-0:11.2.202.621-1.el5.i386", "relates_to_product_reference": "5Client-Supplementary-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "flash-plugin-0:11.2.202.621-1.el5.i386 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386" }, "product_reference": "flash-plugin-0:11.2.202.621-1.el5.i386", "relates_to_product_reference": "5Server-Supplementary-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "flash-plugin-0:11.2.202.621-1.el6_8.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686" }, "product_reference": "flash-plugin-0:11.2.202.621-1.el6_8.i686", "relates_to_product_reference": "6Client-Supplementary-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "flash-plugin-0:11.2.202.621-1.el6_8.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686" }, "product_reference": "flash-plugin-0:11.2.202.621-1.el6_8.i686", "relates_to_product_reference": "6Server-Supplementary-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "flash-plugin-0:11.2.202.621-1.el6_8.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686" }, "product_reference": "flash-plugin-0:11.2.202.621-1.el6_8.i686", "relates_to_product_reference": "6Workstation-Supplementary-6.8.z" } ] }, "vulnerabilities": [ { "cve": "CVE-2016-1096", "discovery_date": "2016-05-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1335058" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in Adobe Flash Player 21.0.0.213 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-064.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution issues fixed in APSB16-15", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-1096" }, { "category": "external", "summary": "RHBZ#1335058", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1335058" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-1096", "url": "https://www.cve.org/CVERecord?id=CVE-2016-1096" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-1096", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-1096" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsa16-02.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsa16-02.html" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsb16-15.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-15.html" } ], "release_date": "2016-05-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-05-13T07:21:34+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1079" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution issues fixed in APSB16-15" }, { "cve": "CVE-2016-1097", "discovery_date": "2016-05-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1335058" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in Adobe Flash Player 21.0.0.213 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-064.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution issues fixed in APSB16-15", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-1097" }, { "category": "external", "summary": "RHBZ#1335058", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1335058" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-1097", "url": "https://www.cve.org/CVERecord?id=CVE-2016-1097" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-1097", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-1097" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsa16-02.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsa16-02.html" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsb16-15.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-15.html" } ], "release_date": "2016-05-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-05-13T07:21:34+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1079" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution issues fixed in APSB16-15" }, { "cve": "CVE-2016-1098", "discovery_date": "2016-05-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1335058" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in Adobe Flash Player 21.0.0.213 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-064.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution issues fixed in APSB16-15", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-1098" }, { "category": "external", "summary": "RHBZ#1335058", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1335058" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-1098", "url": "https://www.cve.org/CVERecord?id=CVE-2016-1098" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-1098", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-1098" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsa16-02.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsa16-02.html" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsb16-15.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-15.html" } ], "release_date": "2016-05-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-05-13T07:21:34+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1079" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution issues fixed in APSB16-15" }, { "cve": "CVE-2016-1099", "discovery_date": "2016-05-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1335058" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in Adobe Flash Player 21.0.0.213 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-064.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution issues fixed in APSB16-15", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-1099" }, { "category": "external", "summary": "RHBZ#1335058", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1335058" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-1099", "url": "https://www.cve.org/CVERecord?id=CVE-2016-1099" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-1099", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-1099" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsa16-02.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsa16-02.html" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsb16-15.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-15.html" } ], "release_date": "2016-05-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-05-13T07:21:34+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1079" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution issues fixed in APSB16-15" }, { "cve": "CVE-2016-1100", "discovery_date": "2016-05-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1335058" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in Adobe Flash Player 21.0.0.213 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-064.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution issues fixed in APSB16-15", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-1100" }, { "category": "external", "summary": "RHBZ#1335058", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1335058" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-1100", "url": "https://www.cve.org/CVERecord?id=CVE-2016-1100" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-1100", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-1100" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsa16-02.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsa16-02.html" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsb16-15.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-15.html" } ], "release_date": "2016-05-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-05-13T07:21:34+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1079" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution issues fixed in APSB16-15" }, { "cve": "CVE-2016-1101", "discovery_date": "2016-05-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1335058" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in Adobe Flash Player 21.0.0.213 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-064.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution issues fixed in APSB16-15", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-1101" }, { "category": "external", "summary": "RHBZ#1335058", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1335058" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-1101", "url": "https://www.cve.org/CVERecord?id=CVE-2016-1101" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-1101", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-1101" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsa16-02.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsa16-02.html" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsb16-15.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-15.html" } ], "release_date": "2016-05-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-05-13T07:21:34+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1079" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution issues fixed in APSB16-15" }, { "cve": "CVE-2016-1102", "discovery_date": "2016-05-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1335058" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in Adobe Flash Player 21.0.0.213 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-064.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution issues fixed in APSB16-15", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-1102" }, { "category": "external", "summary": "RHBZ#1335058", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1335058" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-1102", "url": "https://www.cve.org/CVERecord?id=CVE-2016-1102" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-1102", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-1102" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsa16-02.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsa16-02.html" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsb16-15.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-15.html" } ], "release_date": "2016-05-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-05-13T07:21:34+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1079" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution issues fixed in APSB16-15" }, { "cve": "CVE-2016-1103", "discovery_date": "2016-05-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1335058" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in Adobe Flash Player 21.0.0.213 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-064.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution issues fixed in APSB16-15", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-1103" }, { "category": "external", "summary": "RHBZ#1335058", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1335058" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-1103", "url": "https://www.cve.org/CVERecord?id=CVE-2016-1103" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-1103", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-1103" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsa16-02.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsa16-02.html" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsb16-15.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-15.html" } ], "release_date": "2016-05-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-05-13T07:21:34+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1079" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution issues fixed in APSB16-15" }, { "cve": "CVE-2016-1104", "discovery_date": "2016-05-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1335058" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in Adobe Flash Player 21.0.0.213 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-064.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution issues fixed in APSB16-15", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-1104" }, { "category": "external", "summary": "RHBZ#1335058", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1335058" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-1104", "url": "https://www.cve.org/CVERecord?id=CVE-2016-1104" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-1104", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-1104" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsa16-02.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsa16-02.html" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsb16-15.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-15.html" } ], "release_date": "2016-05-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-05-13T07:21:34+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1079" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution issues fixed in APSB16-15" }, { "cve": "CVE-2016-1105", "discovery_date": "2016-05-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1335058" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in Adobe Flash Player 21.0.0.213 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-064.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution issues fixed in APSB16-15", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-1105" }, { "category": "external", "summary": "RHBZ#1335058", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1335058" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-1105", "url": "https://www.cve.org/CVERecord?id=CVE-2016-1105" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-1105", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-1105" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsa16-02.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsa16-02.html" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsb16-15.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-15.html" } ], "release_date": "2016-05-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-05-13T07:21:34+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1079" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution issues fixed in APSB16-15" }, { "cve": "CVE-2016-1106", "discovery_date": "2016-05-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1335058" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in Adobe Flash Player 21.0.0.213 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-064.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution issues fixed in APSB16-15", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-1106" }, { "category": "external", "summary": "RHBZ#1335058", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1335058" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-1106", "url": "https://www.cve.org/CVERecord?id=CVE-2016-1106" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-1106", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-1106" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsa16-02.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsa16-02.html" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsb16-15.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-15.html" } ], "release_date": "2016-05-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-05-13T07:21:34+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1079" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution issues fixed in APSB16-15" }, { "cve": "CVE-2016-1107", "discovery_date": "2016-05-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1335058" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in Adobe Flash Player 21.0.0.213 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-064.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution issues fixed in APSB16-15", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-1107" }, { "category": "external", "summary": "RHBZ#1335058", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1335058" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-1107", "url": "https://www.cve.org/CVERecord?id=CVE-2016-1107" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-1107", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-1107" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsa16-02.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsa16-02.html" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsb16-15.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-15.html" } ], "release_date": "2016-05-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-05-13T07:21:34+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1079" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution issues fixed in APSB16-15" }, { "cve": "CVE-2016-1108", "discovery_date": "2016-05-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1335058" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in Adobe Flash Player 21.0.0.213 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-064.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution issues fixed in APSB16-15", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-1108" }, { "category": "external", "summary": "RHBZ#1335058", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1335058" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-1108", "url": "https://www.cve.org/CVERecord?id=CVE-2016-1108" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-1108", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-1108" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsa16-02.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsa16-02.html" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsb16-15.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-15.html" } ], "release_date": "2016-05-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-05-13T07:21:34+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1079" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution issues fixed in APSB16-15" }, { "cve": "CVE-2016-1109", "discovery_date": "2016-05-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1335058" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in Adobe Flash Player 21.0.0.213 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-064.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution issues fixed in APSB16-15", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-1109" }, { "category": "external", "summary": "RHBZ#1335058", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1335058" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-1109", "url": "https://www.cve.org/CVERecord?id=CVE-2016-1109" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-1109", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-1109" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsa16-02.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsa16-02.html" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsb16-15.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-15.html" } ], "release_date": "2016-05-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-05-13T07:21:34+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1079" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution issues fixed in APSB16-15" }, { "cve": "CVE-2016-1110", "discovery_date": "2016-05-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1335058" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in Adobe Flash Player 21.0.0.213 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-064.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution issues fixed in APSB16-15", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-1110" }, { "category": "external", "summary": "RHBZ#1335058", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1335058" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-1110", "url": "https://www.cve.org/CVERecord?id=CVE-2016-1110" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-1110", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-1110" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsa16-02.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsa16-02.html" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsb16-15.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-15.html" } ], "release_date": "2016-05-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-05-13T07:21:34+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1079" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution issues fixed in APSB16-15" }, { "cve": "CVE-2016-4108", "discovery_date": "2016-05-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1335058" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in Adobe Flash Player 21.0.0.213 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-064.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution issues fixed in APSB16-15", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-4108" }, { "category": "external", "summary": "RHBZ#1335058", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1335058" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-4108", "url": "https://www.cve.org/CVERecord?id=CVE-2016-4108" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4108", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4108" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsa16-02.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsa16-02.html" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsb16-15.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-15.html" } ], "release_date": "2016-05-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-05-13T07:21:34+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1079" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution issues fixed in APSB16-15" }, { "cve": "CVE-2016-4109", "discovery_date": "2016-05-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1335058" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in Adobe Flash Player 21.0.0.213 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-064.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution issues fixed in APSB16-15", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-4109" }, { "category": "external", "summary": "RHBZ#1335058", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1335058" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-4109", "url": "https://www.cve.org/CVERecord?id=CVE-2016-4109" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4109", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4109" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsa16-02.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsa16-02.html" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsb16-15.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-15.html" } ], "release_date": "2016-05-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-05-13T07:21:34+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1079" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution issues fixed in APSB16-15" }, { "cve": "CVE-2016-4110", "discovery_date": "2016-05-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1335058" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in Adobe Flash Player 21.0.0.213 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-064.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution issues fixed in APSB16-15", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-4110" }, { "category": "external", "summary": "RHBZ#1335058", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1335058" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-4110", "url": "https://www.cve.org/CVERecord?id=CVE-2016-4110" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4110", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4110" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsa16-02.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsa16-02.html" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsb16-15.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-15.html" } ], "release_date": "2016-05-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-05-13T07:21:34+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1079" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution issues fixed in APSB16-15" }, { "cve": "CVE-2016-4111", "discovery_date": "2016-05-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1335058" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in Adobe Flash Player 21.0.0.213 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-064.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution issues fixed in APSB16-15", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-4111" }, { "category": "external", "summary": "RHBZ#1335058", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1335058" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-4111", "url": "https://www.cve.org/CVERecord?id=CVE-2016-4111" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4111", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4111" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsa16-02.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsa16-02.html" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsb16-15.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-15.html" } ], "release_date": "2016-05-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-05-13T07:21:34+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1079" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution issues fixed in APSB16-15" }, { "cve": "CVE-2016-4112", "discovery_date": "2016-05-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1335058" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in Adobe Flash Player 21.0.0.213 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-064.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution issues fixed in APSB16-15", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-4112" }, { "category": "external", "summary": "RHBZ#1335058", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1335058" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-4112", "url": "https://www.cve.org/CVERecord?id=CVE-2016-4112" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4112", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4112" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsa16-02.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsa16-02.html" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsb16-15.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-15.html" } ], "release_date": "2016-05-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-05-13T07:21:34+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1079" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution issues fixed in APSB16-15" }, { "cve": "CVE-2016-4113", "discovery_date": "2016-05-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1335058" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in Adobe Flash Player 21.0.0.213 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-064.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution issues fixed in APSB16-15", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-4113" }, { "category": "external", "summary": "RHBZ#1335058", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1335058" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-4113", "url": "https://www.cve.org/CVERecord?id=CVE-2016-4113" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4113", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4113" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsa16-02.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsa16-02.html" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsb16-15.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-15.html" } ], "release_date": "2016-05-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-05-13T07:21:34+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1079" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution issues fixed in APSB16-15" }, { "cve": "CVE-2016-4114", "discovery_date": "2016-05-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1335058" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in Adobe Flash Player 21.0.0.213 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-064.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution issues fixed in APSB16-15", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-4114" }, { "category": "external", "summary": "RHBZ#1335058", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1335058" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-4114", "url": "https://www.cve.org/CVERecord?id=CVE-2016-4114" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4114", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4114" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsa16-02.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsa16-02.html" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsb16-15.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-15.html" } ], "release_date": "2016-05-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-05-13T07:21:34+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1079" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution issues fixed in APSB16-15" }, { "cve": "CVE-2016-4115", "discovery_date": "2016-05-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1335058" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in Adobe Flash Player 21.0.0.213 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-064.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution issues fixed in APSB16-15", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-4115" }, { "category": "external", "summary": "RHBZ#1335058", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1335058" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-4115", "url": "https://www.cve.org/CVERecord?id=CVE-2016-4115" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4115", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4115" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsa16-02.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsa16-02.html" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsb16-15.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-15.html" } ], "release_date": "2016-05-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-05-13T07:21:34+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1079" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution issues fixed in APSB16-15" }, { "cve": "CVE-2016-4116", "discovery_date": "2016-05-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1335058" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in Adobe Flash Player 21.0.0.213 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-064.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution issues fixed in APSB16-15", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-4116" }, { "category": "external", "summary": "RHBZ#1335058", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1335058" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-4116", "url": "https://www.cve.org/CVERecord?id=CVE-2016-4116" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4116", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4116" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsa16-02.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsa16-02.html" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsb16-15.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-15.html" } ], "release_date": "2016-05-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-05-13T07:21:34+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1079" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution issues fixed in APSB16-15" }, { "cve": "CVE-2016-4117", "discovery_date": "2016-05-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1335058" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player 21.0.0.226 and earlier allows remote attackers to execute arbitrary code via unspecified vectors, as exploited in the wild in May 2016.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution issues fixed in APSB16-15", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-4117" }, { "category": "external", "summary": "RHBZ#1335058", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1335058" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-4117", "url": "https://www.cve.org/CVERecord?id=CVE-2016-4117" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4117", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4117" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsa16-02.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsa16-02.html" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsb16-15.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-15.html" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2016-05-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-05-13T07:21:34+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1079" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686" ] } ], "threats": [ { "category": "exploit_status", "date": "2022-03-03T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution issues fixed in APSB16-15" }, { "cve": "CVE-2016-4120", "discovery_date": "2016-05-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1335058" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 18.0.0.352 and 19.x through 21.x before 21.0.0.242 on Windows and OS X and before 11.2.202.621 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-1096, CVE-2016-1098, CVE-2016-1099, CVE-2016-1100, CVE-2016-1102, CVE-2016-1104, CVE-2016-4109, CVE-2016-4111, CVE-2016-4112, CVE-2016-4113, CVE-2016-4114, CVE-2016-4115, CVE-2016-4160, CVE-2016-4161, CVE-2016-4162, and CVE-2016-4163.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution issues fixed in APSB16-15", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-4120" }, { "category": "external", "summary": "RHBZ#1335058", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1335058" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-4120", "url": "https://www.cve.org/CVERecord?id=CVE-2016-4120" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4120", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4120" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsa16-02.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsa16-02.html" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsb16-15.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-15.html" } ], "release_date": "2016-05-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-05-13T07:21:34+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1079" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution issues fixed in APSB16-15" }, { "cve": "CVE-2016-4121", "discovery_date": "2016-05-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1335058" } ], "notes": [ { "category": "description", "text": "Use-after-free vulnerability in Adobe Flash Player before 18.0.0.352 and 19.x through 21.x before 21.0.0.242 on Windows and OS X and before 11.2.202.621 on Linux allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-1097, CVE-2016-1106, CVE-2016-1107, CVE-2016-1108, CVE-2016-1109, CVE-2016-1110, CVE-2016-4108, and CVE-2016-4110.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution issues fixed in APSB16-15", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-4121" }, { "category": "external", "summary": "RHBZ#1335058", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1335058" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-4121", "url": "https://www.cve.org/CVERecord?id=CVE-2016-4121" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4121", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4121" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsa16-02.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsa16-02.html" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsb16-15.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-15.html" } ], "release_date": "2016-05-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-05-13T07:21:34+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1079" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution issues fixed in APSB16-15" }, { "cve": "CVE-2016-4160", "discovery_date": "2016-05-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1335058" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 18.0.0.352 and 19.x through 21.x before 21.0.0.242 on Windows and OS X and before 11.2.202.621 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-1096, CVE-2016-1098, CVE-2016-1099, CVE-2016-1100, CVE-2016-1102, CVE-2016-1104, CVE-2016-4109, CVE-2016-4111, CVE-2016-4112, CVE-2016-4113, CVE-2016-4114, CVE-2016-4115, CVE-2016-4120, CVE-2016-4161, CVE-2016-4162, and CVE-2016-4163.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution issues fixed in APSB16-15", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-4160" }, { "category": "external", "summary": "RHBZ#1335058", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1335058" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-4160", "url": "https://www.cve.org/CVERecord?id=CVE-2016-4160" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4160", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4160" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsa16-02.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsa16-02.html" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsb16-15.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-15.html" } ], "release_date": "2016-05-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-05-13T07:21:34+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1079" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution issues fixed in APSB16-15" }, { "cve": "CVE-2016-4161", "discovery_date": "2016-05-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1335058" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 18.0.0.352 and 19.x through 21.x before 21.0.0.242 on Windows and OS X and before 11.2.202.621 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-1096, CVE-2016-1098, CVE-2016-1099, CVE-2016-1100, CVE-2016-1102, CVE-2016-1104, CVE-2016-4109, CVE-2016-4111, CVE-2016-4112, CVE-2016-4113, CVE-2016-4114, CVE-2016-4115, CVE-2016-4120, CVE-2016-4160, CVE-2016-4162, and CVE-2016-4163.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution issues fixed in APSB16-15", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-4161" }, { "category": "external", "summary": "RHBZ#1335058", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1335058" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-4161", "url": "https://www.cve.org/CVERecord?id=CVE-2016-4161" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4161", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4161" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsa16-02.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsa16-02.html" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsb16-15.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-15.html" } ], "release_date": "2016-05-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-05-13T07:21:34+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1079" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution issues fixed in APSB16-15" }, { "cve": "CVE-2016-4162", "discovery_date": "2016-05-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1335058" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 18.0.0.352 and 19.x through 21.x before 21.0.0.242 on Windows and OS X and before 11.2.202.621 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-1096, CVE-2016-1098, CVE-2016-1099, CVE-2016-1100, CVE-2016-1102, CVE-2016-1104, CVE-2016-4109, CVE-2016-4111, CVE-2016-4112, CVE-2016-4113, CVE-2016-4114, CVE-2016-4115, CVE-2016-4120, CVE-2016-4160, CVE-2016-4161, and CVE-2016-4163.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution issues fixed in APSB16-15", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-4162" }, { "category": "external", "summary": "RHBZ#1335058", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1335058" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-4162", "url": "https://www.cve.org/CVERecord?id=CVE-2016-4162" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4162", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4162" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsa16-02.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsa16-02.html" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsb16-15.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-15.html" } ], "release_date": "2016-05-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-05-13T07:21:34+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1079" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution issues fixed in APSB16-15" }, { "cve": "CVE-2016-4163", "discovery_date": "2016-05-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1335058" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 18.0.0.352 and 19.x through 21.x before 21.0.0.242 on Windows and OS X and before 11.2.202.621 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-1096, CVE-2016-1098, CVE-2016-1099, CVE-2016-1100, CVE-2016-1102, CVE-2016-1104, CVE-2016-4109, CVE-2016-4111, CVE-2016-4112, CVE-2016-4113, CVE-2016-4114, CVE-2016-4115, CVE-2016-4120, CVE-2016-4160, CVE-2016-4161, and CVE-2016-4162.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution issues fixed in APSB16-15", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-4163" }, { "category": "external", "summary": "RHBZ#1335058", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1335058" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-4163", "url": "https://www.cve.org/CVERecord?id=CVE-2016-4163" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4163", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4163" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsa16-02.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsa16-02.html" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsb16-15.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-15.html" } ], "release_date": "2016-05-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-05-13T07:21:34+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1079" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.621-1.el5.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.621-1.el6_8.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution issues fixed in APSB16-15" } ] }
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.