Action not permitted
Modal body text goes here.
CVE-2016-4172
Vulnerability from cvelistv5
▼ | URL | Tags | |
---|---|---|---|
psirt@adobe.com | http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00016.html | Broken Link | |
psirt@adobe.com | http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00017.html | Broken Link | |
psirt@adobe.com | http://www.securityfocus.com/bid/91725 | Broken Link, Third Party Advisory, VDB Entry | |
psirt@adobe.com | http://www.securitytracker.com/id/1036280 | Broken Link, Third Party Advisory, VDB Entry | |
psirt@adobe.com | https://access.redhat.com/errata/RHSA-2016:1423 | Third Party Advisory | |
psirt@adobe.com | https://helpx.adobe.com/security/products/flash-player/apsb16-25.html | Patch, Vendor Advisory |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T00:17:31.323Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "SUSE-SU-2016:1826", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00017.html" }, { "name": "openSUSE-SU-2016:1802", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00016.html" }, { "name": "91725", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/91725" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html" }, { "name": "RHSA-2016:1423", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2016:1423" }, { "name": "1036280", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1036280" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2016-07-12T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4175, CVE-2016-4179, CVE-2016-4180, CVE-2016-4181, CVE-2016-4182, CVE-2016-4183, CVE-2016-4184, CVE-2016-4185, CVE-2016-4186, CVE-2016-4187, CVE-2016-4188, CVE-2016-4189, CVE-2016-4190, CVE-2016-4217, CVE-2016-4218, CVE-2016-4219, CVE-2016-4220, CVE-2016-4221, CVE-2016-4233, CVE-2016-4234, CVE-2016-4235, CVE-2016-4236, CVE-2016-4237, CVE-2016-4238, CVE-2016-4239, CVE-2016-4240, CVE-2016-4241, CVE-2016-4242, CVE-2016-4243, CVE-2016-4244, CVE-2016-4245, and CVE-2016-4246." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-01-04T19:57:01", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "name": "SUSE-SU-2016:1826", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00017.html" }, { "name": "openSUSE-SU-2016:1802", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00016.html" }, { "name": "91725", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/91725" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html" }, { "name": "RHSA-2016:1423", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2016:1423" }, { "name": "1036280", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1036280" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2016-4172", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4175, CVE-2016-4179, CVE-2016-4180, CVE-2016-4181, CVE-2016-4182, CVE-2016-4183, CVE-2016-4184, CVE-2016-4185, CVE-2016-4186, CVE-2016-4187, CVE-2016-4188, CVE-2016-4189, CVE-2016-4190, CVE-2016-4217, CVE-2016-4218, CVE-2016-4219, CVE-2016-4220, CVE-2016-4221, CVE-2016-4233, CVE-2016-4234, CVE-2016-4235, CVE-2016-4236, CVE-2016-4237, CVE-2016-4238, CVE-2016-4239, CVE-2016-4240, CVE-2016-4241, CVE-2016-4242, CVE-2016-4243, CVE-2016-4244, CVE-2016-4245, and CVE-2016-4246." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "SUSE-SU-2016:1826", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00017.html" }, { "name": "openSUSE-SU-2016:1802", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00016.html" }, { "name": "91725", "refsource": "BID", "url": "http://www.securityfocus.com/bid/91725" }, { "name": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html" }, { "name": "RHSA-2016:1423", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2016:1423" }, { "name": "1036280", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1036280" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2016-4172", "datePublished": "2016-07-13T01:00:00", "dateReserved": "2016-04-27T00:00:00", "dateUpdated": "2024-08-06T00:17:31.323Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2016-4172\",\"sourceIdentifier\":\"psirt@adobe.com\",\"published\":\"2016-07-13T01:59:41.533\",\"lastModified\":\"2023-01-20T02:50:01.727\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4175, CVE-2016-4179, CVE-2016-4180, CVE-2016-4181, CVE-2016-4182, CVE-2016-4183, CVE-2016-4184, CVE-2016-4185, CVE-2016-4186, CVE-2016-4187, CVE-2016-4188, CVE-2016-4189, CVE-2016-4190, CVE-2016-4217, CVE-2016-4218, CVE-2016-4219, CVE-2016-4220, CVE-2016-4221, CVE-2016-4233, CVE-2016-4234, CVE-2016-4235, CVE-2016-4236, CVE-2016-4237, CVE-2016-4238, CVE-2016-4239, CVE-2016-4240, CVE-2016-4241, CVE-2016-4242, CVE-2016-4243, CVE-2016-4244, CVE-2016-4245, and CVE-2016-4246.\"},{\"lang\":\"es\",\"value\":\"Adobe Flash Player en versiones anteriores a 18.0.0.366 y 19.x hasta la versi\u00f3n 22.x en versiones anteriores a 22.0.0.209 en Windows y OS X y en versiones anteriores a 11.2.202.632 en Linux permite a atacantes ejecutar c\u00f3digo arbitrario o provocar una denegaci\u00f3n de servicio (corrupci\u00f3n de memoria) a trav\u00e9s de vectores no especificados, una vulnerabilidad diferente a CVE-2016-4175, CVE-2016-4179, CVE-2016-4180, CVE-2016-4181, CVE-2016-4182, CVE-2016-4183, CVE-2016-4184, CVE-2016-4185, CVE-2016-4186, CVE-2016-4187, CVE-2016-4188, CVE-2016-4189, CVE-2016-4190, CVE-2016-4217, CVE-2016-4218, CVE-2016-4219, CVE-2016-4220, CVE-2016-4221, CVE-2016-4233, CVE-2016-4234, CVE-2016-4235, CVE-2016-4236, CVE-2016-4237, CVE-2016-4238, CVE-2016-4239, CVE-2016-4240, CVE-2016-4241, CVE-2016-4242, CVE-2016-4243, CVE-2016-4244, CVE-2016-4245 y CVE-2016-4246.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":8.8,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":2.8,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:C/I:C/A:C\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"COMPLETE\",\"availabilityImpact\":\"COMPLETE\",\"baseScore\":9.3},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":8.6,\"impactScore\":10.0,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-787\"}]}],\"configurations\":[{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player_desktop_runtime:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"22.0.0.192\",\"matchCriteriaId\":\"2882AD1A-923D-436F-9695-5132A63A6E9E\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4781BF1E-8A4E-4AFF-9540-23D523EE30DD\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A2572D17-1DE6-457B-99CC-64AFD54487EA\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:*:*:*:*:esr:*:*:*\",\"versionEndIncluding\":\"18.0.0.360\",\"matchCriteriaId\":\"5E1CBE9D-0D76-4373-9C8E-1D96F7FBDFA5\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4781BF1E-8A4E-4AFF-9540-23D523EE30DD\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A2572D17-1DE6-457B-99CC-64AFD54487EA\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:*:*:*:*:*:chrome:*:*\",\"versionEndIncluding\":\"22.0.0.192\",\"matchCriteriaId\":\"1B17EE56-CEA0-4752-A11C-C7935EE1B21A\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4781BF1E-8A4E-4AFF-9540-23D523EE30DD\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:google:chrome_os:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D32ACF6F-5FF7-4815-8EAD-4719F5FC9B79\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"703AF700-7A70-47E2-BC3A-7FD03B3CA9C1\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A2572D17-1DE6-457B-99CC-64AFD54487EA\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:*:*:*:*:*:edge:*:*\",\"versionEndIncluding\":\"22.0.0.192\",\"matchCriteriaId\":\"BC528B44-152E-462E-AEDD-361CEDADF230\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:*:*:*:*:*:internet_explorer:*:*\",\"versionEndIncluding\":\"22.0.0.192\",\"matchCriteriaId\":\"E586D377-2A01-4058-8639-3AF4B9B12800\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"21540673-614A-4D40-8BD7-3F07723803B0\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E93068DB-549B-45AB-8E5C-00EB5D8B5CF8\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"11.2.202.626\",\"matchCriteriaId\":\"201C6239-BC3D-4DA6-B599-579D94347909\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"703AF700-7A70-47E2-BC3A-7FD03B3CA9C1\"}]}]}],\"references\":[{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00016.html\",\"source\":\"psirt@adobe.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00017.html\",\"source\":\"psirt@adobe.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.securityfocus.com/bid/91725\",\"source\":\"psirt@adobe.com\",\"tags\":[\"Broken Link\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id/1036280\",\"source\":\"psirt@adobe.com\",\"tags\":[\"Broken Link\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2016:1423\",\"source\":\"psirt@adobe.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://helpx.adobe.com/security/products/flash-player/apsb16-25.html\",\"source\":\"psirt@adobe.com\",\"tags\":[\"Patch\",\"Vendor Advisory\"]}]}}" } }
rhsa-2016_1423
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for flash-plugin is now available for Red Hat Enterprise Linux 5 Supplementary and Red Hat Enterprise Linux 6 Supplementary.\n\nRed Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash Player web browser plug-in.\n\nThis update upgrades Flash Player to version 11.2.202.632.\n\nSecurity Fix(es):\n\n* This update fixes multiple vulnerabilities in Adobe Flash Player. These vulnerabilities, detailed in the Adobe Security Bulletin listed in the References section, could allow an attacker to create a specially crafted SWF file that would cause flash-plugin to crash, execute arbitrary code, or disclose sensitive information when the victim loaded a page containing the malicious SWF content. (CVE-2016-4172, CVE-2016-4173, CVE-2016-4174, CVE-2016-4175, CVE-2016-4176, CVE-2016-4177, CVE-2016-4178, CVE-2016-4179, CVE-2016-4180, CVE-2016-4181, CVE-2016-4182, CVE-2016-4183, CVE-2016-4184, CVE-2016-4185, CVE-2016-4186, CVE-2016-4187, CVE-2016-4188, CVE-2016-4189, CVE-2016-4190, CVE-2016-4217, CVE-2016-4218, CVE-2016-4219, CVE-2016-4220, CVE-2016-4221, CVE-2016-4222, CVE-2016-4223, CVE-2016-4224, CVE-2016-4225, CVE-2016-4226, CVE-2016-4227, CVE-2016-4228, CVE-2016-4229, CVE-2016-4230, CVE-2016-4231, CVE-2016-4232, CVE-2016-4233, CVE-2016-4234, CVE-2016-4235, CVE-2016-4236, CVE-2016-4237, CVE-2016-4238, CVE-2016-4239, CVE-2016-4240, CVE-2016-4241, CVE-2016-4242, CVE-2016-4243, CVE-2016-4244, CVE-2016-4245, CVE-2016-4246, CVE-2016-4247, CVE-2016-4248, CVE-2016-4249)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2016:1423", "url": "https://access.redhat.com/errata/RHSA-2016:1423" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#critical", "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html" }, { "category": "external", "summary": "1355971", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1355971" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2016/rhsa-2016_1423.json" } ], "title": "Red Hat Security Advisory: flash-plugin security update", "tracking": { "current_release_date": "2024-11-05T19:23:23+00:00", "generator": { "date": "2024-11-05T19:23:23+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2016:1423", "initial_release_date": "2016-07-13T18:22:39+00:00", "revision_history": [ { "date": "2016-07-13T18:22:39+00:00", "number": "1", "summary": "Initial version" }, { "date": "2016-07-13T18:22:39+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T19:23:23+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Supplementary (v. 5)", "product": { "name": "Red Hat Enterprise Linux Desktop Supplementary (v. 5)", "product_id": "5Client-Supplementary-5.11.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:5::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Supplementary (v. 5)", "product": { "name": "Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.11.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:5::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.8.z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:6" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Supplementary (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.8.z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:6" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.8.z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:6" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux Supplementary" }, { "branches": [ { "category": "product_version", "name": "flash-plugin-0:11.2.202.632-1.el5_11.i386", "product": { "name": "flash-plugin-0:11.2.202.632-1.el5_11.i386", "product_id": "flash-plugin-0:11.2.202.632-1.el5_11.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/flash-plugin@11.2.202.632-1.el5_11?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "flash-plugin-0:11.2.202.632-1.el6_8.i686", "product": { "name": "flash-plugin-0:11.2.202.632-1.el6_8.i686", "product_id": "flash-plugin-0:11.2.202.632-1.el6_8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/flash-plugin@11.2.202.632-1.el6_8?arch=i686" } } } ], "category": "architecture", "name": "i686" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "flash-plugin-0:11.2.202.632-1.el5_11.i386 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)", "product_id": "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386" }, "product_reference": "flash-plugin-0:11.2.202.632-1.el5_11.i386", "relates_to_product_reference": "5Client-Supplementary-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "flash-plugin-0:11.2.202.632-1.el5_11.i386 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386" }, "product_reference": "flash-plugin-0:11.2.202.632-1.el5_11.i386", "relates_to_product_reference": "5Server-Supplementary-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "flash-plugin-0:11.2.202.632-1.el6_8.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686" }, "product_reference": "flash-plugin-0:11.2.202.632-1.el6_8.i686", "relates_to_product_reference": "6Client-Supplementary-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "flash-plugin-0:11.2.202.632-1.el6_8.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686" }, "product_reference": "flash-plugin-0:11.2.202.632-1.el6_8.i686", "relates_to_product_reference": "6Server-Supplementary-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "flash-plugin-0:11.2.202.632-1.el6_8.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686" }, "product_reference": "flash-plugin-0:11.2.202.632-1.el6_8.i686", "relates_to_product_reference": "6Workstation-Supplementary-6.8.z" } ] }, "vulnerabilities": [ { "cve": "CVE-2016-4172", "discovery_date": "2016-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1355971" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4175, CVE-2016-4179, CVE-2016-4180, CVE-2016-4181, CVE-2016-4182, CVE-2016-4183, CVE-2016-4184, CVE-2016-4185, CVE-2016-4186, CVE-2016-4187, CVE-2016-4188, CVE-2016-4189, CVE-2016-4190, CVE-2016-4217, CVE-2016-4218, CVE-2016-4219, CVE-2016-4220, CVE-2016-4221, CVE-2016-4233, CVE-2016-4234, CVE-2016-4235, CVE-2016-4236, CVE-2016-4237, CVE-2016-4238, CVE-2016-4239, CVE-2016-4240, CVE-2016-4241, CVE-2016-4242, CVE-2016-4243, CVE-2016-4244, CVE-2016-4245, and CVE-2016-4246.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution issues fixed in APSB16-25", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-4172" }, { "category": "external", "summary": "RHBZ#1355971", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1355971" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-4172", "url": "https://www.cve.org/CVERecord?id=CVE-2016-4172" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4172", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4172" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html" } ], "release_date": "2016-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-07-13T18:22:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1423" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution issues fixed in APSB16-25" }, { "cve": "CVE-2016-4173", "discovery_date": "2016-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1355971" } ], "notes": [ { "category": "description", "text": "Use-after-free vulnerability in Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-4174, CVE-2016-4222, CVE-2016-4226, CVE-2016-4227, CVE-2016-4228, CVE-2016-4229, CVE-2016-4230, CVE-2016-4231, and CVE-2016-4248.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution issues fixed in APSB16-25", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-4173" }, { "category": "external", "summary": "RHBZ#1355971", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1355971" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-4173", "url": "https://www.cve.org/CVERecord?id=CVE-2016-4173" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4173", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4173" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html" } ], "release_date": "2016-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-07-13T18:22:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1423" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution issues fixed in APSB16-25" }, { "cve": "CVE-2016-4174", "discovery_date": "2016-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1355971" } ], "notes": [ { "category": "description", "text": "Use-after-free vulnerability in Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-4173, CVE-2016-4222, CVE-2016-4226, CVE-2016-4227, CVE-2016-4228, CVE-2016-4229, CVE-2016-4230, CVE-2016-4231, and CVE-2016-4248.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution issues fixed in APSB16-25", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-4174" }, { "category": "external", "summary": "RHBZ#1355971", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1355971" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-4174", "url": "https://www.cve.org/CVERecord?id=CVE-2016-4174" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4174", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4174" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html" } ], "release_date": "2016-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-07-13T18:22:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1423" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution issues fixed in APSB16-25" }, { "cve": "CVE-2016-4175", "discovery_date": "2016-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1355971" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4172, CVE-2016-4179, CVE-2016-4180, CVE-2016-4181, CVE-2016-4182, CVE-2016-4183, CVE-2016-4184, CVE-2016-4185, CVE-2016-4186, CVE-2016-4187, CVE-2016-4188, CVE-2016-4189, CVE-2016-4190, CVE-2016-4217, CVE-2016-4218, CVE-2016-4219, CVE-2016-4220, CVE-2016-4221, CVE-2016-4233, CVE-2016-4234, CVE-2016-4235, CVE-2016-4236, CVE-2016-4237, CVE-2016-4238, CVE-2016-4239, CVE-2016-4240, CVE-2016-4241, CVE-2016-4242, CVE-2016-4243, CVE-2016-4244, CVE-2016-4245, and CVE-2016-4246.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution issues fixed in APSB16-25", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-4175" }, { "category": "external", "summary": "RHBZ#1355971", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1355971" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-4175", "url": "https://www.cve.org/CVERecord?id=CVE-2016-4175" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4175", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4175" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html" } ], "release_date": "2016-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-07-13T18:22:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1423" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution issues fixed in APSB16-25" }, { "cve": "CVE-2016-4176", "discovery_date": "2016-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1355971" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code or cause a denial of service (stack memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4177.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution issues fixed in APSB16-25", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-4176" }, { "category": "external", "summary": "RHBZ#1355971", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1355971" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-4176", "url": "https://www.cve.org/CVERecord?id=CVE-2016-4176" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4176", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4176" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html" } ], "release_date": "2016-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-07-13T18:22:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1423" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution issues fixed in APSB16-25" }, { "cve": "CVE-2016-4177", "discovery_date": "2016-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1355971" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code or cause a denial of service (stack memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4176.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution issues fixed in APSB16-25", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-4177" }, { "category": "external", "summary": "RHBZ#1355971", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1355971" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-4177", "url": "https://www.cve.org/CVERecord?id=CVE-2016-4177" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4177", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4177" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html" } ], "release_date": "2016-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-07-13T18:22:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1423" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution issues fixed in APSB16-25" }, { "cve": "CVE-2016-4178", "discovery_date": "2016-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1355971" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to bypass intended access restrictions and obtain sensitive information via unspecified vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution issues fixed in APSB16-25", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-4178" }, { "category": "external", "summary": "RHBZ#1355971", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1355971" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-4178", "url": "https://www.cve.org/CVERecord?id=CVE-2016-4178" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4178", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4178" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html" } ], "release_date": "2016-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-07-13T18:22:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1423" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution issues fixed in APSB16-25" }, { "cve": "CVE-2016-4179", "discovery_date": "2016-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1355971" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4172, CVE-2016-4175, CVE-2016-4180, CVE-2016-4181, CVE-2016-4182, CVE-2016-4183, CVE-2016-4184, CVE-2016-4185, CVE-2016-4186, CVE-2016-4187, CVE-2016-4188, CVE-2016-4189, CVE-2016-4190, CVE-2016-4217, CVE-2016-4218, CVE-2016-4219, CVE-2016-4220, CVE-2016-4221, CVE-2016-4233, CVE-2016-4234, CVE-2016-4235, CVE-2016-4236, CVE-2016-4237, CVE-2016-4238, CVE-2016-4239, CVE-2016-4240, CVE-2016-4241, CVE-2016-4242, CVE-2016-4243, CVE-2016-4244, CVE-2016-4245, and CVE-2016-4246.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution issues fixed in APSB16-25", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-4179" }, { "category": "external", "summary": "RHBZ#1355971", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1355971" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-4179", "url": "https://www.cve.org/CVERecord?id=CVE-2016-4179" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4179", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4179" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html" } ], "release_date": "2016-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-07-13T18:22:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1423" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution issues fixed in APSB16-25" }, { "cve": "CVE-2016-4180", "discovery_date": "2016-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1355971" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4172, CVE-2016-4175, CVE-2016-4179, CVE-2016-4181, CVE-2016-4182, CVE-2016-4183, CVE-2016-4184, CVE-2016-4185, CVE-2016-4186, CVE-2016-4187, CVE-2016-4188, CVE-2016-4189, CVE-2016-4190, CVE-2016-4217, CVE-2016-4218, CVE-2016-4219, CVE-2016-4220, CVE-2016-4221, CVE-2016-4233, CVE-2016-4234, CVE-2016-4235, CVE-2016-4236, CVE-2016-4237, CVE-2016-4238, CVE-2016-4239, CVE-2016-4240, CVE-2016-4241, CVE-2016-4242, CVE-2016-4243, CVE-2016-4244, CVE-2016-4245, and CVE-2016-4246.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution issues fixed in APSB16-25", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-4180" }, { "category": "external", "summary": "RHBZ#1355971", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1355971" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-4180", "url": "https://www.cve.org/CVERecord?id=CVE-2016-4180" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4180", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4180" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html" } ], "release_date": "2016-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-07-13T18:22:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1423" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution issues fixed in APSB16-25" }, { "cve": "CVE-2016-4181", "discovery_date": "2016-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1355971" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4172, CVE-2016-4175, CVE-2016-4179, CVE-2016-4180, CVE-2016-4182, CVE-2016-4183, CVE-2016-4184, CVE-2016-4185, CVE-2016-4186, CVE-2016-4187, CVE-2016-4188, CVE-2016-4189, CVE-2016-4190, CVE-2016-4217, CVE-2016-4218, CVE-2016-4219, CVE-2016-4220, CVE-2016-4221, CVE-2016-4233, CVE-2016-4234, CVE-2016-4235, CVE-2016-4236, CVE-2016-4237, CVE-2016-4238, CVE-2016-4239, CVE-2016-4240, CVE-2016-4241, CVE-2016-4242, CVE-2016-4243, CVE-2016-4244, CVE-2016-4245, and CVE-2016-4246.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution issues fixed in APSB16-25", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-4181" }, { "category": "external", "summary": "RHBZ#1355971", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1355971" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-4181", "url": "https://www.cve.org/CVERecord?id=CVE-2016-4181" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4181", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4181" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html" } ], "release_date": "2016-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-07-13T18:22:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1423" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution issues fixed in APSB16-25" }, { "cve": "CVE-2016-4182", "discovery_date": "2016-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1355971" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4172, CVE-2016-4175, CVE-2016-4179, CVE-2016-4180, CVE-2016-4181, CVE-2016-4183, CVE-2016-4184, CVE-2016-4185, CVE-2016-4186, CVE-2016-4187, CVE-2016-4188, CVE-2016-4189, CVE-2016-4190, CVE-2016-4217, CVE-2016-4218, CVE-2016-4219, CVE-2016-4220, CVE-2016-4221, CVE-2016-4233, CVE-2016-4234, CVE-2016-4235, CVE-2016-4236, CVE-2016-4237, CVE-2016-4238, CVE-2016-4239, CVE-2016-4240, CVE-2016-4241, CVE-2016-4242, CVE-2016-4243, CVE-2016-4244, CVE-2016-4245, and CVE-2016-4246.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution issues fixed in APSB16-25", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-4182" }, { "category": "external", "summary": "RHBZ#1355971", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1355971" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-4182", "url": "https://www.cve.org/CVERecord?id=CVE-2016-4182" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4182", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4182" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html" } ], "release_date": "2016-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-07-13T18:22:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1423" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution issues fixed in APSB16-25" }, { "cve": "CVE-2016-4183", "discovery_date": "2016-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1355971" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4172, CVE-2016-4175, CVE-2016-4179, CVE-2016-4180, CVE-2016-4181, CVE-2016-4182, CVE-2016-4184, CVE-2016-4185, CVE-2016-4186, CVE-2016-4187, CVE-2016-4188, CVE-2016-4189, CVE-2016-4190, CVE-2016-4217, CVE-2016-4218, CVE-2016-4219, CVE-2016-4220, CVE-2016-4221, CVE-2016-4233, CVE-2016-4234, CVE-2016-4235, CVE-2016-4236, CVE-2016-4237, CVE-2016-4238, CVE-2016-4239, CVE-2016-4240, CVE-2016-4241, CVE-2016-4242, CVE-2016-4243, CVE-2016-4244, CVE-2016-4245, and CVE-2016-4246.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution issues fixed in APSB16-25", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-4183" }, { "category": "external", "summary": "RHBZ#1355971", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1355971" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-4183", "url": "https://www.cve.org/CVERecord?id=CVE-2016-4183" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4183", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4183" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html" } ], "release_date": "2016-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-07-13T18:22:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1423" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution issues fixed in APSB16-25" }, { "cve": "CVE-2016-4184", "discovery_date": "2016-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1355971" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4172, CVE-2016-4175, CVE-2016-4179, CVE-2016-4180, CVE-2016-4181, CVE-2016-4182, CVE-2016-4183, CVE-2016-4185, CVE-2016-4186, CVE-2016-4187, CVE-2016-4188, CVE-2016-4189, CVE-2016-4190, CVE-2016-4217, CVE-2016-4218, CVE-2016-4219, CVE-2016-4220, CVE-2016-4221, CVE-2016-4233, CVE-2016-4234, CVE-2016-4235, CVE-2016-4236, CVE-2016-4237, CVE-2016-4238, CVE-2016-4239, CVE-2016-4240, CVE-2016-4241, CVE-2016-4242, CVE-2016-4243, CVE-2016-4244, CVE-2016-4245, and CVE-2016-4246.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution issues fixed in APSB16-25", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-4184" }, { "category": "external", "summary": "RHBZ#1355971", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1355971" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-4184", "url": "https://www.cve.org/CVERecord?id=CVE-2016-4184" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4184", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4184" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html" } ], "release_date": "2016-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-07-13T18:22:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1423" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution issues fixed in APSB16-25" }, { "cve": "CVE-2016-4185", "discovery_date": "2016-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1355971" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4172, CVE-2016-4175, CVE-2016-4179, CVE-2016-4180, CVE-2016-4181, CVE-2016-4182, CVE-2016-4183, CVE-2016-4184, CVE-2016-4186, CVE-2016-4187, CVE-2016-4188, CVE-2016-4189, CVE-2016-4190, CVE-2016-4217, CVE-2016-4218, CVE-2016-4219, CVE-2016-4220, CVE-2016-4221, CVE-2016-4233, CVE-2016-4234, CVE-2016-4235, CVE-2016-4236, CVE-2016-4237, CVE-2016-4238, CVE-2016-4239, CVE-2016-4240, CVE-2016-4241, CVE-2016-4242, CVE-2016-4243, CVE-2016-4244, CVE-2016-4245, and CVE-2016-4246.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution issues fixed in APSB16-25", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-4185" }, { "category": "external", "summary": "RHBZ#1355971", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1355971" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-4185", "url": "https://www.cve.org/CVERecord?id=CVE-2016-4185" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4185", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4185" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html" } ], "release_date": "2016-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-07-13T18:22:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1423" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution issues fixed in APSB16-25" }, { "cve": "CVE-2016-4186", "discovery_date": "2016-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1355971" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4172, CVE-2016-4175, CVE-2016-4179, CVE-2016-4180, CVE-2016-4181, CVE-2016-4182, CVE-2016-4183, CVE-2016-4184, CVE-2016-4185, CVE-2016-4187, CVE-2016-4188, CVE-2016-4189, CVE-2016-4190, CVE-2016-4217, CVE-2016-4218, CVE-2016-4219, CVE-2016-4220, CVE-2016-4221, CVE-2016-4233, CVE-2016-4234, CVE-2016-4235, CVE-2016-4236, CVE-2016-4237, CVE-2016-4238, CVE-2016-4239, CVE-2016-4240, CVE-2016-4241, CVE-2016-4242, CVE-2016-4243, CVE-2016-4244, CVE-2016-4245, and CVE-2016-4246.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution issues fixed in APSB16-25", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-4186" }, { "category": "external", "summary": "RHBZ#1355971", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1355971" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-4186", "url": "https://www.cve.org/CVERecord?id=CVE-2016-4186" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4186", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4186" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html" } ], "release_date": "2016-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-07-13T18:22:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1423" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution issues fixed in APSB16-25" }, { "cve": "CVE-2016-4187", "discovery_date": "2016-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1355971" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4172, CVE-2016-4175, CVE-2016-4179, CVE-2016-4180, CVE-2016-4181, CVE-2016-4182, CVE-2016-4183, CVE-2016-4184, CVE-2016-4185, CVE-2016-4186, CVE-2016-4188, CVE-2016-4189, CVE-2016-4190, CVE-2016-4217, CVE-2016-4218, CVE-2016-4219, CVE-2016-4220, CVE-2016-4221, CVE-2016-4233, CVE-2016-4234, CVE-2016-4235, CVE-2016-4236, CVE-2016-4237, CVE-2016-4238, CVE-2016-4239, CVE-2016-4240, CVE-2016-4241, CVE-2016-4242, CVE-2016-4243, CVE-2016-4244, CVE-2016-4245, and CVE-2016-4246.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution issues fixed in APSB16-25", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-4187" }, { "category": "external", "summary": "RHBZ#1355971", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1355971" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-4187", "url": "https://www.cve.org/CVERecord?id=CVE-2016-4187" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4187", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4187" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html" } ], "release_date": "2016-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-07-13T18:22:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1423" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution issues fixed in APSB16-25" }, { "cve": "CVE-2016-4188", "discovery_date": "2016-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1355971" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4172, CVE-2016-4175, CVE-2016-4179, CVE-2016-4180, CVE-2016-4181, CVE-2016-4182, CVE-2016-4183, CVE-2016-4184, CVE-2016-4185, CVE-2016-4186, CVE-2016-4187, CVE-2016-4189, CVE-2016-4190, CVE-2016-4217, CVE-2016-4218, CVE-2016-4219, CVE-2016-4220, CVE-2016-4221, CVE-2016-4233, CVE-2016-4234, CVE-2016-4235, CVE-2016-4236, CVE-2016-4237, CVE-2016-4238, CVE-2016-4239, CVE-2016-4240, CVE-2016-4241, CVE-2016-4242, CVE-2016-4243, CVE-2016-4244, CVE-2016-4245, and CVE-2016-4246.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution issues fixed in APSB16-25", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-4188" }, { "category": "external", "summary": "RHBZ#1355971", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1355971" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-4188", "url": "https://www.cve.org/CVERecord?id=CVE-2016-4188" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4188", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4188" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html" } ], "release_date": "2016-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-07-13T18:22:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1423" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution issues fixed in APSB16-25" }, { "cve": "CVE-2016-4189", "discovery_date": "2016-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1355971" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4172, CVE-2016-4175, CVE-2016-4179, CVE-2016-4180, CVE-2016-4181, CVE-2016-4182, CVE-2016-4183, CVE-2016-4184, CVE-2016-4185, CVE-2016-4186, CVE-2016-4187, CVE-2016-4188, CVE-2016-4190, CVE-2016-4217, CVE-2016-4218, CVE-2016-4219, CVE-2016-4220, CVE-2016-4221, CVE-2016-4233, CVE-2016-4234, CVE-2016-4235, CVE-2016-4236, CVE-2016-4237, CVE-2016-4238, CVE-2016-4239, CVE-2016-4240, CVE-2016-4241, CVE-2016-4242, CVE-2016-4243, CVE-2016-4244, CVE-2016-4245, and CVE-2016-4246.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution issues fixed in APSB16-25", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-4189" }, { "category": "external", "summary": "RHBZ#1355971", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1355971" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-4189", "url": "https://www.cve.org/CVERecord?id=CVE-2016-4189" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4189", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4189" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html" } ], "release_date": "2016-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-07-13T18:22:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1423" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution issues fixed in APSB16-25" }, { "cve": "CVE-2016-4190", "discovery_date": "2016-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1355971" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4172, CVE-2016-4175, CVE-2016-4179, CVE-2016-4180, CVE-2016-4181, CVE-2016-4182, CVE-2016-4183, CVE-2016-4184, CVE-2016-4185, CVE-2016-4186, CVE-2016-4187, CVE-2016-4188, CVE-2016-4189, CVE-2016-4217, CVE-2016-4218, CVE-2016-4219, CVE-2016-4220, CVE-2016-4221, CVE-2016-4233, CVE-2016-4234, CVE-2016-4235, CVE-2016-4236, CVE-2016-4237, CVE-2016-4238, CVE-2016-4239, CVE-2016-4240, CVE-2016-4241, CVE-2016-4242, CVE-2016-4243, CVE-2016-4244, CVE-2016-4245, and CVE-2016-4246.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution issues fixed in APSB16-25", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-4190" }, { "category": "external", "summary": "RHBZ#1355971", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1355971" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-4190", "url": "https://www.cve.org/CVERecord?id=CVE-2016-4190" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4190", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4190" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html" } ], "release_date": "2016-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-07-13T18:22:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1423" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution issues fixed in APSB16-25" }, { "cve": "CVE-2016-4217", "discovery_date": "2016-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1355971" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4172, CVE-2016-4175, CVE-2016-4179, CVE-2016-4180, CVE-2016-4181, CVE-2016-4182, CVE-2016-4183, CVE-2016-4184, CVE-2016-4185, CVE-2016-4186, CVE-2016-4187, CVE-2016-4188, CVE-2016-4189, CVE-2016-4190, CVE-2016-4218, CVE-2016-4219, CVE-2016-4220, CVE-2016-4221, CVE-2016-4233, CVE-2016-4234, CVE-2016-4235, CVE-2016-4236, CVE-2016-4237, CVE-2016-4238, CVE-2016-4239, CVE-2016-4240, CVE-2016-4241, CVE-2016-4242, CVE-2016-4243, CVE-2016-4244, CVE-2016-4245, and CVE-2016-4246.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution issues fixed in APSB16-25", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-4217" }, { "category": "external", "summary": "RHBZ#1355971", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1355971" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-4217", "url": "https://www.cve.org/CVERecord?id=CVE-2016-4217" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4217", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4217" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html" } ], "release_date": "2016-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-07-13T18:22:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1423" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution issues fixed in APSB16-25" }, { "cve": "CVE-2016-4218", "discovery_date": "2016-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1355971" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4172, CVE-2016-4175, CVE-2016-4179, CVE-2016-4180, CVE-2016-4181, CVE-2016-4182, CVE-2016-4183, CVE-2016-4184, CVE-2016-4185, CVE-2016-4186, CVE-2016-4187, CVE-2016-4188, CVE-2016-4189, CVE-2016-4190, CVE-2016-4217, CVE-2016-4219, CVE-2016-4220, CVE-2016-4221, CVE-2016-4233, CVE-2016-4234, CVE-2016-4235, CVE-2016-4236, CVE-2016-4237, CVE-2016-4238, CVE-2016-4239, CVE-2016-4240, CVE-2016-4241, CVE-2016-4242, CVE-2016-4243, CVE-2016-4244, CVE-2016-4245, and CVE-2016-4246.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution issues fixed in APSB16-25", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-4218" }, { "category": "external", "summary": "RHBZ#1355971", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1355971" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-4218", "url": "https://www.cve.org/CVERecord?id=CVE-2016-4218" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4218", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4218" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html" } ], "release_date": "2016-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-07-13T18:22:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1423" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution issues fixed in APSB16-25" }, { "cve": "CVE-2016-4219", "discovery_date": "2016-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1355971" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4172, CVE-2016-4175, CVE-2016-4179, CVE-2016-4180, CVE-2016-4181, CVE-2016-4182, CVE-2016-4183, CVE-2016-4184, CVE-2016-4185, CVE-2016-4186, CVE-2016-4187, CVE-2016-4188, CVE-2016-4189, CVE-2016-4190, CVE-2016-4217, CVE-2016-4218, CVE-2016-4220, CVE-2016-4221, CVE-2016-4233, CVE-2016-4234, CVE-2016-4235, CVE-2016-4236, CVE-2016-4237, CVE-2016-4238, CVE-2016-4239, CVE-2016-4240, CVE-2016-4241, CVE-2016-4242, CVE-2016-4243, CVE-2016-4244, CVE-2016-4245, and CVE-2016-4246.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution issues fixed in APSB16-25", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-4219" }, { "category": "external", "summary": "RHBZ#1355971", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1355971" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-4219", "url": "https://www.cve.org/CVERecord?id=CVE-2016-4219" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4219", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4219" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html" } ], "release_date": "2016-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-07-13T18:22:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1423" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution issues fixed in APSB16-25" }, { "cve": "CVE-2016-4220", "discovery_date": "2016-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1355971" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4172, CVE-2016-4175, CVE-2016-4179, CVE-2016-4180, CVE-2016-4181, CVE-2016-4182, CVE-2016-4183, CVE-2016-4184, CVE-2016-4185, CVE-2016-4186, CVE-2016-4187, CVE-2016-4188, CVE-2016-4189, CVE-2016-4190, CVE-2016-4217, CVE-2016-4218, CVE-2016-4219, CVE-2016-4221, CVE-2016-4233, CVE-2016-4234, CVE-2016-4235, CVE-2016-4236, CVE-2016-4237, CVE-2016-4238, CVE-2016-4239, CVE-2016-4240, CVE-2016-4241, CVE-2016-4242, CVE-2016-4243, CVE-2016-4244, CVE-2016-4245, and CVE-2016-4246.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution issues fixed in APSB16-25", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-4220" }, { "category": "external", "summary": "RHBZ#1355971", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1355971" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-4220", "url": "https://www.cve.org/CVERecord?id=CVE-2016-4220" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4220", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4220" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html" } ], "release_date": "2016-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-07-13T18:22:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1423" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution issues fixed in APSB16-25" }, { "cve": "CVE-2016-4221", "discovery_date": "2016-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1355971" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4172, CVE-2016-4175, CVE-2016-4179, CVE-2016-4180, CVE-2016-4181, CVE-2016-4182, CVE-2016-4183, CVE-2016-4184, CVE-2016-4185, CVE-2016-4186, CVE-2016-4187, CVE-2016-4188, CVE-2016-4189, CVE-2016-4190, CVE-2016-4217, CVE-2016-4218, CVE-2016-4219, CVE-2016-4220, CVE-2016-4233, CVE-2016-4234, CVE-2016-4235, CVE-2016-4236, CVE-2016-4237, CVE-2016-4238, CVE-2016-4239, CVE-2016-4240, CVE-2016-4241, CVE-2016-4242, CVE-2016-4243, CVE-2016-4244, CVE-2016-4245, and CVE-2016-4246.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution issues fixed in APSB16-25", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-4221" }, { "category": "external", "summary": "RHBZ#1355971", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1355971" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-4221", "url": "https://www.cve.org/CVERecord?id=CVE-2016-4221" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4221", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4221" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html" } ], "release_date": "2016-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-07-13T18:22:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1423" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution issues fixed in APSB16-25" }, { "cve": "CVE-2016-4222", "discovery_date": "2016-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1355971" } ], "notes": [ { "category": "description", "text": "Use-after-free vulnerability in Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-4173, CVE-2016-4174, CVE-2016-4226, CVE-2016-4227, CVE-2016-4228, CVE-2016-4229, CVE-2016-4230, CVE-2016-4231, and CVE-2016-4248.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution issues fixed in APSB16-25", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-4222" }, { "category": "external", "summary": "RHBZ#1355971", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1355971" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-4222", "url": "https://www.cve.org/CVERecord?id=CVE-2016-4222" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4222", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4222" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html" } ], "release_date": "2016-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-07-13T18:22:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1423" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution issues fixed in APSB16-25" }, { "cve": "CVE-2016-4223", "discovery_date": "2016-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1355971" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code by leveraging an unspecified \"type confusion,\" a different vulnerability than CVE-2016-4224 and CVE-2016-4225.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution issues fixed in APSB16-25", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-4223" }, { "category": "external", "summary": "RHBZ#1355971", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1355971" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-4223", "url": "https://www.cve.org/CVERecord?id=CVE-2016-4223" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4223", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4223" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html" } ], "release_date": "2016-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-07-13T18:22:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1423" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution issues fixed in APSB16-25" }, { "cve": "CVE-2016-4224", "discovery_date": "2016-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1355971" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code by leveraging an unspecified \"type confusion,\" a different vulnerability than CVE-2016-4223 and CVE-2016-4225.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution issues fixed in APSB16-25", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-4224" }, { "category": "external", "summary": "RHBZ#1355971", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1355971" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-4224", "url": "https://www.cve.org/CVERecord?id=CVE-2016-4224" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4224", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4224" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html" } ], "release_date": "2016-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-07-13T18:22:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1423" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution issues fixed in APSB16-25" }, { "cve": "CVE-2016-4225", "discovery_date": "2016-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1355971" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code by leveraging an unspecified \"type confusion,\" a different vulnerability than CVE-2016-4223 and CVE-2016-4224.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution issues fixed in APSB16-25", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-4225" }, { "category": "external", "summary": "RHBZ#1355971", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1355971" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-4225", "url": "https://www.cve.org/CVERecord?id=CVE-2016-4225" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4225", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4225" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html" } ], "release_date": "2016-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-07-13T18:22:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1423" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution issues fixed in APSB16-25" }, { "cve": "CVE-2016-4226", "discovery_date": "2016-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1355971" } ], "notes": [ { "category": "description", "text": "Use-after-free vulnerability in Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-4173, CVE-2016-4174, CVE-2016-4222, CVE-2016-4227, CVE-2016-4228, CVE-2016-4229, CVE-2016-4230, CVE-2016-4231, and CVE-2016-4248.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution issues fixed in APSB16-25", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-4226" }, { "category": "external", "summary": "RHBZ#1355971", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1355971" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-4226", "url": "https://www.cve.org/CVERecord?id=CVE-2016-4226" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4226", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4226" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html" } ], "release_date": "2016-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-07-13T18:22:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1423" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution issues fixed in APSB16-25" }, { "cve": "CVE-2016-4227", "discovery_date": "2016-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1355971" } ], "notes": [ { "category": "description", "text": "Use-after-free vulnerability in Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-4173, CVE-2016-4174, CVE-2016-4222, CVE-2016-4226, CVE-2016-4228, CVE-2016-4229, CVE-2016-4230, CVE-2016-4231, and CVE-2016-4248.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution issues fixed in APSB16-25", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-4227" }, { "category": "external", "summary": "RHBZ#1355971", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1355971" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-4227", "url": "https://www.cve.org/CVERecord?id=CVE-2016-4227" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4227", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4227" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html" } ], "release_date": "2016-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-07-13T18:22:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1423" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution issues fixed in APSB16-25" }, { "cve": "CVE-2016-4228", "discovery_date": "2016-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1355971" } ], "notes": [ { "category": "description", "text": "Use-after-free vulnerability in Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-4173, CVE-2016-4174, CVE-2016-4222, CVE-2016-4226, CVE-2016-4227, CVE-2016-4229, CVE-2016-4230, CVE-2016-4231, and CVE-2016-4248.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution issues fixed in APSB16-25", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-4228" }, { "category": "external", "summary": "RHBZ#1355971", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1355971" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-4228", "url": "https://www.cve.org/CVERecord?id=CVE-2016-4228" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4228", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4228" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html" } ], "release_date": "2016-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-07-13T18:22:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1423" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution issues fixed in APSB16-25" }, { "cve": "CVE-2016-4229", "discovery_date": "2016-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1355971" } ], "notes": [ { "category": "description", "text": "Use-after-free vulnerability in Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-4173, CVE-2016-4174, CVE-2016-4222, CVE-2016-4226, CVE-2016-4227, CVE-2016-4228, CVE-2016-4230, CVE-2016-4231, and CVE-2016-4248.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution issues fixed in APSB16-25", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-4229" }, { "category": "external", "summary": "RHBZ#1355971", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1355971" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-4229", "url": "https://www.cve.org/CVERecord?id=CVE-2016-4229" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4229", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4229" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html" } ], "release_date": "2016-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-07-13T18:22:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1423" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution issues fixed in APSB16-25" }, { "cve": "CVE-2016-4230", "discovery_date": "2016-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1355971" } ], "notes": [ { "category": "description", "text": "Use-after-free vulnerability in Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-4173, CVE-2016-4174, CVE-2016-4222, CVE-2016-4226, CVE-2016-4227, CVE-2016-4228, CVE-2016-4229, CVE-2016-4231, and CVE-2016-4248.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution issues fixed in APSB16-25", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-4230" }, { "category": "external", "summary": "RHBZ#1355971", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1355971" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-4230", "url": "https://www.cve.org/CVERecord?id=CVE-2016-4230" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4230", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4230" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html" } ], "release_date": "2016-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-07-13T18:22:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1423" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution issues fixed in APSB16-25" }, { "cve": "CVE-2016-4231", "discovery_date": "2016-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1355971" } ], "notes": [ { "category": "description", "text": "Use-after-free vulnerability in Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-4173, CVE-2016-4174, CVE-2016-4222, CVE-2016-4226, CVE-2016-4227, CVE-2016-4228, CVE-2016-4229, CVE-2016-4230, and CVE-2016-4248.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution issues fixed in APSB16-25", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-4231" }, { "category": "external", "summary": "RHBZ#1355971", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1355971" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-4231", "url": "https://www.cve.org/CVERecord?id=CVE-2016-4231" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4231", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4231" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html" } ], "release_date": "2016-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-07-13T18:22:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1423" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution issues fixed in APSB16-25" }, { "cve": "CVE-2016-4232", "discovery_date": "2016-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1355971" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to obtain sensitive information from process memory via unspecified vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution issues fixed in APSB16-25", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-4232" }, { "category": "external", "summary": "RHBZ#1355971", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1355971" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-4232", "url": "https://www.cve.org/CVERecord?id=CVE-2016-4232" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4232", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4232" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html" } ], "release_date": "2016-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-07-13T18:22:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1423" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution issues fixed in APSB16-25" }, { "cve": "CVE-2016-4233", "discovery_date": "2016-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1355971" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4172, CVE-2016-4175, CVE-2016-4179, CVE-2016-4180, CVE-2016-4181, CVE-2016-4182, CVE-2016-4183, CVE-2016-4184, CVE-2016-4185, CVE-2016-4186, CVE-2016-4187, CVE-2016-4188, CVE-2016-4189, CVE-2016-4190, CVE-2016-4217, CVE-2016-4218, CVE-2016-4219, CVE-2016-4220, CVE-2016-4221, CVE-2016-4234, CVE-2016-4235, CVE-2016-4236, CVE-2016-4237, CVE-2016-4238, CVE-2016-4239, CVE-2016-4240, CVE-2016-4241, CVE-2016-4242, CVE-2016-4243, CVE-2016-4244, CVE-2016-4245, and CVE-2016-4246.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution issues fixed in APSB16-25", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-4233" }, { "category": "external", "summary": "RHBZ#1355971", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1355971" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-4233", "url": "https://www.cve.org/CVERecord?id=CVE-2016-4233" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4233", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4233" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html" } ], "release_date": "2016-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-07-13T18:22:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1423" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution issues fixed in APSB16-25" }, { "cve": "CVE-2016-4234", "discovery_date": "2016-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1355971" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4172, CVE-2016-4175, CVE-2016-4179, CVE-2016-4180, CVE-2016-4181, CVE-2016-4182, CVE-2016-4183, CVE-2016-4184, CVE-2016-4185, CVE-2016-4186, CVE-2016-4187, CVE-2016-4188, CVE-2016-4189, CVE-2016-4190, CVE-2016-4217, CVE-2016-4218, CVE-2016-4219, CVE-2016-4220, CVE-2016-4221, CVE-2016-4233, CVE-2016-4235, CVE-2016-4236, CVE-2016-4237, CVE-2016-4238, CVE-2016-4239, CVE-2016-4240, CVE-2016-4241, CVE-2016-4242, CVE-2016-4243, CVE-2016-4244, CVE-2016-4245, and CVE-2016-4246.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution issues fixed in APSB16-25", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-4234" }, { "category": "external", "summary": "RHBZ#1355971", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1355971" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-4234", "url": "https://www.cve.org/CVERecord?id=CVE-2016-4234" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4234", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4234" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html" } ], "release_date": "2016-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-07-13T18:22:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1423" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution issues fixed in APSB16-25" }, { "cve": "CVE-2016-4235", "discovery_date": "2016-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1355971" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4172, CVE-2016-4175, CVE-2016-4179, CVE-2016-4180, CVE-2016-4181, CVE-2016-4182, CVE-2016-4183, CVE-2016-4184, CVE-2016-4185, CVE-2016-4186, CVE-2016-4187, CVE-2016-4188, CVE-2016-4189, CVE-2016-4190, CVE-2016-4217, CVE-2016-4218, CVE-2016-4219, CVE-2016-4220, CVE-2016-4221, CVE-2016-4233, CVE-2016-4234, CVE-2016-4236, CVE-2016-4237, CVE-2016-4238, CVE-2016-4239, CVE-2016-4240, CVE-2016-4241, CVE-2016-4242, CVE-2016-4243, CVE-2016-4244, CVE-2016-4245, and CVE-2016-4246.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution issues fixed in APSB16-25", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-4235" }, { "category": "external", "summary": "RHBZ#1355971", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1355971" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-4235", "url": "https://www.cve.org/CVERecord?id=CVE-2016-4235" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4235", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4235" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html" } ], "release_date": "2016-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-07-13T18:22:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1423" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution issues fixed in APSB16-25" }, { "cve": "CVE-2016-4236", "discovery_date": "2016-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1355971" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4172, CVE-2016-4175, CVE-2016-4179, CVE-2016-4180, CVE-2016-4181, CVE-2016-4182, CVE-2016-4183, CVE-2016-4184, CVE-2016-4185, CVE-2016-4186, CVE-2016-4187, CVE-2016-4188, CVE-2016-4189, CVE-2016-4190, CVE-2016-4217, CVE-2016-4218, CVE-2016-4219, CVE-2016-4220, CVE-2016-4221, CVE-2016-4233, CVE-2016-4234, CVE-2016-4235, CVE-2016-4237, CVE-2016-4238, CVE-2016-4239, CVE-2016-4240, CVE-2016-4241, CVE-2016-4242, CVE-2016-4243, CVE-2016-4244, CVE-2016-4245, and CVE-2016-4246.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution issues fixed in APSB16-25", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-4236" }, { "category": "external", "summary": "RHBZ#1355971", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1355971" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-4236", "url": "https://www.cve.org/CVERecord?id=CVE-2016-4236" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4236", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4236" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html" } ], "release_date": "2016-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-07-13T18:22:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1423" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution issues fixed in APSB16-25" }, { "cve": "CVE-2016-4237", "discovery_date": "2016-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1355971" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4172, CVE-2016-4175, CVE-2016-4179, CVE-2016-4180, CVE-2016-4181, CVE-2016-4182, CVE-2016-4183, CVE-2016-4184, CVE-2016-4185, CVE-2016-4186, CVE-2016-4187, CVE-2016-4188, CVE-2016-4189, CVE-2016-4190, CVE-2016-4217, CVE-2016-4218, CVE-2016-4219, CVE-2016-4220, CVE-2016-4221, CVE-2016-4233, CVE-2016-4234, CVE-2016-4235, CVE-2016-4236, CVE-2016-4238, CVE-2016-4239, CVE-2016-4240, CVE-2016-4241, CVE-2016-4242, CVE-2016-4243, CVE-2016-4244, CVE-2016-4245, and CVE-2016-4246.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution issues fixed in APSB16-25", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-4237" }, { "category": "external", "summary": "RHBZ#1355971", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1355971" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-4237", "url": "https://www.cve.org/CVERecord?id=CVE-2016-4237" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4237", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4237" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html" } ], "release_date": "2016-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-07-13T18:22:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1423" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution issues fixed in APSB16-25" }, { "cve": "CVE-2016-4238", "discovery_date": "2016-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1355971" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4172, CVE-2016-4175, CVE-2016-4179, CVE-2016-4180, CVE-2016-4181, CVE-2016-4182, CVE-2016-4183, CVE-2016-4184, CVE-2016-4185, CVE-2016-4186, CVE-2016-4187, CVE-2016-4188, CVE-2016-4189, CVE-2016-4190, CVE-2016-4217, CVE-2016-4218, CVE-2016-4219, CVE-2016-4220, CVE-2016-4221, CVE-2016-4233, CVE-2016-4234, CVE-2016-4235, CVE-2016-4236, CVE-2016-4237, CVE-2016-4239, CVE-2016-4240, CVE-2016-4241, CVE-2016-4242, CVE-2016-4243, CVE-2016-4244, CVE-2016-4245, and CVE-2016-4246.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution issues fixed in APSB16-25", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-4238" }, { "category": "external", "summary": "RHBZ#1355971", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1355971" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-4238", "url": "https://www.cve.org/CVERecord?id=CVE-2016-4238" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4238", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4238" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html" } ], "release_date": "2016-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-07-13T18:22:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1423" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution issues fixed in APSB16-25" }, { "cve": "CVE-2016-4239", "discovery_date": "2016-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1355971" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4172, CVE-2016-4175, CVE-2016-4179, CVE-2016-4180, CVE-2016-4181, CVE-2016-4182, CVE-2016-4183, CVE-2016-4184, CVE-2016-4185, CVE-2016-4186, CVE-2016-4187, CVE-2016-4188, CVE-2016-4189, CVE-2016-4190, CVE-2016-4217, CVE-2016-4218, CVE-2016-4219, CVE-2016-4220, CVE-2016-4221, CVE-2016-4233, CVE-2016-4234, CVE-2016-4235, CVE-2016-4236, CVE-2016-4237, CVE-2016-4238, CVE-2016-4240, CVE-2016-4241, CVE-2016-4242, CVE-2016-4243, CVE-2016-4244, CVE-2016-4245, and CVE-2016-4246.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution issues fixed in APSB16-25", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-4239" }, { "category": "external", "summary": "RHBZ#1355971", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1355971" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-4239", "url": "https://www.cve.org/CVERecord?id=CVE-2016-4239" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4239", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4239" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html" } ], "release_date": "2016-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-07-13T18:22:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1423" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution issues fixed in APSB16-25" }, { "cve": "CVE-2016-4240", "discovery_date": "2016-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1355971" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4172, CVE-2016-4175, CVE-2016-4179, CVE-2016-4180, CVE-2016-4181, CVE-2016-4182, CVE-2016-4183, CVE-2016-4184, CVE-2016-4185, CVE-2016-4186, CVE-2016-4187, CVE-2016-4188, CVE-2016-4189, CVE-2016-4190, CVE-2016-4217, CVE-2016-4218, CVE-2016-4219, CVE-2016-4220, CVE-2016-4221, CVE-2016-4233, CVE-2016-4234, CVE-2016-4235, CVE-2016-4236, CVE-2016-4237, CVE-2016-4238, CVE-2016-4239, CVE-2016-4241, CVE-2016-4242, CVE-2016-4243, CVE-2016-4244, CVE-2016-4245, and CVE-2016-4246.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution issues fixed in APSB16-25", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-4240" }, { "category": "external", "summary": "RHBZ#1355971", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1355971" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-4240", "url": "https://www.cve.org/CVERecord?id=CVE-2016-4240" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4240", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4240" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html" } ], "release_date": "2016-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-07-13T18:22:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1423" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution issues fixed in APSB16-25" }, { "cve": "CVE-2016-4241", "discovery_date": "2016-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1355971" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4172, CVE-2016-4175, CVE-2016-4179, CVE-2016-4180, CVE-2016-4181, CVE-2016-4182, CVE-2016-4183, CVE-2016-4184, CVE-2016-4185, CVE-2016-4186, CVE-2016-4187, CVE-2016-4188, CVE-2016-4189, CVE-2016-4190, CVE-2016-4217, CVE-2016-4218, CVE-2016-4219, CVE-2016-4220, CVE-2016-4221, CVE-2016-4233, CVE-2016-4234, CVE-2016-4235, CVE-2016-4236, CVE-2016-4237, CVE-2016-4238, CVE-2016-4239, CVE-2016-4240, CVE-2016-4242, CVE-2016-4243, CVE-2016-4244, CVE-2016-4245, and CVE-2016-4246.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution issues fixed in APSB16-25", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-4241" }, { "category": "external", "summary": "RHBZ#1355971", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1355971" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-4241", "url": "https://www.cve.org/CVERecord?id=CVE-2016-4241" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4241", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4241" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html" } ], "release_date": "2016-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-07-13T18:22:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1423" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution issues fixed in APSB16-25" }, { "cve": "CVE-2016-4242", "discovery_date": "2016-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1355971" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4172, CVE-2016-4175, CVE-2016-4179, CVE-2016-4180, CVE-2016-4181, CVE-2016-4182, CVE-2016-4183, CVE-2016-4184, CVE-2016-4185, CVE-2016-4186, CVE-2016-4187, CVE-2016-4188, CVE-2016-4189, CVE-2016-4190, CVE-2016-4217, CVE-2016-4218, CVE-2016-4219, CVE-2016-4220, CVE-2016-4221, CVE-2016-4233, CVE-2016-4234, CVE-2016-4235, CVE-2016-4236, CVE-2016-4237, CVE-2016-4238, CVE-2016-4239, CVE-2016-4240, CVE-2016-4241, CVE-2016-4243, CVE-2016-4244, CVE-2016-4245, and CVE-2016-4246.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution issues fixed in APSB16-25", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-4242" }, { "category": "external", "summary": "RHBZ#1355971", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1355971" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-4242", "url": "https://www.cve.org/CVERecord?id=CVE-2016-4242" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4242", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4242" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html" } ], "release_date": "2016-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-07-13T18:22:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1423" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution issues fixed in APSB16-25" }, { "cve": "CVE-2016-4243", "discovery_date": "2016-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1355971" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4172, CVE-2016-4175, CVE-2016-4179, CVE-2016-4180, CVE-2016-4181, CVE-2016-4182, CVE-2016-4183, CVE-2016-4184, CVE-2016-4185, CVE-2016-4186, CVE-2016-4187, CVE-2016-4188, CVE-2016-4189, CVE-2016-4190, CVE-2016-4217, CVE-2016-4218, CVE-2016-4219, CVE-2016-4220, CVE-2016-4221, CVE-2016-4233, CVE-2016-4234, CVE-2016-4235, CVE-2016-4236, CVE-2016-4237, CVE-2016-4238, CVE-2016-4239, CVE-2016-4240, CVE-2016-4241, CVE-2016-4242, CVE-2016-4244, CVE-2016-4245, and CVE-2016-4246.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution issues fixed in APSB16-25", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-4243" }, { "category": "external", "summary": "RHBZ#1355971", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1355971" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-4243", "url": "https://www.cve.org/CVERecord?id=CVE-2016-4243" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4243", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4243" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html" } ], "release_date": "2016-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-07-13T18:22:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1423" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution issues fixed in APSB16-25" }, { "cve": "CVE-2016-4244", "discovery_date": "2016-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1355971" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4172, CVE-2016-4175, CVE-2016-4179, CVE-2016-4180, CVE-2016-4181, CVE-2016-4182, CVE-2016-4183, CVE-2016-4184, CVE-2016-4185, CVE-2016-4186, CVE-2016-4187, CVE-2016-4188, CVE-2016-4189, CVE-2016-4190, CVE-2016-4217, CVE-2016-4218, CVE-2016-4219, CVE-2016-4220, CVE-2016-4221, CVE-2016-4233, CVE-2016-4234, CVE-2016-4235, CVE-2016-4236, CVE-2016-4237, CVE-2016-4238, CVE-2016-4239, CVE-2016-4240, CVE-2016-4241, CVE-2016-4242, CVE-2016-4243, CVE-2016-4245, and CVE-2016-4246.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution issues fixed in APSB16-25", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-4244" }, { "category": "external", "summary": "RHBZ#1355971", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1355971" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-4244", "url": "https://www.cve.org/CVERecord?id=CVE-2016-4244" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4244", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4244" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html" } ], "release_date": "2016-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-07-13T18:22:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1423" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution issues fixed in APSB16-25" }, { "cve": "CVE-2016-4245", "discovery_date": "2016-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1355971" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4172, CVE-2016-4175, CVE-2016-4179, CVE-2016-4180, CVE-2016-4181, CVE-2016-4182, CVE-2016-4183, CVE-2016-4184, CVE-2016-4185, CVE-2016-4186, CVE-2016-4187, CVE-2016-4188, CVE-2016-4189, CVE-2016-4190, CVE-2016-4217, CVE-2016-4218, CVE-2016-4219, CVE-2016-4220, CVE-2016-4221, CVE-2016-4233, CVE-2016-4234, CVE-2016-4235, CVE-2016-4236, CVE-2016-4237, CVE-2016-4238, CVE-2016-4239, CVE-2016-4240, CVE-2016-4241, CVE-2016-4242, CVE-2016-4243, CVE-2016-4244, and CVE-2016-4246.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution issues fixed in APSB16-25", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-4245" }, { "category": "external", "summary": "RHBZ#1355971", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1355971" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-4245", "url": "https://www.cve.org/CVERecord?id=CVE-2016-4245" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4245", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4245" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html" } ], "release_date": "2016-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-07-13T18:22:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1423" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution issues fixed in APSB16-25" }, { "cve": "CVE-2016-4246", "discovery_date": "2016-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1355971" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4172, CVE-2016-4175, CVE-2016-4179, CVE-2016-4180, CVE-2016-4181, CVE-2016-4182, CVE-2016-4183, CVE-2016-4184, CVE-2016-4185, CVE-2016-4186, CVE-2016-4187, CVE-2016-4188, CVE-2016-4189, CVE-2016-4190, CVE-2016-4217, CVE-2016-4218, CVE-2016-4219, CVE-2016-4220, CVE-2016-4221, CVE-2016-4233, CVE-2016-4234, CVE-2016-4235, CVE-2016-4236, CVE-2016-4237, CVE-2016-4238, CVE-2016-4239, CVE-2016-4240, CVE-2016-4241, CVE-2016-4242, CVE-2016-4243, CVE-2016-4244, and CVE-2016-4245.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution issues fixed in APSB16-25", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-4246" }, { "category": "external", "summary": "RHBZ#1355971", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1355971" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-4246", "url": "https://www.cve.org/CVERecord?id=CVE-2016-4246" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4246", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4246" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html" } ], "release_date": "2016-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-07-13T18:22:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1423" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution issues fixed in APSB16-25" }, { "cve": "CVE-2016-4247", "discovery_date": "2016-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1355971" } ], "notes": [ { "category": "description", "text": "Race condition in Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to obtain sensitive information via unspecified vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution issues fixed in APSB16-25", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-4247" }, { "category": "external", "summary": "RHBZ#1355971", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1355971" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-4247", "url": "https://www.cve.org/CVERecord?id=CVE-2016-4247" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4247", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4247" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html" } ], "release_date": "2016-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-07-13T18:22:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1423" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution issues fixed in APSB16-25" }, { "cve": "CVE-2016-4248", "discovery_date": "2016-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1355971" } ], "notes": [ { "category": "description", "text": "Use-after-free vulnerability in Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-4173, CVE-2016-4174, CVE-2016-4222, CVE-2016-4226, CVE-2016-4227, CVE-2016-4228, CVE-2016-4229, CVE-2016-4230, and CVE-2016-4231.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution issues fixed in APSB16-25", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-4248" }, { "category": "external", "summary": "RHBZ#1355971", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1355971" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-4248", "url": "https://www.cve.org/CVERecord?id=CVE-2016-4248" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4248", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4248" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html" } ], "release_date": "2016-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-07-13T18:22:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1423" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution issues fixed in APSB16-25" }, { "cve": "CVE-2016-4249", "discovery_date": "2016-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1355971" } ], "notes": [ { "category": "description", "text": "Heap-based buffer overflow in Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code via unspecified vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution issues fixed in APSB16-25", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-4249" }, { "category": "external", "summary": "RHBZ#1355971", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1355971" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-4249", "url": "https://www.cve.org/CVERecord?id=CVE-2016-4249" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4249", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4249" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html" } ], "release_date": "2016-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-07-13T18:22:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1423" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution issues fixed in APSB16-25" }, { "cve": "CVE-2016-7020", "discovery_date": "2016-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1355971" } ], "notes": [ { "category": "description", "text": "Use-after-free vulnerability in Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-4173, CVE-2016-4174, CVE-2016-4222, CVE-2016-4226, CVE-2016-4227, CVE-2016-4228, CVE-2016-4229, CVE-2016-4230, CVE-2016-4231, and CVE-2016-4248.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution issues fixed in APSB16-25", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-7020" }, { "category": "external", "summary": "RHBZ#1355971", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1355971" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-7020", "url": "https://www.cve.org/CVERecord?id=CVE-2016-7020" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-7020", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-7020" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html" } ], "release_date": "2016-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-07-13T18:22:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1423" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.632-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.632-1.el6_8.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution issues fixed in APSB16-25" } ] }
gsd-2016-4172
Vulnerability from gsd
{ "GSD": { "alias": "CVE-2016-4172", "description": "Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4175, CVE-2016-4179, CVE-2016-4180, CVE-2016-4181, CVE-2016-4182, CVE-2016-4183, CVE-2016-4184, CVE-2016-4185, CVE-2016-4186, CVE-2016-4187, CVE-2016-4188, CVE-2016-4189, CVE-2016-4190, CVE-2016-4217, CVE-2016-4218, CVE-2016-4219, CVE-2016-4220, CVE-2016-4221, CVE-2016-4233, CVE-2016-4234, CVE-2016-4235, CVE-2016-4236, CVE-2016-4237, CVE-2016-4238, CVE-2016-4239, CVE-2016-4240, CVE-2016-4241, CVE-2016-4242, CVE-2016-4243, CVE-2016-4244, CVE-2016-4245, and CVE-2016-4246.", "id": "GSD-2016-4172", "references": [ "https://www.suse.com/security/cve/CVE-2016-4172.html", "https://access.redhat.com/errata/RHSA-2016:1423", "https://advisories.mageia.org/CVE-2016-4172.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2016-4172" ], "details": "Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4175, CVE-2016-4179, CVE-2016-4180, CVE-2016-4181, CVE-2016-4182, CVE-2016-4183, CVE-2016-4184, CVE-2016-4185, CVE-2016-4186, CVE-2016-4187, CVE-2016-4188, CVE-2016-4189, CVE-2016-4190, CVE-2016-4217, CVE-2016-4218, CVE-2016-4219, CVE-2016-4220, CVE-2016-4221, CVE-2016-4233, CVE-2016-4234, CVE-2016-4235, CVE-2016-4236, CVE-2016-4237, CVE-2016-4238, CVE-2016-4239, CVE-2016-4240, CVE-2016-4241, CVE-2016-4242, CVE-2016-4243, CVE-2016-4244, CVE-2016-4245, and CVE-2016-4246.", "id": "GSD-2016-4172", "modified": "2023-12-13T01:21:19.166291Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2016-4172", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4175, CVE-2016-4179, CVE-2016-4180, CVE-2016-4181, CVE-2016-4182, CVE-2016-4183, CVE-2016-4184, CVE-2016-4185, CVE-2016-4186, CVE-2016-4187, CVE-2016-4188, CVE-2016-4189, CVE-2016-4190, CVE-2016-4217, CVE-2016-4218, CVE-2016-4219, CVE-2016-4220, CVE-2016-4221, CVE-2016-4233, CVE-2016-4234, CVE-2016-4235, CVE-2016-4236, CVE-2016-4237, CVE-2016-4238, CVE-2016-4239, CVE-2016-4240, CVE-2016-4241, CVE-2016-4242, CVE-2016-4243, CVE-2016-4244, CVE-2016-4245, and CVE-2016-4246." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "SUSE-SU-2016:1826", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00017.html" }, { "name": "openSUSE-SU-2016:1802", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00016.html" }, { "name": "91725", "refsource": "BID", "url": "http://www.securityfocus.com/bid/91725" }, { "name": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html" }, { "name": "RHSA-2016:1423", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2016:1423" }, { "name": "1036280", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1036280" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:adobe:flash_player_desktop_runtime:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "22.0.0.192", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:*:*:*:*:esr:*:*:*", "cpe_name": [], "versionEndIncluding": "18.0.0.360", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:chrome:*:*", "cpe_name": [], "versionEndIncluding": "22.0.0.192", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:google:chrome_os:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:internet_explorer:*:*", "cpe_name": [], "versionEndIncluding": "22.0.0.192", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:edge:*:*", "cpe_name": [], "versionEndIncluding": "22.0.0.192", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "11.2.202.626", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2016-4172" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4175, CVE-2016-4179, CVE-2016-4180, CVE-2016-4181, CVE-2016-4182, CVE-2016-4183, CVE-2016-4184, CVE-2016-4185, CVE-2016-4186, CVE-2016-4187, CVE-2016-4188, CVE-2016-4189, CVE-2016-4190, CVE-2016-4217, CVE-2016-4218, CVE-2016-4219, CVE-2016-4220, CVE-2016-4221, CVE-2016-4233, CVE-2016-4234, CVE-2016-4235, CVE-2016-4236, CVE-2016-4237, CVE-2016-4238, CVE-2016-4239, CVE-2016-4240, CVE-2016-4241, CVE-2016-4242, CVE-2016-4243, CVE-2016-4244, CVE-2016-4245, and CVE-2016-4246." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-787" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html", "refsource": "CONFIRM", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html" }, { "name": "SUSE-SU-2016:1826", "refsource": "SUSE", "tags": [ "Broken Link" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00017.html" }, { "name": "openSUSE-SU-2016:1802", "refsource": "SUSE", "tags": [ "Broken Link" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00016.html" }, { "name": "91725", "refsource": "BID", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/91725" }, { "name": "1036280", "refsource": "SECTRACK", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1036280" }, { "name": "RHSA-2016:1423", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2016:1423" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "userInteractionRequired": true }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9 } }, "lastModifiedDate": "2023-01-20T02:50Z", "publishedDate": "2016-07-13T01:59Z" } } }
var-201607-0087
Vulnerability from variot
Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4175, CVE-2016-4179, CVE-2016-4180, CVE-2016-4181, CVE-2016-4182, CVE-2016-4183, CVE-2016-4184, CVE-2016-4185, CVE-2016-4186, CVE-2016-4187, CVE-2016-4188, CVE-2016-4189, CVE-2016-4190, CVE-2016-4217, CVE-2016-4218, CVE-2016-4219, CVE-2016-4220, CVE-2016-4221, CVE-2016-4233, CVE-2016-4234, CVE-2016-4235, CVE-2016-4236, CVE-2016-4237, CVE-2016-4238, CVE-2016-4239, CVE-2016-4240, CVE-2016-4241, CVE-2016-4242, CVE-2016-4243, CVE-2016-4244, CVE-2016-4245, and CVE-2016-4246. Attackers can exploit these issues to execute arbitrary code in the context of the user running the affected applications. Failed exploit attempts will likely cause a denial-of-service condition. The product enables viewing of applications, content and video across screens and browsers. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
===================================================================== Red Hat Security Advisory
Synopsis: Critical: flash-plugin security update Advisory ID: RHSA-2016:1423-01 Product: Red Hat Enterprise Linux Supplementary Advisory URL: https://access.redhat.com/errata/RHSA-2016:1423 Issue date: 2016-07-13 CVE Names: CVE-2016-4172 CVE-2016-4173 CVE-2016-4174 CVE-2016-4175 CVE-2016-4176 CVE-2016-4177 CVE-2016-4178 CVE-2016-4179 CVE-2016-4180 CVE-2016-4181 CVE-2016-4182 CVE-2016-4183 CVE-2016-4184 CVE-2016-4185 CVE-2016-4186 CVE-2016-4187 CVE-2016-4188 CVE-2016-4189 CVE-2016-4190 CVE-2016-4217 CVE-2016-4218 CVE-2016-4219 CVE-2016-4220 CVE-2016-4221 CVE-2016-4222 CVE-2016-4223 CVE-2016-4224 CVE-2016-4225 CVE-2016-4226 CVE-2016-4227 CVE-2016-4228 CVE-2016-4229 CVE-2016-4230 CVE-2016-4231 CVE-2016-4232 CVE-2016-4233 CVE-2016-4234 CVE-2016-4235 CVE-2016-4236 CVE-2016-4237 CVE-2016-4238 CVE-2016-4239 CVE-2016-4240 CVE-2016-4241 CVE-2016-4242 CVE-2016-4243 CVE-2016-4244 CVE-2016-4245 CVE-2016-4246 CVE-2016-4247 CVE-2016-4248 CVE-2016-4249 =====================================================================
- Summary:
An update for flash-plugin is now available for Red Hat Enterprise Linux 5 Supplementary and Red Hat Enterprise Linux 6 Supplementary.
Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
- Relevant releases/architectures:
Red Hat Enterprise Linux Desktop Supplementary (v. 5) - i386, x86_64 Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux Server Supplementary (v. 5) - i386, x86_64 Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64
- Description:
The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash Player web browser plug-in.
This update upgrades Flash Player to version 11.2.202.632. These vulnerabilities, detailed in the Adobe Security Bulletin listed in the References section, could allow an attacker to create a specially crafted SWF file that would cause flash-plugin to crash, execute arbitrary code, or disclose sensitive information when the victim loaded a page containing the malicious SWF content. (CVE-2016-4172, CVE-2016-4173, CVE-2016-4174, CVE-2016-4175, CVE-2016-4176, CVE-2016-4177, CVE-2016-4178, CVE-2016-4179, CVE-2016-4180, CVE-2016-4181, CVE-2016-4182, CVE-2016-4183, CVE-2016-4184, CVE-2016-4185, CVE-2016-4186, CVE-2016-4187, CVE-2016-4188, CVE-2016-4189, CVE-2016-4190, CVE-2016-4217, CVE-2016-4218, CVE-2016-4219, CVE-2016-4220, CVE-2016-4221, CVE-2016-4222, CVE-2016-4223, CVE-2016-4224, CVE-2016-4225, CVE-2016-4226, CVE-2016-4227, CVE-2016-4228, CVE-2016-4229, CVE-2016-4230, CVE-2016-4231, CVE-2016-4232, CVE-2016-4233, CVE-2016-4234, CVE-2016-4235, CVE-2016-4236, CVE-2016-4237, CVE-2016-4238, CVE-2016-4239, CVE-2016-4240, CVE-2016-4241, CVE-2016-4242, CVE-2016-4243, CVE-2016-4244, CVE-2016-4245, CVE-2016-4246, CVE-2016-4247, CVE-2016-4248, CVE-2016-4249)
- Solution:
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
- Bugs fixed (https://bugzilla.redhat.com/):
1355971 - flash-plugin: multiple code execution issues fixed in APSB16-25
- Package List:
Red Hat Enterprise Linux Desktop Supplementary (v. 5):
i386: flash-plugin-11.2.202.632-1.el5_11.i386.rpm
x86_64: flash-plugin-11.2.202.632-1.el5_11.i386.rpm
Red Hat Enterprise Linux Server Supplementary (v. 5):
i386: flash-plugin-11.2.202.632-1.el5_11.i386.rpm
x86_64: flash-plugin-11.2.202.632-1.el5_11.i386.rpm
Red Hat Enterprise Linux Desktop Supplementary (v. 6):
i386: flash-plugin-11.2.202.632-1.el6_8.i686.rpm
x86_64: flash-plugin-11.2.202.632-1.el6_8.i686.rpm
Red Hat Enterprise Linux Server Supplementary (v. 6):
i386: flash-plugin-11.2.202.632-1.el6_8.i686.rpm
x86_64: flash-plugin-11.2.202.632-1.el6_8.i686.rpm
Red Hat Enterprise Linux Workstation Supplementary (v. 6):
i386: flash-plugin-11.2.202.632-1.el6_8.i686.rpm
x86_64: flash-plugin-11.2.202.632-1.el6_8.i686.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/
- References:
https://access.redhat.com/security/cve/CVE-2016-4172 https://access.redhat.com/security/cve/CVE-2016-4173 https://access.redhat.com/security/cve/CVE-2016-4174 https://access.redhat.com/security/cve/CVE-2016-4175 https://access.redhat.com/security/cve/CVE-2016-4176 https://access.redhat.com/security/cve/CVE-2016-4177 https://access.redhat.com/security/cve/CVE-2016-4178 https://access.redhat.com/security/cve/CVE-2016-4179 https://access.redhat.com/security/cve/CVE-2016-4180 https://access.redhat.com/security/cve/CVE-2016-4181 https://access.redhat.com/security/cve/CVE-2016-4182 https://access.redhat.com/security/cve/CVE-2016-4183 https://access.redhat.com/security/cve/CVE-2016-4184 https://access.redhat.com/security/cve/CVE-2016-4185 https://access.redhat.com/security/cve/CVE-2016-4186 https://access.redhat.com/security/cve/CVE-2016-4187 https://access.redhat.com/security/cve/CVE-2016-4188 https://access.redhat.com/security/cve/CVE-2016-4189 https://access.redhat.com/security/cve/CVE-2016-4190 https://access.redhat.com/security/cve/CVE-2016-4217 https://access.redhat.com/security/cve/CVE-2016-4218 https://access.redhat.com/security/cve/CVE-2016-4219 https://access.redhat.com/security/cve/CVE-2016-4220 https://access.redhat.com/security/cve/CVE-2016-4221 https://access.redhat.com/security/cve/CVE-2016-4222 https://access.redhat.com/security/cve/CVE-2016-4223 https://access.redhat.com/security/cve/CVE-2016-4224 https://access.redhat.com/security/cve/CVE-2016-4225 https://access.redhat.com/security/cve/CVE-2016-4226 https://access.redhat.com/security/cve/CVE-2016-4227 https://access.redhat.com/security/cve/CVE-2016-4228 https://access.redhat.com/security/cve/CVE-2016-4229 https://access.redhat.com/security/cve/CVE-2016-4230 https://access.redhat.com/security/cve/CVE-2016-4231 https://access.redhat.com/security/cve/CVE-2016-4232 https://access.redhat.com/security/cve/CVE-2016-4233 https://access.redhat.com/security/cve/CVE-2016-4234 https://access.redhat.com/security/cve/CVE-2016-4235 https://access.redhat.com/security/cve/CVE-2016-4236 https://access.redhat.com/security/cve/CVE-2016-4237 https://access.redhat.com/security/cve/CVE-2016-4238 https://access.redhat.com/security/cve/CVE-2016-4239 https://access.redhat.com/security/cve/CVE-2016-4240 https://access.redhat.com/security/cve/CVE-2016-4241 https://access.redhat.com/security/cve/CVE-2016-4242 https://access.redhat.com/security/cve/CVE-2016-4243 https://access.redhat.com/security/cve/CVE-2016-4244 https://access.redhat.com/security/cve/CVE-2016-4245 https://access.redhat.com/security/cve/CVE-2016-4246 https://access.redhat.com/security/cve/CVE-2016-4247 https://access.redhat.com/security/cve/CVE-2016-4248 https://access.redhat.com/security/cve/CVE-2016-4249 https://access.redhat.com/security/updates/classification/#critical https://helpx.adobe.com/security/products/flash-player/apsb16-25.html
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1
iD8DBQFXho6cXlSAg2UNWIIRAp9tAKCwWeHDwGxx4MZRSsZtYsaP7bf+8ACcCmVr 3PPWGTqHtaFvIBLqaCpxcMk= =uyDE -----END PGP SIGNATURE-----
-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201607-0087", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "flash player", "scope": "lte", "trust": 1.0, "vendor": "adobe", "version": "11.2.202.626" }, { "model": "flash player", "scope": "lte", "trust": 1.0, "vendor": "adobe", "version": "22.0.0.192" }, { "model": "flash player", "scope": "lte", "trust": 1.0, "vendor": "adobe", "version": "18.0.0.360" }, { "model": "flash player desktop runtime", "scope": "lte", "trust": 1.0, "vendor": "adobe", "version": "22.0.0.192" }, { "model": "flash player", "scope": "eq", "trust": 0.9, "vendor": "adobe", "version": "22.0.0.192" }, { "model": "chrome", "scope": null, "trust": 0.8, "vendor": "google", "version": null }, { "model": "flash player", "scope": "lt", "trust": 0.8, "vendor": "adobe", "version": "11.2.202.632 (linux)" }, { "model": "flash player", "scope": "lt", "trust": 0.8, "vendor": "adobe", "version": "22.0.0.209 (windows 10/8.1 edition microsoft edge/internet explorer 11)" }, { "model": "flash player", "scope": "lt", "trust": 0.8, "vendor": "adobe", "version": "22.0.0.209 (windows/macintosh/linux/chromeos edition chrome)" }, { "model": "flash player", "scope": "lt", "trust": 0.8, "vendor": "adobe", "version": "desktop runtime 22.0.0.209 (windows/macintosh)" }, { "model": "flash player", "scope": "lt", "trust": 0.8, "vendor": "adobe", "version": "continuous support release 18.0.0.366 (windows/macintosh)" }, { "model": "windows 10", "scope": "eq", "trust": 0.8, "vendor": "microsoft", "version": "for 32-bit systems" }, { "model": "windows 10", "scope": "eq", "trust": 0.8, "vendor": "microsoft", "version": "for x64-based systems" }, { "model": "windows 10", "scope": "eq", "trust": 0.8, "vendor": "microsoft", "version": "version 1511 for 32-bit systems" }, { "model": "windows 10", "scope": "eq", "trust": 0.8, "vendor": "microsoft", "version": "version 1511 for x64-based systems" }, { "model": "windows 8.1", "scope": "eq", "trust": 0.8, "vendor": "microsoft", "version": "for 32-bit systems" }, { "model": "windows 8.1", "scope": "eq", "trust": 0.8, "vendor": "microsoft", "version": "for x64-based systems" }, { "model": "windows rt 8.1", "scope": null, "trust": 0.8, "vendor": "microsoft", "version": null }, { "model": "windows server 2012", "scope": "eq", "trust": 0.8, "vendor": "microsoft", "version": "none" }, { "model": "windows server 2012", "scope": "eq", "trust": 0.8, "vendor": "microsoft", "version": "r2" }, { "model": "internet explorer", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "11" }, { "model": "edge", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "0" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "16.0235" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "14.0179" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "14.0177" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "14.0176" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "13.0259" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "13.0252" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "13.0214" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "13.0182" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "12.070" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.7.700275" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.7.700232" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.7.700169" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.6.602105" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.5.502131" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.5.502124" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.5.502118" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.5.50080" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.4.400231" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.3.300271" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.3.300270" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.3.300268" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.3.300265" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.3.300262" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.3.300257" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.3.300250" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.3.300231" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.3.300214" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.2.20295" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.2.202425" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.2.202418" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.2.202400" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.2.202359" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.2.202350" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.2.202346" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.2.202341" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.2.202297" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.2.202280" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.2.202238" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.2.202236" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.2.202221" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.2.202197" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.2.202160" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.1.11569" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.1.11554" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.1.11164" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.1.11150" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.0.198" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.0.160" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.0.1129" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.1.53.64" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.1.51.66" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.0.452" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.0.3218" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.0.22.87" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.0.15.3" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.0.12.36" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.0.12.35" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "9.0.262" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "9.0.2460" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "9.0.152.0" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "9.0.151.0" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "9.0.124.0" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "9.0.9.0" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "9.0.8.0" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "9.0.48.0" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "9.0.47.0" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "9.0.45.0" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "9.0.31.0" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "9.0.289.0" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "9.0.283.0" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "9.0.280" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "9.0.28.0" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "9.0.277.0" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "9.0.262.0" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "9.0.260.0" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "9.0.246.0" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "9.0.159.0" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "9.0.155.0" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "9.0.115.0" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "9" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "8.0.35.0" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "8.0.34.0" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "8" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "7.61" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "7.0.73.0" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "7.0.70.0" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "7.0.69.0" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "7.0.68.0" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "7.0.67.0" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "7.0.66.0" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "7.0.61.0" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "7.0.60.0" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "7.0.53.0" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "7.0.24.0" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "7.0.19.0" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "7.0.14.0" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "7" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "6.0.79" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "6.0.21.0" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "4" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "3" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "21.0.0.242" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "21.0.0.241" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "21.0.0.226" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "21.0.0.216" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "21.0.0.213" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "21.0.0.197" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "21.0.0.182" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "21.0" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "20.0.0.306" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "20.0.0.286" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "20.0.0.272" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "20.0.0.267" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "20.0.0.235" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "20.0.0.228" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "2" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "19.0.0.245" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "19.0.0.226" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "19.0.0.207" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "19.0.0.185" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "18.0.0.360" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "18.0.0.352" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "18.0.0.343" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "18.0.0.333" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "18.0.0.329" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "18.0.0.326" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "18.0.0.324" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "18.0.0.268" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "18.0.0.261" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "18.0.0.255" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "18.0.0.252" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "18.0.0.241" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "18.0.0.233" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "18.0.0.232" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "18.0.0.209" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "18.0.0.204" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "18.0.0.203" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "18.0.0.194" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "18.0.0.161" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "18.0.0.160" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "18.0.0.143" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "17.0.0.188" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "17.0.0.169" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "17.0.0.134" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "16.0.0.305" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "16.0.0.296" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "16.0.0.291" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "16.0.0.287" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "16.0.0.257" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "16.0.0.234" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "15.0.0.246" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "15.0.0.242" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "15.0.0.239" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "15.0.0.223" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "15.0.0.189" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "15.0.0.152" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "14.0.0.145" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "14.0.0.125" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "13.0.0.309" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "13.0.0.302" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "13.0.0.296" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "13.0.0.292" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "13.0.0.289" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "13.0.0.281" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "13.0.0.277" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "13.0.0.269" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "13.0.0.264" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "13.0.0.262" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "13.0.0.260" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "13.0.0.258" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "13.0.0.250" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "13.0.0.244" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "13.0.0.241" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "13.0.0.231" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "13.0.0.223" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "13.0.0.206" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "13.0.0.201" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "12.0.0.77" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "12.0.0.44" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "12.0.0.43" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "12.0.0.41" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "12.0.0.38" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "12" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.9.900.170" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.9.900.152" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.9.900.117" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.8.800.97" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.8.800.94" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.8.800.170" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.8.800.168" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.7.700.279" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.7.700.272" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.7.700.269" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.7.700.261" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.7.700.260" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.7.700.257" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.7.700.252" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.7.700.242" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.7.700.225" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.7.700.224" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.7.700.203" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.7.700.202" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.6.602.180" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.6.602.171" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.6.602.168" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.6.602.167" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.5.502.149" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.5.502.146" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.5.502.136" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.5.502.135" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.5.502.110" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.4.402.287" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.4.402.278" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.4.402.265" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.3.378.5" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.3.31.230" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.3.300.273" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.2.202.626" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.2.202.621" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.2.202.616" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.2.202.577" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.2.202.569" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.2.202.559" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.2.202.554" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.2.202.548" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.2.202.540" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.2.202.535" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.2.202.521" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.2.202.508" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.2.202.491" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.2.202.481" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.2.202.468" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.2.202.466" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.2.202.460" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.2.202.457" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.2.202.451" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.2.202.442" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.2.202.440" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.2.202.438" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.2.202.429" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.2.202.424" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.2.202.411" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.2.202.406" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.2.202.394" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.2.202.378" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.2.202.356" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.2.202.336" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.2.202.335" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.2.202.332" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.2.202.327" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.2.202.310" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.2.202.291" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.2.202.285" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.2.202.275" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.2.202.273" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.2.202.270" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.2.202.262" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.2.202.261" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.2.202.258" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.2.202.251" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.2.202.243" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.2.202.238" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.2.202.235" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.2.202.233" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.2.202.229" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.2.202.228" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.2.202.223" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.1.115.81" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.1.115.8" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.1.115.7" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.1.115.63" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.1.115.6" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.1.115.59" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.1.115.58" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.1.115.48" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.1.115.34" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.1.115.11" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.1.112.61" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.1.111.9" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.1.111.8" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.1.111.73" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.1.111.7" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.1.111.6" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.1.111.54" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.1.111.5" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.1.111.44" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.1.111.10" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.1.102.63" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.1.102.62" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.1.102.59" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.1.102.55" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.1.102.228" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.1" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.0.1.153" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.0.1.152" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.0" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.186.7" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.186.6" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.186.3" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.186.2" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.185.25" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.185.24" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.185.23" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.185.22" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.185.21" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.183.86" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.183.75" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.183.7" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.183.68" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.183.67" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.183.63" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.183.61" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.183.51" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.183.50" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.183.5" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.183.48" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.183.43" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.183.4" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.183.29" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.183.25" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.183.23" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.183.20" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.183.19" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.183.18" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.183.16" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.183.15" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.183.11" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.183.10" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.181.34" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.181.26" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.181.23" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.181.22" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.181.16" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.181.14" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.2.159.1" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.2.157.51" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.2.156.12" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.2.154.28" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.2.154.27" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.2.154.25" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.2.154.24" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.2.154.18" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.2.154.13" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.2.153.1" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.2.152.33" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.2.152.32" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.2.152.26" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.2.152.21" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.2.152" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.1.95.2" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.1.95.1" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.1.92.8" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.1.92.10" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.1.85.3" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.1.82.76" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.1.52.15" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.1.52.14.1" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.1.52.14" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.1.106.17" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.1.106.16" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.1.105.6" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.1.102.65" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.1.102.64" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.1" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.0.42.34" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.0.32.18" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.0.2.54" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10" }, { "model": "flash player", "scope": "ne", "trust": 0.3, "vendor": "adobe", "version": "22.0.0.209" }, { "model": "flash player", "scope": "ne", "trust": 0.3, "vendor": "adobe", "version": "18.0.0.366" }, { "model": "flash player", "scope": "ne", "trust": 0.3, "vendor": "adobe", "version": "11.2.202.632" } ], "sources": [ { "db": "BID", "id": "91725" }, { "db": "JVNDB", "id": "JVNDB-2016-003640" }, { "db": "NVD", "id": "CVE-2016-4172" }, { "db": "CNNVD", "id": "CNNVD-201607-229" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:adobe:flash_player_desktop_runtime:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "22.0.0.192", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:*:*:*:*:esr:*:*:*", "cpe_name": [], "versionEndIncluding": "18.0.0.360", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:chrome:*:*", "cpe_name": [], "versionEndIncluding": "22.0.0.192", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:google:chrome_os:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:internet_explorer:*:*", "cpe_name": [], "versionEndIncluding": "22.0.0.192", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:edge:*:*", "cpe_name": [], "versionEndIncluding": "22.0.0.192", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "11.2.202.626", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2016-4172" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "willJ of Tencent PC Manager, S\u00e9bastien Morin of COSIG, Yuki Chen of Qihoo 360 Vulcan Team, Wen Guanxing from Pangu LAB, and Jie Zeng of Tencent Zhanlu Lab.", "sources": [ { "db": "BID", "id": "91725" } ], "trust": 0.3 }, "cve": "CVE-2016-4172", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 8.6, "impactScore": 10.0, "integrityImpact": "COMPLETE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": true, "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 10.0, "confidentialityImpact": "Complete", "exploitabilityScore": null, "id": "CVE-2016-4172", "impactScore": null, "integrityImpact": "Complete", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 8.6, "id": "VHN-92991", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:M/AU:N/C:C/I:C/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULMON", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 8.6, "id": "CVE-2016-4172", "impactScore": 10.0, "integrityImpact": "COMPLETE", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "HIGH", "trust": 0.1, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 2.8, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 9.8, "baseSeverity": "Critical", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2016-4172", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2016-4172", "trust": 1.0, "value": "HIGH" }, { "author": "NVD", "id": "CVE-2016-4172", "trust": 0.8, "value": "Critical" }, { "author": "CNNVD", "id": "CNNVD-201607-229", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-92991", "trust": 0.1, "value": "HIGH" }, { "author": "VULMON", "id": "CVE-2016-4172", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-92991" }, { "db": "VULMON", "id": "CVE-2016-4172" }, { "db": "JVNDB", "id": "JVNDB-2016-003640" }, { "db": "NVD", "id": "CVE-2016-4172" }, { "db": "CNNVD", "id": "CNNVD-201607-229" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4175, CVE-2016-4179, CVE-2016-4180, CVE-2016-4181, CVE-2016-4182, CVE-2016-4183, CVE-2016-4184, CVE-2016-4185, CVE-2016-4186, CVE-2016-4187, CVE-2016-4188, CVE-2016-4189, CVE-2016-4190, CVE-2016-4217, CVE-2016-4218, CVE-2016-4219, CVE-2016-4220, CVE-2016-4221, CVE-2016-4233, CVE-2016-4234, CVE-2016-4235, CVE-2016-4236, CVE-2016-4237, CVE-2016-4238, CVE-2016-4239, CVE-2016-4240, CVE-2016-4241, CVE-2016-4242, CVE-2016-4243, CVE-2016-4244, CVE-2016-4245, and CVE-2016-4246. \nAttackers can exploit these issues to execute arbitrary code in the context of the user running the affected applications. Failed exploit attempts will likely cause a denial-of-service condition. The product enables viewing of applications, content and video across screens and browsers. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n=====================================================================\n Red Hat Security Advisory\n\nSynopsis: Critical: flash-plugin security update\nAdvisory ID: RHSA-2016:1423-01\nProduct: Red Hat Enterprise Linux Supplementary\nAdvisory URL: https://access.redhat.com/errata/RHSA-2016:1423\nIssue date: 2016-07-13\nCVE Names: CVE-2016-4172 CVE-2016-4173 CVE-2016-4174 \n CVE-2016-4175 CVE-2016-4176 CVE-2016-4177 \n CVE-2016-4178 CVE-2016-4179 CVE-2016-4180 \n CVE-2016-4181 CVE-2016-4182 CVE-2016-4183 \n CVE-2016-4184 CVE-2016-4185 CVE-2016-4186 \n CVE-2016-4187 CVE-2016-4188 CVE-2016-4189 \n CVE-2016-4190 CVE-2016-4217 CVE-2016-4218 \n CVE-2016-4219 CVE-2016-4220 CVE-2016-4221 \n CVE-2016-4222 CVE-2016-4223 CVE-2016-4224 \n CVE-2016-4225 CVE-2016-4226 CVE-2016-4227 \n CVE-2016-4228 CVE-2016-4229 CVE-2016-4230 \n CVE-2016-4231 CVE-2016-4232 CVE-2016-4233 \n CVE-2016-4234 CVE-2016-4235 CVE-2016-4236 \n CVE-2016-4237 CVE-2016-4238 CVE-2016-4239 \n CVE-2016-4240 CVE-2016-4241 CVE-2016-4242 \n CVE-2016-4243 CVE-2016-4244 CVE-2016-4245 \n CVE-2016-4246 CVE-2016-4247 CVE-2016-4248 \n CVE-2016-4249 \n=====================================================================\n\n1. Summary:\n\nAn update for flash-plugin is now available for Red Hat Enterprise Linux 5\nSupplementary and Red Hat Enterprise Linux 6 Supplementary. \n\nRed Hat Product Security has rated this update as having a security impact\nof Critical. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available for each vulnerability from\nthe CVE link(s) in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux Desktop Supplementary (v. 5) - i386, x86_64\nRed Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64\nRed Hat Enterprise Linux Server Supplementary (v. 5) - i386, x86_64\nRed Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64\nRed Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64\n\n3. Description:\n\nThe flash-plugin package contains a Mozilla Firefox compatible Adobe Flash\nPlayer web browser plug-in. \n\nThis update upgrades Flash Player to version 11.2.202.632. These\nvulnerabilities, detailed in the Adobe Security Bulletin listed in the\nReferences section, could allow an attacker to create a specially crafted\nSWF file that would cause flash-plugin to crash, execute arbitrary code, or\ndisclose sensitive information when the victim loaded a page containing the\nmalicious SWF content. (CVE-2016-4172, CVE-2016-4173, CVE-2016-4174,\nCVE-2016-4175, CVE-2016-4176, CVE-2016-4177, CVE-2016-4178, CVE-2016-4179,\nCVE-2016-4180, CVE-2016-4181, CVE-2016-4182, CVE-2016-4183, CVE-2016-4184,\nCVE-2016-4185, CVE-2016-4186, CVE-2016-4187, CVE-2016-4188, CVE-2016-4189,\nCVE-2016-4190, CVE-2016-4217, CVE-2016-4218, CVE-2016-4219, CVE-2016-4220,\nCVE-2016-4221, CVE-2016-4222, CVE-2016-4223, CVE-2016-4224, CVE-2016-4225,\nCVE-2016-4226, CVE-2016-4227, CVE-2016-4228, CVE-2016-4229, CVE-2016-4230,\nCVE-2016-4231, CVE-2016-4232, CVE-2016-4233, CVE-2016-4234, CVE-2016-4235,\nCVE-2016-4236, CVE-2016-4237, CVE-2016-4238, CVE-2016-4239, CVE-2016-4240,\nCVE-2016-4241, CVE-2016-4242, CVE-2016-4243, CVE-2016-4244, CVE-2016-4245,\nCVE-2016-4246, CVE-2016-4247, CVE-2016-4248, CVE-2016-4249)\n\n4. Solution:\n\nFor details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n1355971 - flash-plugin: multiple code execution issues fixed in APSB16-25\n\n6. Package List:\n\nRed Hat Enterprise Linux Desktop Supplementary (v. 5):\n\ni386:\nflash-plugin-11.2.202.632-1.el5_11.i386.rpm\n\nx86_64:\nflash-plugin-11.2.202.632-1.el5_11.i386.rpm\n\nRed Hat Enterprise Linux Server Supplementary (v. 5):\n\ni386:\nflash-plugin-11.2.202.632-1.el5_11.i386.rpm\n\nx86_64:\nflash-plugin-11.2.202.632-1.el5_11.i386.rpm\n\nRed Hat Enterprise Linux Desktop Supplementary (v. 6):\n\ni386:\nflash-plugin-11.2.202.632-1.el6_8.i686.rpm\n\nx86_64:\nflash-plugin-11.2.202.632-1.el6_8.i686.rpm\n\nRed Hat Enterprise Linux Server Supplementary (v. 6):\n\ni386:\nflash-plugin-11.2.202.632-1.el6_8.i686.rpm\n\nx86_64:\nflash-plugin-11.2.202.632-1.el6_8.i686.rpm\n\nRed Hat Enterprise Linux Workstation Supplementary (v. 6):\n\ni386:\nflash-plugin-11.2.202.632-1.el6_8.i686.rpm\n\nx86_64:\nflash-plugin-11.2.202.632-1.el6_8.i686.rpm\n\nThese packages are GPG signed by Red Hat for security. Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. References:\n\nhttps://access.redhat.com/security/cve/CVE-2016-4172\nhttps://access.redhat.com/security/cve/CVE-2016-4173\nhttps://access.redhat.com/security/cve/CVE-2016-4174\nhttps://access.redhat.com/security/cve/CVE-2016-4175\nhttps://access.redhat.com/security/cve/CVE-2016-4176\nhttps://access.redhat.com/security/cve/CVE-2016-4177\nhttps://access.redhat.com/security/cve/CVE-2016-4178\nhttps://access.redhat.com/security/cve/CVE-2016-4179\nhttps://access.redhat.com/security/cve/CVE-2016-4180\nhttps://access.redhat.com/security/cve/CVE-2016-4181\nhttps://access.redhat.com/security/cve/CVE-2016-4182\nhttps://access.redhat.com/security/cve/CVE-2016-4183\nhttps://access.redhat.com/security/cve/CVE-2016-4184\nhttps://access.redhat.com/security/cve/CVE-2016-4185\nhttps://access.redhat.com/security/cve/CVE-2016-4186\nhttps://access.redhat.com/security/cve/CVE-2016-4187\nhttps://access.redhat.com/security/cve/CVE-2016-4188\nhttps://access.redhat.com/security/cve/CVE-2016-4189\nhttps://access.redhat.com/security/cve/CVE-2016-4190\nhttps://access.redhat.com/security/cve/CVE-2016-4217\nhttps://access.redhat.com/security/cve/CVE-2016-4218\nhttps://access.redhat.com/security/cve/CVE-2016-4219\nhttps://access.redhat.com/security/cve/CVE-2016-4220\nhttps://access.redhat.com/security/cve/CVE-2016-4221\nhttps://access.redhat.com/security/cve/CVE-2016-4222\nhttps://access.redhat.com/security/cve/CVE-2016-4223\nhttps://access.redhat.com/security/cve/CVE-2016-4224\nhttps://access.redhat.com/security/cve/CVE-2016-4225\nhttps://access.redhat.com/security/cve/CVE-2016-4226\nhttps://access.redhat.com/security/cve/CVE-2016-4227\nhttps://access.redhat.com/security/cve/CVE-2016-4228\nhttps://access.redhat.com/security/cve/CVE-2016-4229\nhttps://access.redhat.com/security/cve/CVE-2016-4230\nhttps://access.redhat.com/security/cve/CVE-2016-4231\nhttps://access.redhat.com/security/cve/CVE-2016-4232\nhttps://access.redhat.com/security/cve/CVE-2016-4233\nhttps://access.redhat.com/security/cve/CVE-2016-4234\nhttps://access.redhat.com/security/cve/CVE-2016-4235\nhttps://access.redhat.com/security/cve/CVE-2016-4236\nhttps://access.redhat.com/security/cve/CVE-2016-4237\nhttps://access.redhat.com/security/cve/CVE-2016-4238\nhttps://access.redhat.com/security/cve/CVE-2016-4239\nhttps://access.redhat.com/security/cve/CVE-2016-4240\nhttps://access.redhat.com/security/cve/CVE-2016-4241\nhttps://access.redhat.com/security/cve/CVE-2016-4242\nhttps://access.redhat.com/security/cve/CVE-2016-4243\nhttps://access.redhat.com/security/cve/CVE-2016-4244\nhttps://access.redhat.com/security/cve/CVE-2016-4245\nhttps://access.redhat.com/security/cve/CVE-2016-4246\nhttps://access.redhat.com/security/cve/CVE-2016-4247\nhttps://access.redhat.com/security/cve/CVE-2016-4248\nhttps://access.redhat.com/security/cve/CVE-2016-4249\nhttps://access.redhat.com/security/updates/classification/#critical\nhttps://helpx.adobe.com/security/products/flash-player/apsb16-25.html\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2016 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n\niD8DBQFXho6cXlSAg2UNWIIRAp9tAKCwWeHDwGxx4MZRSsZtYsaP7bf+8ACcCmVr\n3PPWGTqHtaFvIBLqaCpxcMk=\n=uyDE\n-----END PGP SIGNATURE-----\n\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n", "sources": [ { "db": "NVD", "id": "CVE-2016-4172" }, { "db": "JVNDB", "id": "JVNDB-2016-003640" }, { "db": "BID", "id": "91725" }, { "db": "VULHUB", "id": "VHN-92991" }, { "db": "VULMON", "id": "CVE-2016-4172" }, { "db": "PACKETSTORM", "id": "137898" } ], "trust": 2.16 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2016-4172", "trust": 3.0 }, { "db": "BID", "id": "91725", "trust": 2.1 }, { "db": "SECTRACK", "id": "1036280", "trust": 1.8 }, { "db": "JVNDB", "id": "JVNDB-2016-003640", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201607-229", "trust": 0.7 }, { "db": "PACKETSTORM", "id": "137898", "trust": 0.2 }, { "db": "VULHUB", "id": "VHN-92991", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2016-4172", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-92991" }, { "db": "VULMON", "id": "CVE-2016-4172" }, { "db": "BID", "id": "91725" }, { "db": "JVNDB", "id": "JVNDB-2016-003640" }, { "db": "PACKETSTORM", "id": "137898" }, { "db": "NVD", "id": "CVE-2016-4172" }, { "db": "CNNVD", "id": "CNNVD-201607-229" } ] }, "id": "VAR-201607-0087", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-92991" } ], "trust": 0.01 }, "last_update_date": "2023-12-18T12:05:31.531000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "APSB16-25", "trust": 0.8, "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html" }, { "title": "APSB16-25", "trust": 0.8, "url": "https://helpx.adobe.com/jp/security/products/flash-player/apsb16-25.html" }, { "title": "Google Chrome", "trust": 0.8, "url": "https://www.google.com/intl/ja/chrome/browser/features.html" }, { "title": "Chrome Releases", "trust": 0.8, "url": "http://googlechromereleases.blogspot.jp/" }, { "title": "Google Chrome \u3092\u66f4\u65b0\u3059\u308b", "trust": 0.8, "url": "https://support.google.com/chrome/answer/95414?hl=ja" }, { "title": "MS16-093", "trust": 0.8, "url": "https://technet.microsoft.com/en-us/library/security/ms16-093.aspx" }, { "title": "MS16-093", "trust": 0.8, "url": "https://technet.microsoft.com/ja-jp/library/security/ms16-093.aspx" }, { "title": "\u30a2\u30c9\u30d3 \u30b7\u30b9\u30c6\u30e0\u30ba\u793e Adobe Flash Player \u306e\u8106\u5f31\u6027\u306b\u95a2\u3059\u308b\u304a\u77e5\u3089\u305b", "trust": 0.8, "url": "http://www.fmworld.net/biz/common/adobe/20160714f.html" }, { "title": "Adobe Flash Player Security vulnerabilities", "trust": 0.6, "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=62812" }, { "title": "Red Hat: CVE-2016-4172", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database\u0026qid=cve-2016-4172" }, { "title": "", "trust": 0.1, "url": "https://github.com/live-hack-cve/cve-2016-4245 " }, { "title": "", "trust": 0.1, "url": "https://github.com/live-hack-cve/cve-2016-4181 " }, { "title": "", "trust": 0.1, "url": "https://github.com/live-hack-cve/cve-2016-4246 " }, { "title": "", "trust": 0.1, "url": "https://github.com/live-hack-cve/cve-2016-4184 " }, { "title": "", "trust": 0.1, "url": "https://github.com/live-hack-cve/cve-2016-4180 " }, { "title": "", "trust": 0.1, "url": "https://github.com/live-hack-cve/cve-2016-4182 " }, { "title": "", "trust": 0.1, "url": "https://github.com/live-hack-cve/cve-2016-4188 " }, { "title": "", "trust": 0.1, "url": "https://github.com/live-hack-cve/cve-2016-4244 " }, { "title": "", "trust": 0.1, "url": "https://github.com/live-hack-cve/cve-2016-4185 " }, { "title": "", "trust": 0.1, "url": "https://github.com/live-hack-cve/cve-2016-4238 " }, { "title": "", "trust": 0.1, "url": "https://github.com/live-hack-cve/cve-2016-4186 " }, { "title": "", "trust": 0.1, "url": "https://github.com/live-hack-cve/cve-2016-4221 " }, { "title": "", "trust": 0.1, "url": "https://github.com/live-hack-cve/cve-2016-4239 " }, { "title": "", "trust": 0.1, "url": "https://github.com/live-hack-cve/cve-2016-4187 " }, { "title": "", "trust": 0.1, "url": "https://github.com/live-hack-cve/cve-2016-4234 " }, { "title": "", "trust": 0.1, "url": "https://github.com/live-hack-cve/cve-2016-4235 " }, { "title": "", "trust": 0.1, "url": "https://github.com/live-hack-cve/cve-2016-4237 " }, { "title": "", "trust": 0.1, "url": "https://github.com/live-hack-cve/cve-2016-4236 " }, { "title": "", "trust": 0.1, "url": "https://github.com/live-hack-cve/cve-2016-4240 " }, { "title": "", "trust": 0.1, "url": "https://github.com/live-hack-cve/cve-2016-4233 " }, { "title": "", "trust": 0.1, "url": "https://github.com/live-hack-cve/cve-2016-4183 " }, { "title": "CVE-Study", "trust": 0.1, "url": "https://github.com/thdusdl1219/cve-study " }, { "title": "BleepingComputer", "trust": 0.1, "url": "https://www.bleepingcomputer.com/news/security/adobe-releases-updates-that-resolve-83-security-vulnerabilities/" } ], "sources": [ { "db": "VULMON", "id": "CVE-2016-4172" }, { "db": "JVNDB", "id": "JVNDB-2016-003640" }, { "db": "CNNVD", "id": "CNNVD-201607-229" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-787", "trust": 1.1 }, { "problemtype": "CWE-Other", "trust": 0.8 }, { "problemtype": "CWE-119", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-92991" }, { "db": "JVNDB", "id": "JVNDB-2016-003640" }, { "db": "NVD", "id": "CVE-2016-4172" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.2, "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html" }, { "trust": 1.9, "url": "https://access.redhat.com/errata/rhsa-2016:1423" }, { "trust": 1.8, "url": "http://www.securityfocus.com/bid/91725" }, { "trust": 1.8, "url": "http://www.securitytracker.com/id/1036280" }, { "trust": 1.8, "url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00017.html" }, { "trust": 1.8, "url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00016.html" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-4172" }, { "trust": 0.8, "url": "https://www.ipa.go.jp/security/ciadr/vul/20160713-adobeflashplayer.html" }, { "trust": 0.8, "url": "http://www.jpcert.or.jp/at/2016/at160029.html" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-4172" }, { "trust": 0.8, "url": "http://www.npa.go.jp/cyberpolice/topics/?seq=18710" }, { "trust": 0.3, "url": "https://www.adobe.com/software/flash/about/" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2016-4172" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/787.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2016-4236" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2016-4241" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2016-4173" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2016-4223" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-4221" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2016-4187" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-4187" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-4219" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2016-4220" }, { "trust": 0.1, "url": "https://access.redhat.com/articles/11258" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-4181" }, { "trust": 0.1, "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2016-4239" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-4177" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2016-4242" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2016-4189" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2016-4244" }, { "trust": 0.1, "url": "https://bugzilla.redhat.com/):" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2016-4218" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2016-4233" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2016-4227" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2016-4238" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-4173" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-4220" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2016-4245" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2016-4217" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2016-4186" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2016-4180" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2016-4249" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-4223" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2016-4231" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2016-4230" }, { "trust": 0.1, "url": "https://access.redhat.com/security/team/contact/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-4186" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2016-4248" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-4222" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2016-4226" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-4225" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-4174" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2016-4221" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2016-4225" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-4175" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2016-4177" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2016-4243" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-4180" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2016-4182" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2016-4224" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-4178" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-4224" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2016-4246" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2016-4234" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-4190" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-4188" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2016-4219" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2016-4229" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2016-4222" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-4182" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-4183" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2016-4176" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2016-4232" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-4172" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2016-4240" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-4185" }, { "trust": 0.1, "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2016-4179" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2016-4188" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2016-4228" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2016-4247" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-4179" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2016-4175" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2016-4178" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2016-4183" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2016-4174" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-4218" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-4184" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2016-4190" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2016-4185" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2016-4235" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-4176" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-4217" }, { "trust": 0.1, "url": "https://access.redhat.com/security/team/key/" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2016-4181" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2016-4184" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-4189" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2016-4237" } ], "sources": [ { "db": "VULHUB", "id": "VHN-92991" }, { "db": "VULMON", "id": "CVE-2016-4172" }, { "db": "BID", "id": "91725" }, { "db": "JVNDB", "id": "JVNDB-2016-003640" }, { "db": "PACKETSTORM", "id": "137898" }, { "db": "NVD", "id": "CVE-2016-4172" }, { "db": "CNNVD", "id": "CNNVD-201607-229" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-92991" }, { "db": "VULMON", "id": "CVE-2016-4172" }, { "db": "BID", "id": "91725" }, { "db": "JVNDB", "id": "JVNDB-2016-003640" }, { "db": "PACKETSTORM", "id": "137898" }, { "db": "NVD", "id": "CVE-2016-4172" }, { "db": "CNNVD", "id": "CNNVD-201607-229" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2016-07-13T00:00:00", "db": "VULHUB", "id": "VHN-92991" }, { "date": "2016-07-13T00:00:00", "db": "VULMON", "id": "CVE-2016-4172" }, { "date": "2016-07-12T00:00:00", "db": "BID", "id": "91725" }, { "date": "2016-07-15T00:00:00", "db": "JVNDB", "id": "JVNDB-2016-003640" }, { "date": "2016-07-13T23:48:58", "db": "PACKETSTORM", "id": "137898" }, { "date": "2016-07-13T01:59:41.533000", "db": "NVD", "id": "CVE-2016-4172" }, { "date": "2016-07-13T00:00:00", "db": "CNNVD", "id": "CNNVD-201607-229" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2023-01-20T00:00:00", "db": "VULHUB", "id": "VHN-92991" }, { "date": "2023-01-20T00:00:00", "db": "VULMON", "id": "CVE-2016-4172" }, { "date": "2016-07-12T00:00:00", "db": "BID", "id": "91725" }, { "date": "2016-07-15T00:00:00", "db": "JVNDB", "id": "JVNDB-2016-003640" }, { "date": "2023-01-20T02:50:01.727000", "db": "NVD", "id": "CVE-2016-4172" }, { "date": "2023-01-28T00:00:00", "db": "CNNVD", "id": "CNNVD-201607-229" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201607-229" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Adobe Flash Player Vulnerable to arbitrary code execution", "sources": [ { "db": "JVNDB", "id": "JVNDB-2016-003640" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer error", "sources": [ { "db": "CNNVD", "id": "CNNVD-201607-229" } ], "trust": 0.6 } }
ghsa-6r2m-vp7m-4m93
Vulnerability from github
Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4175, CVE-2016-4179, CVE-2016-4180, CVE-2016-4181, CVE-2016-4182, CVE-2016-4183, CVE-2016-4184, CVE-2016-4185, CVE-2016-4186, CVE-2016-4187, CVE-2016-4188, CVE-2016-4189, CVE-2016-4190, CVE-2016-4217, CVE-2016-4218, CVE-2016-4219, CVE-2016-4220, CVE-2016-4221, CVE-2016-4233, CVE-2016-4234, CVE-2016-4235, CVE-2016-4236, CVE-2016-4237, CVE-2016-4238, CVE-2016-4239, CVE-2016-4240, CVE-2016-4241, CVE-2016-4242, CVE-2016-4243, CVE-2016-4244, CVE-2016-4245, and CVE-2016-4246.
{ "affected": [], "aliases": [ "CVE-2016-4172" ], "database_specific": { "cwe_ids": [ "CWE-119", "CWE-787" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2016-07-13T01:59:00Z", "severity": "CRITICAL" }, "details": "Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4175, CVE-2016-4179, CVE-2016-4180, CVE-2016-4181, CVE-2016-4182, CVE-2016-4183, CVE-2016-4184, CVE-2016-4185, CVE-2016-4186, CVE-2016-4187, CVE-2016-4188, CVE-2016-4189, CVE-2016-4190, CVE-2016-4217, CVE-2016-4218, CVE-2016-4219, CVE-2016-4220, CVE-2016-4221, CVE-2016-4233, CVE-2016-4234, CVE-2016-4235, CVE-2016-4236, CVE-2016-4237, CVE-2016-4238, CVE-2016-4239, CVE-2016-4240, CVE-2016-4241, CVE-2016-4242, CVE-2016-4243, CVE-2016-4244, CVE-2016-4245, and CVE-2016-4246.", "id": "GHSA-6r2m-vp7m-4m93", "modified": "2022-05-14T03:57:29Z", "published": "2022-05-14T03:57:29Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4172" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2016:1423" }, { "type": "WEB", "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00016.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00017.html" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/91725" }, { "type": "WEB", "url": "http://www.securitytracker.com/id/1036280" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.