Action not permitted
Modal body text goes here.
Modal Title
Modal Body
cve-2016-4131
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T00:17:31.258Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1036117", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1036117" }, { "name": "MS16-083", "tags": [ "vendor-advisory", "x_refsource_MS", "x_transferred" ], "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-083" }, { "name": "openSUSE-SU-2016:1625", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00038.html" }, { "name": "RHSA-2016:1238", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2016:1238" }, { "name": "openSUSE-SU-2016:1621", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00035.html" }, { "name": "SUSE-SU-2016:1613", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00031.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-18.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2016-06-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-083." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-12T19:57:01", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "name": "1036117", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1036117" }, { "name": "MS16-083", "tags": [ "vendor-advisory", "x_refsource_MS" ], "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-083" }, { "name": "openSUSE-SU-2016:1625", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00038.html" }, { "name": "RHSA-2016:1238", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2016:1238" }, { "name": "openSUSE-SU-2016:1621", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00035.html" }, { "name": "SUSE-SU-2016:1613", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00031.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-18.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2016-4131", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-083." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "1036117", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1036117" }, { "name": "MS16-083", "refsource": "MS", "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-083" }, { "name": "openSUSE-SU-2016:1625", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00038.html" }, { "name": "RHSA-2016:1238", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2016:1238" }, { "name": "openSUSE-SU-2016:1621", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00035.html" }, { "name": "SUSE-SU-2016:1613", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00031.html" }, { "name": "https://helpx.adobe.com/security/products/flash-player/apsb16-18.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-18.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2016-4131", "datePublished": "2016-06-16T14:00:00", "dateReserved": "2016-04-27T00:00:00", "dateUpdated": "2024-08-06T00:17:31.258Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2016-4131\",\"sourceIdentifier\":\"psirt@adobe.com\",\"published\":\"2016-06-16T14:59:12.417\",\"lastModified\":\"2024-11-21T02:51:26.640\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-083.\"},{\"lang\":\"es\",\"value\":\"Vulnerabilidad no especificada en Adobe Flash Player 21.0.0.242 y versiones anteriores, tal como se utiliza en las librer\u00edas Adobe Flash en Microsoft Internet Explorer 10 y 11 y Microsoft Edge, tiene vectores de ataque e impacto no conocidos, una vulnerabiliad diferente a otras CVEs listadas en MS16-083.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\",\"baseScore\":8.8,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":2.8,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:C/I:C/A:C\",\"baseScore\":9.3,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"COMPLETE\",\"availabilityImpact\":\"COMPLETE\"},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":8.6,\"impactScore\":10.0,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-noinfo\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"133AAFA7-AF42-4D7B-8822-AA2E85611BF5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EE249E1B-A1FD-4E08-AA71-A0E1F10FFE97\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"54D669D4-6D7E-449D-80C1-28FA44F06FFE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9BBCD86A-E6C7-4444-9D74-F861084090F0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D0AC5CD5-6E58-433C-9EB3-6DFE5656463E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E5ED5807-55B7-47C5-97A6-03233F4FBC3A\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:*:*:*:*:*:chrome:*:*\",\"versionEndIncluding\":\"21.0.0.242\",\"matchCriteriaId\":\"39AF0D5D-0C43-4290-B815-19DB07A2FC1A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player_desktop_runtime:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"21.0.0.242\",\"matchCriteriaId\":\"EC2F8B78-73CC-44EC-BACF-A2878252992B\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"387021A0-AF36-463C-A605-32EA7DAC172E\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:google:chrome_os:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D32ACF6F-5FF7-4815-8EAD-4719F5FC9B79\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"703AF700-7A70-47E2-BC3A-7FD03B3CA9C1\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A2572D17-1DE6-457B-99CC-64AFD54487EA\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"21540673-614A-4D40-8BD7-3F07723803B0\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E93068DB-549B-45AB-8E5C-00EB5D8B5CF8\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:*:*:*:*:*:edge:*:*\",\"versionEndIncluding\":\"21.0.0.242\",\"matchCriteriaId\":\"E51D60E3-00C6-459E-B2B9-CA7E25D02FDA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:*:*:*:*:*:internet_explorer_11:*:*\",\"versionEndIncluding\":\"21.0.0.242\",\"matchCriteriaId\":\"B1E62C9B-698D-4B21-B513-11F59AC95187\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"11.2.202.621\",\"matchCriteriaId\":\"363B5A6C-BEE3-4141-8CDD-C1EA06FAD441\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"703AF700-7A70-47E2-BC3A-7FD03B3CA9C1\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:*:*:*:*:esr:*:*:*\",\"versionEndIncluding\":\"18.0.0.352\",\"matchCriteriaId\":\"80E80DEC-4724-49F4-BD19-4687A83CA56E\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"387021A0-AF36-463C-A605-32EA7DAC172E\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A2572D17-1DE6-457B-99CC-64AFD54487EA\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A10BC294-9196-425F-9FB0-B1625465B47F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"03117DF1-3BEC-4B8D-AD63-DBBDB2126081\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:suse:linux_enterprise_desktop:12:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"D2DF4815-B8CB-4AD3-B91D-2E09A8E318E9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:suse:linux_enterprise_desktop:12:sp1:*:*:*:*:*:*\",\"matchCriteriaId\":\"3A0BA503-3F96-48DA-AF47-FBA37A9D0C48\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:suse:linux_enterprise_workstation_extension:12:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"028ABA8F-4E7B-4CD0-B6FC-3A0941E254BA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:suse:linux_enterprise_workstation_extension:12:sp1:*:*:*:*:*:*\",\"matchCriteriaId\":\"ED540469-C4DD-485D-9B89-6877B2A74217\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6EC5FACD-13BC-44E3-8EE1-032CE02760DF\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"21540673-614A-4D40-8BD7-3F07723803B0\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:microsoft:windows_10:1511:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"232581CC-130A-4C62-A7E9-2EC9A9364D53\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E93068DB-549B-45AB-8E5C-00EB5D8B5CF8\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C6CE5198-C498-4672-AF4C-77AB4BE06C5C\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A7DF96F8-BA6A-4780-9CA3-F719B3F81074\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:microsoft:windows_server_2012:-:r2:*:*:*:*:*:*\",\"matchCriteriaId\":\"5F2558DF-2D1F-46BA-ABF1-08522D33268E\"}]}]}],\"references\":[{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00031.html\",\"source\":\"psirt@adobe.com\",\"tags\":[\"Broken Link\",\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00035.html\",\"source\":\"psirt@adobe.com\",\"tags\":[\"Broken Link\",\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00038.html\",\"source\":\"psirt@adobe.com\",\"tags\":[\"Broken Link\",\"Third Party Advisory\"]},{\"url\":\"http://www.securitytracker.com/id/1036117\",\"source\":\"psirt@adobe.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2016:1238\",\"source\":\"psirt@adobe.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-083\",\"source\":\"psirt@adobe.com\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://helpx.adobe.com/security/products/flash-player/apsb16-18.html\",\"source\":\"psirt@adobe.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00031.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\",\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00035.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\",\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00038.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\",\"Third Party Advisory\"]},{\"url\":\"http://www.securitytracker.com/id/1036117\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2016:1238\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-083\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://helpx.adobe.com/security/products/flash-player/apsb16-18.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]}]}}" } }
var-201606-0497
Vulnerability from variot
Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-083. This case MS16-083 This is a different vulnerability than the other vulnerabilities listed on the list.It may be affected unspecified. An attacker can exploit these issues to execute arbitrary code in the context of the user running the affected application. Failed exploit attempts will likely result in denial-of-service conditions. The former is the default browser included with operating systems prior to Windows 10; the latter is the default browser included with Windows 10, the latest operating system. in the United States. The former is a multimedia player product library; the latter is a cross-platform, browser-based multimedia player product. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
===================================================================== Red Hat Security Advisory
Synopsis: Critical: flash-plugin security update Advisory ID: RHSA-2016:1238-01 Product: Red Hat Enterprise Linux Supplementary Advisory URL: https://access.redhat.com/errata/RHSA-2016:1238 Issue date: 2016-06-17 CVE Names: CVE-2016-4122 CVE-2016-4123 CVE-2016-4124 CVE-2016-4125 CVE-2016-4127 CVE-2016-4128 CVE-2016-4129 CVE-2016-4130 CVE-2016-4131 CVE-2016-4132 CVE-2016-4133 CVE-2016-4134 CVE-2016-4135 CVE-2016-4136 CVE-2016-4137 CVE-2016-4138 CVE-2016-4139 CVE-2016-4140 CVE-2016-4141 CVE-2016-4142 CVE-2016-4143 CVE-2016-4144 CVE-2016-4145 CVE-2016-4146 CVE-2016-4147 CVE-2016-4148 CVE-2016-4149 CVE-2016-4150 CVE-2016-4151 CVE-2016-4152 CVE-2016-4153 CVE-2016-4154 CVE-2016-4155 CVE-2016-4156 CVE-2016-4166 CVE-2016-4171 =====================================================================
- Summary:
An update for flash-plugin is now available for Red Hat Enterprise Linux 5 Supplementary and Red Hat Enterprise Linux 6 Supplementary.
Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
- Relevant releases/architectures:
Red Hat Enterprise Linux Desktop Supplementary (v. 5) - i386, x86_64 Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux Server Supplementary (v. 5) - i386, x86_64 Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64
This update upgrades Flash Player to version 11.2.202.626. These vulnerabilities, detailed in the Adobe Security Bulletin listed in the References section, could allow an attacker to create a specially crafted SWF file that would cause flash-plugin to crash, execute arbitrary code, or disclose sensitive information when the victim loaded a page containing the malicious SWF content. (CVE-2016-4122, CVE-2016-4123, CVE-2016-4124, CVE-2016-4125, CVE-2016-4127, CVE-2016-4128, CVE-2016-4129, CVE-2016-4130, CVE-2016-4131, CVE-2016-4132, CVE-2016-4133, CVE-2016-4134, CVE-2016-4135, CVE-2016-4136, CVE-2016-4137, CVE-2016-4138, CVE-2016-4139, CVE-2016-4140, CVE-2016-4141, CVE-2016-4142, CVE-2016-4143, CVE-2016-4144, CVE-2016-4145, CVE-2016-4146, CVE-2016-4147, CVE-2016-4148, CVE-2016-4149, CVE-2016-4150, CVE-2016-4151, CVE-2016-4152, CVE-2016-4153, CVE-2016-4154, CVE-2016-4155, CVE-2016-4156, CVE-2016-4166, CVE-2016-4171)
- Solution:
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
- Bugs fixed (https://bugzilla.redhat.com/):
1346665 - flash-plugin: multiple code execution issues fixed in APSB16-18
- Package List:
Red Hat Enterprise Linux Desktop Supplementary (v. 5):
i386: flash-plugin-11.2.202.626-1.el5_11.i386.rpm
x86_64: flash-plugin-11.2.202.626-1.el5_11.i386.rpm
Red Hat Enterprise Linux Server Supplementary (v. 5):
i386: flash-plugin-11.2.202.626-1.el5_11.i386.rpm
x86_64: flash-plugin-11.2.202.626-1.el5_11.i386.rpm
Red Hat Enterprise Linux Desktop Supplementary (v. 6):
i386: flash-plugin-11.2.202.626-1.el6_8.i686.rpm
x86_64: flash-plugin-11.2.202.626-1.el6_8.i686.rpm
Red Hat Enterprise Linux Server Supplementary (v. 6):
i386: flash-plugin-11.2.202.626-1.el6_8.i686.rpm
x86_64: flash-plugin-11.2.202.626-1.el6_8.i686.rpm
Red Hat Enterprise Linux Workstation Supplementary (v. 6):
i386: flash-plugin-11.2.202.626-1.el6_8.i686.rpm
x86_64: flash-plugin-11.2.202.626-1.el6_8.i686.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/
- References:
https://access.redhat.com/security/cve/CVE-2016-4122 https://access.redhat.com/security/cve/CVE-2016-4123 https://access.redhat.com/security/cve/CVE-2016-4124 https://access.redhat.com/security/cve/CVE-2016-4125 https://access.redhat.com/security/cve/CVE-2016-4127 https://access.redhat.com/security/cve/CVE-2016-4128 https://access.redhat.com/security/cve/CVE-2016-4129 https://access.redhat.com/security/cve/CVE-2016-4130 https://access.redhat.com/security/cve/CVE-2016-4131 https://access.redhat.com/security/cve/CVE-2016-4132 https://access.redhat.com/security/cve/CVE-2016-4133 https://access.redhat.com/security/cve/CVE-2016-4134 https://access.redhat.com/security/cve/CVE-2016-4135 https://access.redhat.com/security/cve/CVE-2016-4136 https://access.redhat.com/security/cve/CVE-2016-4137 https://access.redhat.com/security/cve/CVE-2016-4138 https://access.redhat.com/security/cve/CVE-2016-4139 https://access.redhat.com/security/cve/CVE-2016-4140 https://access.redhat.com/security/cve/CVE-2016-4141 https://access.redhat.com/security/cve/CVE-2016-4142 https://access.redhat.com/security/cve/CVE-2016-4143 https://access.redhat.com/security/cve/CVE-2016-4144 https://access.redhat.com/security/cve/CVE-2016-4145 https://access.redhat.com/security/cve/CVE-2016-4146 https://access.redhat.com/security/cve/CVE-2016-4147 https://access.redhat.com/security/cve/CVE-2016-4148 https://access.redhat.com/security/cve/CVE-2016-4149 https://access.redhat.com/security/cve/CVE-2016-4150 https://access.redhat.com/security/cve/CVE-2016-4151 https://access.redhat.com/security/cve/CVE-2016-4152 https://access.redhat.com/security/cve/CVE-2016-4153 https://access.redhat.com/security/cve/CVE-2016-4154 https://access.redhat.com/security/cve/CVE-2016-4155 https://access.redhat.com/security/cve/CVE-2016-4156 https://access.redhat.com/security/cve/CVE-2016-4166 https://access.redhat.com/security/cve/CVE-2016-4171 https://access.redhat.com/security/updates/classification/#critical https://helpx.adobe.com/security/products/flash-player/apsb16-18.html https://helpx.adobe.com/security/products/flash-player/apsa16-03.html
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1
iD8DBQFXY7HIXlSAg2UNWIIRAmytAJ9KBVDAyt7RbmNznJhC6uA9WwA6tACfSNyo /QNQeCm3xe5AByAOnb1Veh0= =5kdV -----END PGP SIGNATURE-----
-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201606-0497", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "enterprise linux workstation", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "6.0" }, { "model": "opensuse", "scope": "eq", "trust": 1.0, "vendor": "opensuse", "version": "13.1" }, { "model": "flash player", "scope": "lte", "trust": 1.0, "vendor": "adobe", "version": "11.2.202.621" }, { "model": "flash player", "scope": "eq", "trust": 1.0, "vendor": "adobe", "version": null }, { "model": "enterprise linux workstation", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "5.0" }, { "model": "flash player", "scope": "lte", "trust": 1.0, "vendor": "adobe", "version": "18.0.0.352" }, { "model": "flash player", "scope": "lte", "trust": 1.0, "vendor": "adobe", "version": "21.0.0.242" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "5.0" }, { "model": "linux enterprise desktop", "scope": "eq", "trust": 1.0, "vendor": "suse", "version": "12" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "6.0" }, { "model": "opensuse", "scope": "eq", "trust": 1.0, "vendor": "opensuse", "version": "13.2" }, { "model": "flash player desktop runtime", "scope": "lte", "trust": 1.0, "vendor": "adobe", "version": "21.0.0.242" }, { "model": "linux enterprise workstation extension", "scope": "eq", "trust": 1.0, "vendor": "suse", "version": "12" }, { "model": "enterprise linux server", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "6.0" }, { "model": "enterprise linux server", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "5.0" }, { "model": "chrome", "scope": null, "trust": 0.8, "vendor": "google", "version": null }, { "model": "flash player", "scope": "lt", "trust": 0.8, "vendor": "adobe", "version": "11.2.202.626 (linux)" }, { "model": "flash player", "scope": "lt", "trust": 0.8, "vendor": "adobe", "version": "22.0.0.192 (windows 10/8.1 edition microsoft edge/internet explorer 11)" }, { "model": "flash player", "scope": "lt", "trust": 0.8, "vendor": "adobe", "version": "22.0.0.192 (windows/macintosh/linux/chromeos edition chrome)" }, { "model": "flash player", "scope": "lt", "trust": 0.8, "vendor": "adobe", "version": "desktop runtime 22.0.0.192 (windows/macintosh)" }, { "model": "flash player", "scope": "lt", "trust": 0.8, "vendor": "adobe", "version": "continuous support release 18.0.0.360 (windows/macintosh)" }, { "model": "windows 10", "scope": "eq", "trust": 0.8, "vendor": "microsoft", "version": "for 32-bit systems" }, { "model": "windows 10", "scope": "eq", "trust": 0.8, "vendor": "microsoft", "version": "for x64-based systems" }, { "model": "windows 10", "scope": "eq", "trust": 0.8, "vendor": "microsoft", "version": "version 1511 for 32-bit systems" }, { "model": "windows 10", "scope": "eq", "trust": 0.8, "vendor": "microsoft", "version": "version 1511 for x64-based systems" }, { "model": "windows 8.1", "scope": "eq", "trust": 0.8, "vendor": "microsoft", "version": "for 32-bit systems" }, { "model": "windows 8.1", "scope": "eq", "trust": 0.8, "vendor": "microsoft", "version": "for x64-based systems" }, { "model": "windows rt 8.1", "scope": null, "trust": 0.8, "vendor": "microsoft", "version": null }, { "model": "windows server 2012", "scope": "eq", "trust": 0.8, "vendor": "microsoft", "version": "none" }, { "model": "windows server 2012", "scope": "eq", "trust": 0.8, "vendor": "microsoft", "version": "r2" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "5 i386" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "5 x86_64" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "6 i386" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "6 x86_64" }, { "model": "enterprise linux server", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "5 i386" }, { "model": "enterprise linux server", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "5 x86_64" }, { "model": "enterprise linux server", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "6 i386" }, { "model": "enterprise linux server", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "6 x86_64" }, { "model": "enterprise linux workstation", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "5 i386" }, { "model": "enterprise linux workstation", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "5 x86_64" }, { "model": "enterprise linux workstation", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "6 i386" }, { "model": "enterprise linux workstation", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "6 x86_64" }, { "model": "flash player", "scope": "eq", "trust": 0.6, "vendor": "adobe", "version": "18.0.0.352" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.1.53.64" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.1.51.66" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.0.452" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.0.3218" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.0.22.87" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.0.15.3" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.0.12.36" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.0.12.35" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "9" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "8" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "7" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "6.0.21.0" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.2.202.235" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.2.202.233" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.2.202.229" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.2.202.228" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.2.202.223" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.1.115.8" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.1.115.7" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.1.115.6" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.1.112.61" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.1.111.9" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.1.111.8" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.1.111.7" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.1.111.6" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.1.111.5" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.1.102.63" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.1.102.62" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.1.102.55" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.1.102.228" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.0.1.152" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.186.7" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.186.6" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.186.3" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.186.2" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.185.25" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.185.23" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.185.22" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.185.21" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.183.7" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.183.5" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.183.4" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.183.10" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.181.34" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.181.26" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.181.23" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.181.22" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.181.16" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.181.14" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.2.159.1" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.2.157.51" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.2.156.12" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.2.154.28" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.2.154.27" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.2.154.25" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.2.154.24" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.2.154.18" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.2.154.13" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.2.153.1" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.2.152.33" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.2.152.32" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.2.152.21" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.2.152" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.1.95.2" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.1.95.1" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.1.92.8" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.1.92.10" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.1.85.3" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.1.82.76" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.1.52.15" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.1.52.14.1" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.1.106.16" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.1.105.6" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.1.102.65" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.1.102.64" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.0.42.34" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.0.32.18" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10" } ], "sources": [ { "db": "BID", "id": "91250" }, { "db": "JVNDB", "id": "JVNDB-2016-003242" }, { "db": "NVD", "id": "CVE-2016-4131" }, { "db": "CNNVD", "id": "CNNVD-201606-395" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:chrome:*:*", "cpe_name": [], "versionEndIncluding": "21.0.0.242", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player_desktop_runtime:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "21.0.0.242", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:google:chrome_os:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:edge:*:*", "cpe_name": [], "versionEndIncluding": "21.0.0.242", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:internet_explorer_11:*:*", "cpe_name": [], "versionEndIncluding": "21.0.0.242", "vulnerable": true } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "11.2.202.621", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:*:*:*:*:esr:*:*:*", "cpe_name": [], "versionEndIncluding": "18.0.0.352", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:suse:linux_enterprise_desktop:12:-:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:suse:linux_enterprise_desktop:12:sp1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:suse:linux_enterprise_workstation_extension:12:-:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:suse:linux_enterprise_workstation_extension:12:sp1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_10:1511:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2012:-:r2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2016-4131" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "willJ of Tencent PC Manager, Aleksandar Nikolic of Cisco Talos, kelvinwang of Tencent PC Manager, Mateusz Jurczyk and Natalie Silvanovich of Google Project Zero, LMX of the Qihoo 360 Codesafe Team and Wen Guanxing from Pangu LAB.", "sources": [ { "db": "BID", "id": "91250" } ], "trust": 0.3 }, "cve": "CVE-2016-4131", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 8.6, "impactScore": 10.0, "integrityImpact": "COMPLETE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": true, "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 9.3, "confidentialityImpact": "Complete", "exploitabilityScore": null, "id": "CVE-2016-4131", "impactScore": null, "integrityImpact": "Complete", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.9, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 8.6, "id": "VHN-92950", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:M/AU:N/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 2.8, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 8.8, "baseSeverity": "High", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2016-4131", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "Required", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2016-4131", "trust": 1.8, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201606-395", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-92950", "trust": 0.1, "value": "HIGH" }, { "author": "VULMON", "id": "CVE-2016-4131", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-92950" }, { "db": "VULMON", "id": "CVE-2016-4131" }, { "db": "JVNDB", "id": "JVNDB-2016-003242" }, { "db": "NVD", "id": "CVE-2016-4131" }, { "db": "CNNVD", "id": "CNNVD-201606-395" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-083. This case MS16-083 This is a different vulnerability than the other vulnerabilities listed on the list.It may be affected unspecified. \nAn attacker can exploit these issues to execute arbitrary code in the context of the user running the affected application. Failed exploit attempts will likely result in denial-of-service conditions. The former is the default browser included with operating systems prior to Windows 10; the latter is the default browser included with Windows 10, the latest operating system. in the United States. The former is a multimedia player product library; the latter is a cross-platform, browser-based multimedia player product. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n=====================================================================\n Red Hat Security Advisory\n\nSynopsis: Critical: flash-plugin security update\nAdvisory ID: RHSA-2016:1238-01\nProduct: Red Hat Enterprise Linux Supplementary\nAdvisory URL: https://access.redhat.com/errata/RHSA-2016:1238\nIssue date: 2016-06-17\nCVE Names: CVE-2016-4122 CVE-2016-4123 CVE-2016-4124 \n CVE-2016-4125 CVE-2016-4127 CVE-2016-4128 \n CVE-2016-4129 CVE-2016-4130 CVE-2016-4131 \n CVE-2016-4132 CVE-2016-4133 CVE-2016-4134 \n CVE-2016-4135 CVE-2016-4136 CVE-2016-4137 \n CVE-2016-4138 CVE-2016-4139 CVE-2016-4140 \n CVE-2016-4141 CVE-2016-4142 CVE-2016-4143 \n CVE-2016-4144 CVE-2016-4145 CVE-2016-4146 \n CVE-2016-4147 CVE-2016-4148 CVE-2016-4149 \n CVE-2016-4150 CVE-2016-4151 CVE-2016-4152 \n CVE-2016-4153 CVE-2016-4154 CVE-2016-4155 \n CVE-2016-4156 CVE-2016-4166 CVE-2016-4171 \n=====================================================================\n\n1. Summary:\n\nAn update for flash-plugin is now available for Red Hat Enterprise Linux 5\nSupplementary and Red Hat Enterprise Linux 6 Supplementary. \n\nRed Hat Product Security has rated this update as having a security impact\nof Critical. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available for each vulnerability from\nthe CVE link(s) in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux Desktop Supplementary (v. 5) - i386, x86_64\nRed Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64\nRed Hat Enterprise Linux Server Supplementary (v. 5) - i386, x86_64\nRed Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64\nRed Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64\n\n3. \n\nThis update upgrades Flash Player to version 11.2.202.626. These\nvulnerabilities, detailed in the Adobe Security Bulletin listed in the\nReferences section, could allow an attacker to create a specially crafted\nSWF file that would cause flash-plugin to crash, execute arbitrary code, or\ndisclose sensitive information when the victim loaded a page containing the\nmalicious SWF content. (CVE-2016-4122, CVE-2016-4123, CVE-2016-4124,\nCVE-2016-4125, CVE-2016-4127, CVE-2016-4128, CVE-2016-4129, CVE-2016-4130,\nCVE-2016-4131, CVE-2016-4132, CVE-2016-4133, CVE-2016-4134, CVE-2016-4135,\nCVE-2016-4136, CVE-2016-4137, CVE-2016-4138, CVE-2016-4139, CVE-2016-4140,\nCVE-2016-4141, CVE-2016-4142, CVE-2016-4143, CVE-2016-4144, CVE-2016-4145,\nCVE-2016-4146, CVE-2016-4147, CVE-2016-4148, CVE-2016-4149, CVE-2016-4150,\nCVE-2016-4151, CVE-2016-4152, CVE-2016-4153, CVE-2016-4154, CVE-2016-4155,\nCVE-2016-4156, CVE-2016-4166, CVE-2016-4171)\n\n4. Solution:\n\nFor details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n1346665 - flash-plugin: multiple code execution issues fixed in APSB16-18\n\n6. Package List:\n\nRed Hat Enterprise Linux Desktop Supplementary (v. 5):\n\ni386:\nflash-plugin-11.2.202.626-1.el5_11.i386.rpm\n\nx86_64:\nflash-plugin-11.2.202.626-1.el5_11.i386.rpm\n\nRed Hat Enterprise Linux Server Supplementary (v. 5):\n\ni386:\nflash-plugin-11.2.202.626-1.el5_11.i386.rpm\n\nx86_64:\nflash-plugin-11.2.202.626-1.el5_11.i386.rpm\n\nRed Hat Enterprise Linux Desktop Supplementary (v. 6):\n\ni386:\nflash-plugin-11.2.202.626-1.el6_8.i686.rpm\n\nx86_64:\nflash-plugin-11.2.202.626-1.el6_8.i686.rpm\n\nRed Hat Enterprise Linux Server Supplementary (v. 6):\n\ni386:\nflash-plugin-11.2.202.626-1.el6_8.i686.rpm\n\nx86_64:\nflash-plugin-11.2.202.626-1.el6_8.i686.rpm\n\nRed Hat Enterprise Linux Workstation Supplementary (v. 6):\n\ni386:\nflash-plugin-11.2.202.626-1.el6_8.i686.rpm\n\nx86_64:\nflash-plugin-11.2.202.626-1.el6_8.i686.rpm\n\nThese packages are GPG signed by Red Hat for security. Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. References:\n\nhttps://access.redhat.com/security/cve/CVE-2016-4122\nhttps://access.redhat.com/security/cve/CVE-2016-4123\nhttps://access.redhat.com/security/cve/CVE-2016-4124\nhttps://access.redhat.com/security/cve/CVE-2016-4125\nhttps://access.redhat.com/security/cve/CVE-2016-4127\nhttps://access.redhat.com/security/cve/CVE-2016-4128\nhttps://access.redhat.com/security/cve/CVE-2016-4129\nhttps://access.redhat.com/security/cve/CVE-2016-4130\nhttps://access.redhat.com/security/cve/CVE-2016-4131\nhttps://access.redhat.com/security/cve/CVE-2016-4132\nhttps://access.redhat.com/security/cve/CVE-2016-4133\nhttps://access.redhat.com/security/cve/CVE-2016-4134\nhttps://access.redhat.com/security/cve/CVE-2016-4135\nhttps://access.redhat.com/security/cve/CVE-2016-4136\nhttps://access.redhat.com/security/cve/CVE-2016-4137\nhttps://access.redhat.com/security/cve/CVE-2016-4138\nhttps://access.redhat.com/security/cve/CVE-2016-4139\nhttps://access.redhat.com/security/cve/CVE-2016-4140\nhttps://access.redhat.com/security/cve/CVE-2016-4141\nhttps://access.redhat.com/security/cve/CVE-2016-4142\nhttps://access.redhat.com/security/cve/CVE-2016-4143\nhttps://access.redhat.com/security/cve/CVE-2016-4144\nhttps://access.redhat.com/security/cve/CVE-2016-4145\nhttps://access.redhat.com/security/cve/CVE-2016-4146\nhttps://access.redhat.com/security/cve/CVE-2016-4147\nhttps://access.redhat.com/security/cve/CVE-2016-4148\nhttps://access.redhat.com/security/cve/CVE-2016-4149\nhttps://access.redhat.com/security/cve/CVE-2016-4150\nhttps://access.redhat.com/security/cve/CVE-2016-4151\nhttps://access.redhat.com/security/cve/CVE-2016-4152\nhttps://access.redhat.com/security/cve/CVE-2016-4153\nhttps://access.redhat.com/security/cve/CVE-2016-4154\nhttps://access.redhat.com/security/cve/CVE-2016-4155\nhttps://access.redhat.com/security/cve/CVE-2016-4156\nhttps://access.redhat.com/security/cve/CVE-2016-4166\nhttps://access.redhat.com/security/cve/CVE-2016-4171\nhttps://access.redhat.com/security/updates/classification/#critical\nhttps://helpx.adobe.com/security/products/flash-player/apsb16-18.html\nhttps://helpx.adobe.com/security/products/flash-player/apsa16-03.html\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2016 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n\niD8DBQFXY7HIXlSAg2UNWIIRAmytAJ9KBVDAyt7RbmNznJhC6uA9WwA6tACfSNyo\n/QNQeCm3xe5AByAOnb1Veh0=\n=5kdV\n-----END PGP SIGNATURE-----\n\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n", "sources": [ { "db": "NVD", "id": "CVE-2016-4131" }, { "db": "JVNDB", "id": "JVNDB-2016-003242" }, { "db": "BID", "id": "91250" }, { "db": "VULHUB", "id": "VHN-92950" }, { "db": "VULMON", "id": "CVE-2016-4131" }, { "db": "PACKETSTORM", "id": "137517" } ], "trust": 2.16 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2016-4131", "trust": 3.0 }, { "db": "SECTRACK", "id": "1036117", "trust": 1.8 }, { "db": "JVNDB", "id": "JVNDB-2016-003242", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201606-395", "trust": 0.7 }, { "db": "BID", "id": "91250", "trust": 0.4 }, { "db": "VULHUB", "id": "VHN-92950", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2016-4131", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "137517", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-92950" }, { "db": "VULMON", "id": "CVE-2016-4131" }, { "db": "BID", "id": "91250" }, { "db": "JVNDB", "id": "JVNDB-2016-003242" }, { "db": "PACKETSTORM", "id": "137517" }, { "db": "NVD", "id": "CVE-2016-4131" }, { "db": "CNNVD", "id": "CNNVD-201606-395" } ] }, "id": "VAR-201606-0497", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-92950" } ], "trust": 0.01 }, "last_update_date": "2023-12-18T12:05:36.771000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "APSB16-18", "trust": 0.8, "url": "http://helpx.adobe.com/security/products/flash-player/apsb16-18.html" }, { "title": "APSB16-18", "trust": 0.8, "url": "https://helpx.adobe.com/jp/security/products/flash-player/apsb16-18.html" }, { "title": "Google Chrome \u3092\u66f4\u65b0\u3059\u308b", "trust": 0.8, "url": "https://support.google.com/chrome/answer/95414?hl=ja" }, { "title": "Google Chrome", "trust": 0.8, "url": "https://www.google.com/intl/ja/chrome/browser/features.html" }, { "title": "Chrome Releases", "trust": 0.8, "url": "http://googlechromereleases.blogspot.jp/" }, { "title": "MS16-083", "trust": 0.8, "url": "https://technet.microsoft.com/en-us/library/security/ms16-083.aspx" }, { "title": "RHSA-2016:1238", "trust": 0.8, "url": "https://access.redhat.com/errata/rhsa-2016:1238" }, { "title": "MS16-083", "trust": 0.8, "url": "https://technet.microsoft.com/ja-jp/library/security/ms16-083.aspx" }, { "title": "\u30a2\u30c9\u30d3 \u30b7\u30b9\u30c6\u30e0\u30ba\u793e Adobe Flash Player \u306e\u8106\u5f31\u6027\u306b\u95a2\u3059\u308b\u304a\u77e5\u3089\u305b", "trust": 0.8, "url": "http://www.fmworld.net/biz/common/adobe/20160620f.html" }, { "title": "Microsoft Internet Explorer and Microsoft Edge Adobe Flash Player Security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=62324" }, { "title": "Red Hat: CVE-2016-4131", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database\u0026qid=cve-2016-4131" }, { "title": "CVE-Study", "trust": 0.1, "url": "https://github.com/thdusdl1219/cve-study " } ], "sources": [ { "db": "VULMON", "id": "CVE-2016-4131" }, { "db": "JVNDB", "id": "JVNDB-2016-003242" }, { "db": "CNNVD", "id": "CNNVD-201606-395" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "NVD-CWE-noinfo", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2016-4131" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.9, "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-18.html" }, { "trust": 1.9, "url": "https://access.redhat.com/errata/rhsa-2016:1238" }, { "trust": 1.8, "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-083" }, { "trust": 1.8, "url": "http://www.securitytracker.com/id/1036117" }, { "trust": 1.8, "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00031.html" }, { "trust": 1.8, "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00035.html" }, { "trust": 1.8, "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00038.html" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-4131" }, { "trust": 0.8, "url": "https://www.ipa.go.jp/security/ciadr/vul/20160615-adobeflashplayer.html" }, { "trust": 0.8, "url": "http://www.jpcert.or.jp/at/2016/at160026.html" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-4131" }, { "trust": 0.8, "url": "http://www.npa.go.jp/cyberpolice/topics/?seq=18592" }, { "trust": 0.3, "url": "http://www.adobe.com" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2016-4131" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://www.securityfocus.com/bid/91250" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2016-4142" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2016-4134" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-4124" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-4137" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-4127" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2016-4171" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2016-4153" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-4133" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2016-4135" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2016-4125" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2016-4155" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-4135" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-4125" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-4144" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2016-4139" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2016-4136" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2016-4146" }, { "trust": 0.1, "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2016-4156" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-4142" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2016-4123" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-4131" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2016-4129" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2016-4148" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2016-4132" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2016-4166" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-4149" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-4138" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2016-4137" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2016-4143" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-4129" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-4141" }, { "trust": 0.1, "url": "https://access.redhat.com/articles/11258" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-4150" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-4146" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2016-4152" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2016-4122" }, { "trust": 0.1, "url": "https://access.redhat.com/security/team/contact/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-4147" }, { "trust": 0.1, "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-4122" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-4123" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2016-4128" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2016-4140" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2016-4147" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-4134" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-4136" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-4140" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-4145" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-4128" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2016-4133" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2016-4124" }, { "trust": 0.1, "url": "https://bugzilla.redhat.com/):" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2016-4127" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2016-4144" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-4139" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-4143" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2016-4154" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2016-4130" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2016-4150" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2016-4149" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2016-4151" }, { "trust": 0.1, "url": "https://helpx.adobe.com/security/products/flash-player/apsa16-03.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-4148" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2016-4138" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2016-4141" }, { "trust": 0.1, "url": "https://access.redhat.com/security/team/key/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-4132" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-4130" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2016-4145" } ], "sources": [ { "db": "VULHUB", "id": "VHN-92950" }, { "db": "VULMON", "id": "CVE-2016-4131" }, { "db": "BID", "id": "91250" }, { "db": "JVNDB", "id": "JVNDB-2016-003242" }, { "db": "PACKETSTORM", "id": "137517" }, { "db": "NVD", "id": "CVE-2016-4131" }, { "db": "CNNVD", "id": "CNNVD-201606-395" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-92950" }, { "db": "VULMON", "id": "CVE-2016-4131" }, { "db": "BID", "id": "91250" }, { "db": "JVNDB", "id": "JVNDB-2016-003242" }, { "db": "PACKETSTORM", "id": "137517" }, { "db": "NVD", "id": "CVE-2016-4131" }, { "db": "CNNVD", "id": "CNNVD-201606-395" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2016-06-16T00:00:00", "db": "VULHUB", "id": "VHN-92950" }, { "date": "2016-06-16T00:00:00", "db": "VULMON", "id": "CVE-2016-4131" }, { "date": "2016-06-16T00:00:00", "db": "BID", "id": "91250" }, { "date": "2016-06-20T00:00:00", "db": "JVNDB", "id": "JVNDB-2016-003242" }, { "date": "2016-06-17T23:50:16", "db": "PACKETSTORM", "id": "137517" }, { "date": "2016-06-16T14:59:12.417000", "db": "NVD", "id": "CVE-2016-4131" }, { "date": "2016-06-17T00:00:00", "db": "CNNVD", "id": "CNNVD-201606-395" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-11-19T00:00:00", "db": "VULHUB", "id": "VHN-92950" }, { "date": "2021-11-19T00:00:00", "db": "VULMON", "id": "CVE-2016-4131" }, { "date": "2016-07-06T15:01:00", "db": "BID", "id": "91250" }, { "date": "2016-08-30T00:00:00", "db": "JVNDB", "id": "JVNDB-2016-003242" }, { "date": "2021-11-19T10:48:19.333000", "db": "NVD", "id": "CVE-2016-4131" }, { "date": "2021-09-23T00:00:00", "db": "CNNVD", "id": "CNNVD-201606-395" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201606-395" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Microsoft Internet Explorer and Microsoft Edge of Adobe Flash Used in library Adobe Flash Player Vulnerability in", "sources": [ { "db": "JVNDB", "id": "JVNDB-2016-003242" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "lack of information", "sources": [ { "db": "CNNVD", "id": "CNNVD-201606-395" } ], "trust": 0.6 } }
gsd-2016-4131
Vulnerability from gsd
{ "GSD": { "alias": "CVE-2016-4131", "description": "Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-083.", "id": "GSD-2016-4131", "references": [ "https://www.suse.com/security/cve/CVE-2016-4131.html", "https://access.redhat.com/errata/RHSA-2016:1238", "https://advisories.mageia.org/CVE-2016-4131.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2016-4131" ], "details": "Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-083.", "id": "GSD-2016-4131", "modified": "2023-12-13T01:21:18.591714Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2016-4131", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-083." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "1036117", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1036117" }, { "name": "MS16-083", "refsource": "MS", "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-083" }, { "name": "openSUSE-SU-2016:1625", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00038.html" }, { "name": "RHSA-2016:1238", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2016:1238" }, { "name": "openSUSE-SU-2016:1621", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00035.html" }, { "name": "SUSE-SU-2016:1613", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00031.html" }, { "name": "https://helpx.adobe.com/security/products/flash-player/apsb16-18.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-18.html" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:chrome:*:*", "cpe_name": [], "versionEndIncluding": "21.0.0.242", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player_desktop_runtime:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "21.0.0.242", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:google:chrome_os:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:edge:*:*", "cpe_name": [], "versionEndIncluding": "21.0.0.242", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:internet_explorer_11:*:*", "cpe_name": [], "versionEndIncluding": "21.0.0.242", "vulnerable": true } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "11.2.202.621", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:*:*:*:*:esr:*:*:*", "cpe_name": [], "versionEndIncluding": "18.0.0.352", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:suse:linux_enterprise_desktop:12:-:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:suse:linux_enterprise_desktop:12:sp1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:suse:linux_enterprise_workstation_extension:12:-:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:suse:linux_enterprise_workstation_extension:12:sp1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_10:1511:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2012:-:r2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2016-4131" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-083." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2016:1238", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2016:1238" }, { "name": "https://helpx.adobe.com/security/products/flash-player/apsb16-18.html", "refsource": "CONFIRM", "tags": [ "Vendor Advisory" ], "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-18.html" }, { "name": "openSUSE-SU-2016:1625", "refsource": "SUSE", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00038.html" }, { "name": "openSUSE-SU-2016:1621", "refsource": "SUSE", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00035.html" }, { "name": "SUSE-SU-2016:1613", "refsource": "SUSE", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00031.html" }, { "name": "1036117", "refsource": "SECTRACK", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1036117" }, { "name": "MS16-083", "refsource": "MS", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-083" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "userInteractionRequired": true }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9 } }, "lastModifiedDate": "2021-11-19T10:48Z", "publishedDate": "2016-06-16T14:59Z" } } }
ghsa-86vp-7x3c-v5wc
Vulnerability from github
Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-083.
{ "affected": [], "aliases": [ "CVE-2016-4131" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2016-06-16T14:59:00Z", "severity": "HIGH" }, "details": "Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-083.", "id": "GHSA-86vp-7x3c-v5wc", "modified": "2022-05-13T01:05:08Z", "published": "2022-05-13T01:05:08Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4131" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2016:1238" }, { "type": "WEB", "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-083" }, { "type": "WEB", "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-18.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00031.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00035.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00038.html" }, { "type": "WEB", "url": "http://www.securitytracker.com/id/1036117" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
rhsa-2016_1238
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for flash-plugin is now available for Red Hat Enterprise Linux 5 Supplementary and Red Hat Enterprise Linux 6 Supplementary.\n\nRed Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash Player web browser plug-in.\n\nThis update upgrades Flash Player to version 11.2.202.626.\n\nSecurity Fix(es):\n\n* This update fixes multiple vulnerabilities in Adobe Flash Player. These vulnerabilities, detailed in the Adobe Security Bulletin listed in the References section, could allow an attacker to create a specially crafted SWF file that would cause flash-plugin to crash, execute arbitrary code, or disclose sensitive information when the victim loaded a page containing the malicious SWF content. (CVE-2016-4122, CVE-2016-4123, CVE-2016-4124, CVE-2016-4125, CVE-2016-4127, CVE-2016-4128, CVE-2016-4129, CVE-2016-4130, CVE-2016-4131, CVE-2016-4132, CVE-2016-4133, CVE-2016-4134, CVE-2016-4135, CVE-2016-4136, CVE-2016-4137, CVE-2016-4138, CVE-2016-4139, CVE-2016-4140, CVE-2016-4141, CVE-2016-4142, CVE-2016-4143, CVE-2016-4144, CVE-2016-4145, CVE-2016-4146, CVE-2016-4147, CVE-2016-4148, CVE-2016-4149, CVE-2016-4150, CVE-2016-4151, CVE-2016-4152, CVE-2016-4153, CVE-2016-4154, CVE-2016-4155, CVE-2016-4156, CVE-2016-4166, CVE-2016-4171)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2016:1238", "url": "https://access.redhat.com/errata/RHSA-2016:1238" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#critical", "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsb16-18.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-18.html" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsa16-03.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsa16-03.html" }, { "category": "external", "summary": "1346665", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1346665" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2016/rhsa-2016_1238.json" } ], "title": "Red Hat Security Advisory: flash-plugin security update", "tracking": { "current_release_date": "2024-11-14T19:56:39+00:00", "generator": { "date": "2024-11-14T19:56:39+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2016:1238", "initial_release_date": "2016-06-17T08:12:37+00:00", "revision_history": [ { "date": "2016-06-17T08:12:37+00:00", "number": "1", "summary": "Initial version" }, { "date": "2016-06-17T08:12:37+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-14T19:56:39+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.8.z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:6" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Supplementary (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.8.z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:6" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.8.z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:6" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Supplementary (v. 5)", "product": { "name": "Red Hat Enterprise Linux Desktop Supplementary (v. 5)", "product_id": "5Client-Supplementary-5.11.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:5::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Supplementary (v. 5)", "product": { "name": "Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.11.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux Supplementary" }, { "branches": [ { "category": "product_version", "name": "flash-plugin-0:11.2.202.626-1.el6_8.i686", "product": { "name": "flash-plugin-0:11.2.202.626-1.el6_8.i686", "product_id": "flash-plugin-0:11.2.202.626-1.el6_8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/flash-plugin@11.2.202.626-1.el6_8?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "flash-plugin-0:11.2.202.626-1.el5_11.i386", "product": { "name": "flash-plugin-0:11.2.202.626-1.el5_11.i386", "product_id": "flash-plugin-0:11.2.202.626-1.el5_11.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/flash-plugin@11.2.202.626-1.el5_11?arch=i386" } } } ], "category": "architecture", "name": "i386" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "flash-plugin-0:11.2.202.626-1.el5_11.i386 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)", "product_id": "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386" }, "product_reference": "flash-plugin-0:11.2.202.626-1.el5_11.i386", "relates_to_product_reference": "5Client-Supplementary-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "flash-plugin-0:11.2.202.626-1.el5_11.i386 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386" }, "product_reference": "flash-plugin-0:11.2.202.626-1.el5_11.i386", "relates_to_product_reference": "5Server-Supplementary-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "flash-plugin-0:11.2.202.626-1.el6_8.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686" }, "product_reference": "flash-plugin-0:11.2.202.626-1.el6_8.i686", "relates_to_product_reference": "6Client-Supplementary-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "flash-plugin-0:11.2.202.626-1.el6_8.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686" }, "product_reference": "flash-plugin-0:11.2.202.626-1.el6_8.i686", "relates_to_product_reference": "6Server-Supplementary-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "flash-plugin-0:11.2.202.626-1.el6_8.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686" }, "product_reference": "flash-plugin-0:11.2.202.626-1.el6_8.i686", "relates_to_product_reference": "6Workstation-Supplementary-6.8.z" } ] }, "vulnerabilities": [ { "cve": "CVE-2016-4122", "discovery_date": "2016-06-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1346665" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-083.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution issues fixed in APSB16-18", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-4122" }, { "category": "external", "summary": "RHBZ#1346665", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1346665" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-4122", "url": "https://www.cve.org/CVERecord?id=CVE-2016-4122" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4122", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4122" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsa16-03.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsa16-03.html" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsb16-18.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-18.html" } ], "release_date": "2016-06-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-06-17T08:12:37+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1238" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution issues fixed in APSB16-18" }, { "cve": "CVE-2016-4123", "discovery_date": "2016-06-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1346665" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-083.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution issues fixed in APSB16-18", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-4123" }, { "category": "external", "summary": "RHBZ#1346665", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1346665" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-4123", "url": "https://www.cve.org/CVERecord?id=CVE-2016-4123" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4123", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4123" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsa16-03.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsa16-03.html" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsb16-18.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-18.html" } ], "release_date": "2016-06-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-06-17T08:12:37+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1238" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution issues fixed in APSB16-18" }, { "cve": "CVE-2016-4124", "discovery_date": "2016-06-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1346665" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-083.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution issues fixed in APSB16-18", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-4124" }, { "category": "external", "summary": "RHBZ#1346665", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1346665" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-4124", "url": "https://www.cve.org/CVERecord?id=CVE-2016-4124" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4124", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4124" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsa16-03.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsa16-03.html" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsb16-18.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-18.html" } ], "release_date": "2016-06-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-06-17T08:12:37+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1238" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution issues fixed in APSB16-18" }, { "cve": "CVE-2016-4125", "discovery_date": "2016-06-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1346665" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-083.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution issues fixed in APSB16-18", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-4125" }, { "category": "external", "summary": "RHBZ#1346665", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1346665" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-4125", "url": "https://www.cve.org/CVERecord?id=CVE-2016-4125" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4125", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4125" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsa16-03.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsa16-03.html" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsb16-18.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-18.html" } ], "release_date": "2016-06-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-06-17T08:12:37+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1238" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution issues fixed in APSB16-18" }, { "cve": "CVE-2016-4127", "discovery_date": "2016-06-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1346665" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-083.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution issues fixed in APSB16-18", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-4127" }, { "category": "external", "summary": "RHBZ#1346665", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1346665" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-4127", "url": "https://www.cve.org/CVERecord?id=CVE-2016-4127" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4127", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4127" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsa16-03.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsa16-03.html" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsb16-18.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-18.html" } ], "release_date": "2016-06-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-06-17T08:12:37+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1238" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution issues fixed in APSB16-18" }, { "cve": "CVE-2016-4128", "discovery_date": "2016-06-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1346665" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-083.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution issues fixed in APSB16-18", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-4128" }, { "category": "external", "summary": "RHBZ#1346665", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1346665" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-4128", "url": "https://www.cve.org/CVERecord?id=CVE-2016-4128" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4128", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4128" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsa16-03.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsa16-03.html" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsb16-18.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-18.html" } ], "release_date": "2016-06-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-06-17T08:12:37+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1238" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution issues fixed in APSB16-18" }, { "cve": "CVE-2016-4129", "discovery_date": "2016-06-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1346665" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-083.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution issues fixed in APSB16-18", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-4129" }, { "category": "external", "summary": "RHBZ#1346665", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1346665" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-4129", "url": "https://www.cve.org/CVERecord?id=CVE-2016-4129" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4129", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4129" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsa16-03.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsa16-03.html" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsb16-18.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-18.html" } ], "release_date": "2016-06-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-06-17T08:12:37+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1238" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution issues fixed in APSB16-18" }, { "cve": "CVE-2016-4130", "discovery_date": "2016-06-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1346665" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-083.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution issues fixed in APSB16-18", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-4130" }, { "category": "external", "summary": "RHBZ#1346665", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1346665" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-4130", "url": "https://www.cve.org/CVERecord?id=CVE-2016-4130" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4130", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4130" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsa16-03.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsa16-03.html" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsb16-18.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-18.html" } ], "release_date": "2016-06-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-06-17T08:12:37+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1238" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution issues fixed in APSB16-18" }, { "cve": "CVE-2016-4131", "discovery_date": "2016-06-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1346665" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-083.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution issues fixed in APSB16-18", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-4131" }, { "category": "external", "summary": "RHBZ#1346665", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1346665" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-4131", "url": "https://www.cve.org/CVERecord?id=CVE-2016-4131" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4131", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4131" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsa16-03.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsa16-03.html" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsb16-18.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-18.html" } ], "release_date": "2016-06-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-06-17T08:12:37+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1238" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution issues fixed in APSB16-18" }, { "cve": "CVE-2016-4132", "discovery_date": "2016-06-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1346665" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-083.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution issues fixed in APSB16-18", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-4132" }, { "category": "external", "summary": "RHBZ#1346665", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1346665" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-4132", "url": "https://www.cve.org/CVERecord?id=CVE-2016-4132" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4132", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4132" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsa16-03.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsa16-03.html" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsb16-18.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-18.html" } ], "release_date": "2016-06-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-06-17T08:12:37+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1238" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution issues fixed in APSB16-18" }, { "cve": "CVE-2016-4133", "discovery_date": "2016-06-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1346665" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-083.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution issues fixed in APSB16-18", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-4133" }, { "category": "external", "summary": "RHBZ#1346665", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1346665" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-4133", "url": "https://www.cve.org/CVERecord?id=CVE-2016-4133" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4133", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4133" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsa16-03.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsa16-03.html" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsb16-18.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-18.html" } ], "release_date": "2016-06-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-06-17T08:12:37+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1238" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution issues fixed in APSB16-18" }, { "cve": "CVE-2016-4134", "discovery_date": "2016-06-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1346665" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-083.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution issues fixed in APSB16-18", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-4134" }, { "category": "external", "summary": "RHBZ#1346665", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1346665" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-4134", "url": "https://www.cve.org/CVERecord?id=CVE-2016-4134" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4134", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4134" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsa16-03.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsa16-03.html" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsb16-18.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-18.html" } ], "release_date": "2016-06-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-06-17T08:12:37+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1238" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution issues fixed in APSB16-18" }, { "cve": "CVE-2016-4135", "discovery_date": "2016-06-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1346665" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-083.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution issues fixed in APSB16-18", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-4135" }, { "category": "external", "summary": "RHBZ#1346665", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1346665" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-4135", "url": "https://www.cve.org/CVERecord?id=CVE-2016-4135" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4135", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4135" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsa16-03.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsa16-03.html" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsb16-18.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-18.html" } ], "release_date": "2016-06-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-06-17T08:12:37+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1238" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution issues fixed in APSB16-18" }, { "cve": "CVE-2016-4136", "discovery_date": "2016-06-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1346665" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-083.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution issues fixed in APSB16-18", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-4136" }, { "category": "external", "summary": "RHBZ#1346665", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1346665" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-4136", "url": "https://www.cve.org/CVERecord?id=CVE-2016-4136" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4136", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4136" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsa16-03.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsa16-03.html" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsb16-18.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-18.html" } ], "release_date": "2016-06-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-06-17T08:12:37+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1238" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution issues fixed in APSB16-18" }, { "cve": "CVE-2016-4137", "discovery_date": "2016-06-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1346665" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-083.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution issues fixed in APSB16-18", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-4137" }, { "category": "external", "summary": "RHBZ#1346665", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1346665" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-4137", "url": "https://www.cve.org/CVERecord?id=CVE-2016-4137" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4137", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4137" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsa16-03.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsa16-03.html" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsb16-18.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-18.html" } ], "release_date": "2016-06-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-06-17T08:12:37+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1238" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution issues fixed in APSB16-18" }, { "cve": "CVE-2016-4138", "discovery_date": "2016-06-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1346665" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-083.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution issues fixed in APSB16-18", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-4138" }, { "category": "external", "summary": "RHBZ#1346665", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1346665" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-4138", "url": "https://www.cve.org/CVERecord?id=CVE-2016-4138" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4138", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4138" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsa16-03.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsa16-03.html" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsb16-18.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-18.html" } ], "release_date": "2016-06-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-06-17T08:12:37+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1238" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution issues fixed in APSB16-18" }, { "cve": "CVE-2016-4139", "discovery_date": "2016-06-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1346665" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-083.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution issues fixed in APSB16-18", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-4139" }, { "category": "external", "summary": "RHBZ#1346665", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1346665" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-4139", "url": "https://www.cve.org/CVERecord?id=CVE-2016-4139" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4139", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4139" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsa16-03.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsa16-03.html" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsb16-18.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-18.html" } ], "release_date": "2016-06-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-06-17T08:12:37+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1238" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution issues fixed in APSB16-18" }, { "cve": "CVE-2016-4140", "discovery_date": "2016-06-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1346665" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-083.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution issues fixed in APSB16-18", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-4140" }, { "category": "external", "summary": "RHBZ#1346665", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1346665" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-4140", "url": "https://www.cve.org/CVERecord?id=CVE-2016-4140" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4140", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4140" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsa16-03.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsa16-03.html" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsb16-18.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-18.html" } ], "release_date": "2016-06-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-06-17T08:12:37+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1238" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution issues fixed in APSB16-18" }, { "cve": "CVE-2016-4141", "discovery_date": "2016-06-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1346665" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-083.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution issues fixed in APSB16-18", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-4141" }, { "category": "external", "summary": "RHBZ#1346665", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1346665" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-4141", "url": "https://www.cve.org/CVERecord?id=CVE-2016-4141" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4141", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4141" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsa16-03.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsa16-03.html" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsb16-18.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-18.html" } ], "release_date": "2016-06-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-06-17T08:12:37+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1238" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution issues fixed in APSB16-18" }, { "cve": "CVE-2016-4142", "discovery_date": "2016-06-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1346665" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-083.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution issues fixed in APSB16-18", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-4142" }, { "category": "external", "summary": "RHBZ#1346665", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1346665" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-4142", "url": "https://www.cve.org/CVERecord?id=CVE-2016-4142" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4142", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4142" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsa16-03.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsa16-03.html" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsb16-18.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-18.html" } ], "release_date": "2016-06-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-06-17T08:12:37+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1238" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution issues fixed in APSB16-18" }, { "cve": "CVE-2016-4143", "discovery_date": "2016-06-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1346665" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-083.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution issues fixed in APSB16-18", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-4143" }, { "category": "external", "summary": "RHBZ#1346665", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1346665" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-4143", "url": "https://www.cve.org/CVERecord?id=CVE-2016-4143" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4143", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4143" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsa16-03.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsa16-03.html" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsb16-18.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-18.html" } ], "release_date": "2016-06-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-06-17T08:12:37+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1238" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution issues fixed in APSB16-18" }, { "cve": "CVE-2016-4144", "discovery_date": "2016-06-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1346665" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-083.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution issues fixed in APSB16-18", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-4144" }, { "category": "external", "summary": "RHBZ#1346665", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1346665" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-4144", "url": "https://www.cve.org/CVERecord?id=CVE-2016-4144" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4144", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4144" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsa16-03.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsa16-03.html" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsb16-18.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-18.html" } ], "release_date": "2016-06-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-06-17T08:12:37+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1238" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution issues fixed in APSB16-18" }, { "cve": "CVE-2016-4145", "discovery_date": "2016-06-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1346665" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-083.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution issues fixed in APSB16-18", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-4145" }, { "category": "external", "summary": "RHBZ#1346665", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1346665" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-4145", "url": "https://www.cve.org/CVERecord?id=CVE-2016-4145" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4145", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4145" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsa16-03.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsa16-03.html" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsb16-18.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-18.html" } ], "release_date": "2016-06-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-06-17T08:12:37+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1238" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution issues fixed in APSB16-18" }, { "cve": "CVE-2016-4146", "discovery_date": "2016-06-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1346665" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-083.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution issues fixed in APSB16-18", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-4146" }, { "category": "external", "summary": "RHBZ#1346665", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1346665" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-4146", "url": "https://www.cve.org/CVERecord?id=CVE-2016-4146" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4146", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4146" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsa16-03.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsa16-03.html" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsb16-18.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-18.html" } ], "release_date": "2016-06-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-06-17T08:12:37+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1238" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution issues fixed in APSB16-18" }, { "cve": "CVE-2016-4147", "discovery_date": "2016-06-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1346665" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-083.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution issues fixed in APSB16-18", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-4147" }, { "category": "external", "summary": "RHBZ#1346665", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1346665" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-4147", "url": "https://www.cve.org/CVERecord?id=CVE-2016-4147" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4147", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4147" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsa16-03.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsa16-03.html" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsb16-18.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-18.html" } ], "release_date": "2016-06-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-06-17T08:12:37+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1238" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution issues fixed in APSB16-18" }, { "cve": "CVE-2016-4148", "discovery_date": "2016-06-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1346665" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-083.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution issues fixed in APSB16-18", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-4148" }, { "category": "external", "summary": "RHBZ#1346665", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1346665" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-4148", "url": "https://www.cve.org/CVERecord?id=CVE-2016-4148" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4148", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4148" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsa16-03.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsa16-03.html" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsb16-18.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-18.html" } ], "release_date": "2016-06-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-06-17T08:12:37+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1238" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution issues fixed in APSB16-18" }, { "cve": "CVE-2016-4149", "discovery_date": "2016-06-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1346665" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-083.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution issues fixed in APSB16-18", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-4149" }, { "category": "external", "summary": "RHBZ#1346665", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1346665" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-4149", "url": "https://www.cve.org/CVERecord?id=CVE-2016-4149" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4149", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4149" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsa16-03.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsa16-03.html" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsb16-18.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-18.html" } ], "release_date": "2016-06-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-06-17T08:12:37+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1238" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution issues fixed in APSB16-18" }, { "cve": "CVE-2016-4150", "discovery_date": "2016-06-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1346665" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-083.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution issues fixed in APSB16-18", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-4150" }, { "category": "external", "summary": "RHBZ#1346665", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1346665" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-4150", "url": "https://www.cve.org/CVERecord?id=CVE-2016-4150" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4150", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4150" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsa16-03.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsa16-03.html" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsb16-18.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-18.html" } ], "release_date": "2016-06-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-06-17T08:12:37+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1238" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution issues fixed in APSB16-18" }, { "cve": "CVE-2016-4151", "discovery_date": "2016-06-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1346665" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-083.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution issues fixed in APSB16-18", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-4151" }, { "category": "external", "summary": "RHBZ#1346665", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1346665" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-4151", "url": "https://www.cve.org/CVERecord?id=CVE-2016-4151" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4151", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4151" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsa16-03.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsa16-03.html" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsb16-18.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-18.html" } ], "release_date": "2016-06-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-06-17T08:12:37+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1238" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution issues fixed in APSB16-18" }, { "cve": "CVE-2016-4152", "discovery_date": "2016-06-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1346665" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-083.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution issues fixed in APSB16-18", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-4152" }, { "category": "external", "summary": "RHBZ#1346665", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1346665" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-4152", "url": "https://www.cve.org/CVERecord?id=CVE-2016-4152" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4152", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4152" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsa16-03.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsa16-03.html" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsb16-18.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-18.html" } ], "release_date": "2016-06-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-06-17T08:12:37+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1238" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution issues fixed in APSB16-18" }, { "cve": "CVE-2016-4153", "discovery_date": "2016-06-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1346665" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-083.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution issues fixed in APSB16-18", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-4153" }, { "category": "external", "summary": "RHBZ#1346665", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1346665" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-4153", "url": "https://www.cve.org/CVERecord?id=CVE-2016-4153" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4153", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4153" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsa16-03.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsa16-03.html" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsb16-18.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-18.html" } ], "release_date": "2016-06-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-06-17T08:12:37+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1238" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution issues fixed in APSB16-18" }, { "cve": "CVE-2016-4154", "discovery_date": "2016-06-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1346665" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-083.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution issues fixed in APSB16-18", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-4154" }, { "category": "external", "summary": "RHBZ#1346665", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1346665" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-4154", "url": "https://www.cve.org/CVERecord?id=CVE-2016-4154" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4154", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4154" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsa16-03.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsa16-03.html" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsb16-18.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-18.html" } ], "release_date": "2016-06-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-06-17T08:12:37+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1238" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution issues fixed in APSB16-18" }, { "cve": "CVE-2016-4155", "discovery_date": "2016-06-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1346665" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-083.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution issues fixed in APSB16-18", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-4155" }, { "category": "external", "summary": "RHBZ#1346665", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1346665" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-4155", "url": "https://www.cve.org/CVERecord?id=CVE-2016-4155" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4155", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4155" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsa16-03.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsa16-03.html" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsb16-18.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-18.html" } ], "release_date": "2016-06-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-06-17T08:12:37+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1238" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution issues fixed in APSB16-18" }, { "cve": "CVE-2016-4156", "discovery_date": "2016-06-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1346665" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-083.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution issues fixed in APSB16-18", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-4156" }, { "category": "external", "summary": "RHBZ#1346665", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1346665" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-4156", "url": "https://www.cve.org/CVERecord?id=CVE-2016-4156" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4156", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4156" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsa16-03.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsa16-03.html" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsb16-18.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-18.html" } ], "release_date": "2016-06-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-06-17T08:12:37+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1238" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution issues fixed in APSB16-18" }, { "cve": "CVE-2016-4166", "discovery_date": "2016-06-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1346665" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-083.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution issues fixed in APSB16-18", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-4166" }, { "category": "external", "summary": "RHBZ#1346665", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1346665" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-4166", "url": "https://www.cve.org/CVERecord?id=CVE-2016-4166" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4166", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4166" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsa16-03.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsa16-03.html" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsb16-18.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-18.html" } ], "release_date": "2016-06-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-06-17T08:12:37+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1238" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution issues fixed in APSB16-18" }, { "cve": "CVE-2016-4171", "discovery_date": "2016-06-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1346665" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and earlier allows remote attackers to execute arbitrary code via unknown vectors, as exploited in the wild in June 2016.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution issues fixed in APSB16-18", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-4171" }, { "category": "external", "summary": "RHBZ#1346665", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1346665" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-4171", "url": "https://www.cve.org/CVERecord?id=CVE-2016-4171" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4171", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4171" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsa16-03.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsa16-03.html" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsb16-18.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-18.html" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2016-06-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-06-17T08:12:37+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1238" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.626-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.626-1.el6_8.i686" ] } ], "threats": [ { "category": "exploit_status", "date": "2022-03-25T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution issues fixed in APSB16-18" } ] }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.