Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2016-6983 (GCVE-0-2016-6983)
Vulnerability from cvelistv5
Published
2016-10-13 19:00
Modified
2024-08-06 01:50
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Adobe Flash Player before 18.0.0.382 and 19.x through 23.x before 23.0.0.185 on Windows and OS X and before 11.2.202.637 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4273, CVE-2016-6982, CVE-2016-6984, CVE-2016-6985, CVE-2016-6986, CVE-2016-6989, and CVE-2016-6990.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T01:50:47.528Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "GLSA-201610-10", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201610-10" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-32.html" }, { "name": "93490", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/93490" }, { "name": "RHSA-2016:2057", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-2057.html" }, { "name": "1036985", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1036985" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2016-10-11T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Flash Player before 18.0.0.382 and 19.x through 23.x before 23.0.0.185 on Windows and OS X and before 11.2.202.637 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4273, CVE-2016-6982, CVE-2016-6984, CVE-2016-6985, CVE-2016-6986, CVE-2016-6989, and CVE-2016-6990." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-01-04T19:57:01", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "name": "GLSA-201610-10", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201610-10" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-32.html" }, { "name": "93490", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/93490" }, { "name": "RHSA-2016:2057", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-2057.html" }, { "name": "1036985", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1036985" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2016-6983", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Flash Player before 18.0.0.382 and 19.x through 23.x before 23.0.0.185 on Windows and OS X and before 11.2.202.637 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4273, CVE-2016-6982, CVE-2016-6984, CVE-2016-6985, CVE-2016-6986, CVE-2016-6989, and CVE-2016-6990." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "GLSA-201610-10", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201610-10" }, { "name": "https://helpx.adobe.com/security/products/flash-player/apsb16-32.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-32.html" }, { "name": "93490", "refsource": "BID", "url": "http://www.securityfocus.com/bid/93490" }, { "name": "RHSA-2016:2057", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2016-2057.html" }, { "name": "1036985", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1036985" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2016-6983", "datePublished": "2016-10-13T19:00:00", "dateReserved": "2016-08-23T00:00:00", "dateUpdated": "2024-08-06T01:50:47.528Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2016-6983\",\"sourceIdentifier\":\"psirt@adobe.com\",\"published\":\"2016-10-13T19:59:54.843\",\"lastModified\":\"2025-04-12T10:46:40.837\",\"vulnStatus\":\"Deferred\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Adobe Flash Player before 18.0.0.382 and 19.x through 23.x before 23.0.0.185 on Windows and OS X and before 11.2.202.637 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4273, CVE-2016-6982, CVE-2016-6984, CVE-2016-6985, CVE-2016-6986, CVE-2016-6989, and CVE-2016-6990.\"},{\"lang\":\"es\",\"value\":\"Adobe Flash Player en versiones anteriores a 18.0.0.382 y 19.x hasta la versi\u00f3n 23.x en versiones anteriores a 23.0.0.185 en Windows y OS X y en versiones anteriores a 11.2.202.637 en Linux permite a atacantes ejecutar c\u00f3digo arbitrario o provocar una denegaci\u00f3n de servicio (corrupci\u00f3n de memoria) a trav\u00e9s de vectores no especificados, una vulnerabilidad diferente a CVE-2016-4273, CVE-2016-6982, CVE-2016-6984, CVE-2016-6985, CVE-2016-6986, CVE-2016-6989 y CVE-2016-6990.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\",\"baseScore\":8.8,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":2.8,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:C/I:C/A:C\",\"baseScore\":9.3,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"COMPLETE\",\"availabilityImpact\":\"COMPLETE\"},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":8.6,\"impactScore\":10.0,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-787\"}]}],\"configurations\":[{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:*:*:*:*:*:chrome:*:*\",\"versionEndIncluding\":\"23.0.0.162\",\"matchCriteriaId\":\"AC8E6823-74A6-4013-8719-3AECCD82E528\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4781BF1E-8A4E-4AFF-9540-23D523EE30DD\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:google:chrome_os:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D32ACF6F-5FF7-4815-8EAD-4719F5FC9B79\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"703AF700-7A70-47E2-BC3A-7FD03B3CA9C1\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A2572D17-1DE6-457B-99CC-64AFD54487EA\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:*:*:*:*:*:edge:*:*\",\"versionEndIncluding\":\"23.0.0.162\",\"matchCriteriaId\":\"44F8E3B1-C71C-4402-B58C-B6AEA1F9D123\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:*:*:*:*:*:internet_explorer:*:*\",\"versionEndIncluding\":\"23.0.0.162\",\"matchCriteriaId\":\"FF98FA22-5DF9-4408-946F-14F23F83B397\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"21540673-614A-4D40-8BD7-3F07723803B0\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E93068DB-549B-45AB-8E5C-00EB5D8B5CF8\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4781BF1E-8A4E-4AFF-9540-23D523EE30DD\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A2572D17-1DE6-457B-99CC-64AFD54487EA\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:*:*:*:*:esr:*:*:*\",\"versionEndIncluding\":\"18.0.0.375\",\"matchCriteriaId\":\"0C7D71FC-0E0F-40CF-B6D1-ED900D0E1D1E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player_desktop_runtime:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"23.0.0.162\",\"matchCriteriaId\":\"9354C77F-09CA-4B4A-9775-54E5B78B045C\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:*:*:*:*:*:linux:*:*\",\"versionEndIncluding\":\"11.2.202.635\",\"matchCriteriaId\":\"8783B83A-0C8C-495E-BD14-C0857D9FB29D\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"703AF700-7A70-47E2-BC3A-7FD03B3CA9C1\"}]}]}],\"references\":[{\"url\":\"http://rhn.redhat.com/errata/RHSA-2016-2057.html\",\"source\":\"psirt@adobe.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.securityfocus.com/bid/93490\",\"source\":\"psirt@adobe.com\",\"tags\":[\"Broken Link\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id/1036985\",\"source\":\"psirt@adobe.com\",\"tags\":[\"Broken Link\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://helpx.adobe.com/security/products/flash-player/apsb16-32.html\",\"source\":\"psirt@adobe.com\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://security.gentoo.org/glsa/201610-10\",\"source\":\"psirt@adobe.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2016-2057.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.securityfocus.com/bid/93490\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id/1036985\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://helpx.adobe.com/security/products/flash-player/apsb16-32.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://security.gentoo.org/glsa/201610-10\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]}]}}" } }
suse-su-2016:2512-1
Vulnerability from csaf_suse
Published
2016-10-12 11:30
Modified
2016-10-12 11:30
Summary
Security update for flash-playerqemu
Notes
Title of the patch
Security update for flash-playerqemu
Description of the patch
flash-player was updated to version 11.2.202.637 to fix the following issues (bsc#1004019):
CVE-2016-6992: A type confusion vulnerability that could lead to code execution.
CVE-2016-6981, CVE-2016-6987: use-after-free vulnerabilities that could lead to code execution
CVE-2016-4286: Security bypass vulnerability
CVE-2016-4273, CVE-2016-6982, CVE-2016-6983, CVE-2016-6984, CVE-2016-6985, CVE-2016-6986, CVE-2016-6989, CVE-2016-6990: Memory corruption vulnerabilities that could lead to code execution
Also the EULA was updated to version 23.0 (bsc#1003993).
Patchnames
SUSE-SLE-DESKTOP-12-SP1-2016-1468,SUSE-SLE-WE-12-SP1-2016-1468
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for flash-playerqemu", "title": "Title of the patch" }, { "category": "description", "text": "\nflash-player was updated to version 11.2.202.637 to fix the following issues (bsc#1004019):\n\nCVE-2016-6992: A type confusion vulnerability that could lead to code execution.\nCVE-2016-6981, CVE-2016-6987: use-after-free vulnerabilities that could lead to code execution \nCVE-2016-4286: Security bypass vulnerability \nCVE-2016-4273, CVE-2016-6982, CVE-2016-6983, CVE-2016-6984, CVE-2016-6985, CVE-2016-6986, CVE-2016-6989, CVE-2016-6990: Memory corruption vulnerabilities that could lead to code execution \n\nAlso the EULA was updated to version 23.0 (bsc#1003993).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-DESKTOP-12-SP1-2016-1468,SUSE-SLE-WE-12-SP1-2016-1468", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2016_2512-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2016:2512-1", "url": "https://www.suse.com/support/update/announcement/2016/suse-su-20162512-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2016:2512-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2016-October/002329.html" }, { "category": "self", "summary": "SUSE Bug 1003993", "url": "https://bugzilla.suse.com/1003993" }, { "category": "self", "summary": "SUSE Bug 1004019", "url": "https://bugzilla.suse.com/1004019" }, { "category": "self", "summary": "SUSE CVE CVE-2016-4273 page", "url": "https://www.suse.com/security/cve/CVE-2016-4273/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-4286 page", "url": "https://www.suse.com/security/cve/CVE-2016-4286/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-6981 page", "url": "https://www.suse.com/security/cve/CVE-2016-6981/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-6982 page", "url": "https://www.suse.com/security/cve/CVE-2016-6982/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-6983 page", "url": "https://www.suse.com/security/cve/CVE-2016-6983/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-6984 page", "url": "https://www.suse.com/security/cve/CVE-2016-6984/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-6985 page", "url": "https://www.suse.com/security/cve/CVE-2016-6985/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-6986 page", "url": "https://www.suse.com/security/cve/CVE-2016-6986/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-6987 page", "url": "https://www.suse.com/security/cve/CVE-2016-6987/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-6989 page", "url": "https://www.suse.com/security/cve/CVE-2016-6989/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-6990 page", "url": "https://www.suse.com/security/cve/CVE-2016-6990/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-6992 page", "url": "https://www.suse.com/security/cve/CVE-2016-6992/" } ], "title": "Security update for flash-playerqemu", "tracking": { "current_release_date": "2016-10-12T11:30:42Z", "generator": { "date": "2016-10-12T11:30:42Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2016:2512-1", "initial_release_date": "2016-10-12T11:30:42Z", "revision_history": [ { "date": "2016-10-12T11:30:42Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "flash-player-11.2.202.637-143.1.x86_64", "product": { "name": "flash-player-11.2.202.637-143.1.x86_64", "product_id": "flash-player-11.2.202.637-143.1.x86_64" } }, { "category": "product_version", "name": "flash-player-gnome-11.2.202.637-143.1.x86_64", "product": { "name": "flash-player-gnome-11.2.202.637-143.1.x86_64", "product_id": "flash-player-gnome-11.2.202.637-143.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Desktop 12 SP1", "product": { "name": "SUSE Linux Enterprise Desktop 12 SP1", "product_id": "SUSE Linux Enterprise Desktop 12 SP1", "product_identification_helper": { "cpe": "cpe:/o:suse:sled:12:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Workstation Extension 12 SP1", "product": { "name": "SUSE Linux Enterprise Workstation Extension 12 SP1", "product_id": "SUSE Linux Enterprise Workstation Extension 12 SP1", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-we:12:sp1" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "flash-player-11.2.202.637-143.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP1", "product_id": "SUSE Linux Enterprise Desktop 12 SP1:flash-player-11.2.202.637-143.1.x86_64" }, "product_reference": "flash-player-11.2.202.637-143.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "flash-player-gnome-11.2.202.637-143.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP1", "product_id": "SUSE Linux Enterprise Desktop 12 SP1:flash-player-gnome-11.2.202.637-143.1.x86_64" }, "product_reference": "flash-player-gnome-11.2.202.637-143.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "flash-player-11.2.202.637-143.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 12 SP1", "product_id": "SUSE Linux Enterprise Workstation Extension 12 SP1:flash-player-11.2.202.637-143.1.x86_64" }, "product_reference": "flash-player-11.2.202.637-143.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "flash-player-gnome-11.2.202.637-143.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 12 SP1", "product_id": "SUSE Linux Enterprise Workstation Extension 12 SP1:flash-player-gnome-11.2.202.637-143.1.x86_64" }, "product_reference": "flash-player-gnome-11.2.202.637-143.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 12 SP1" } ] }, "vulnerabilities": [ { "cve": "CVE-2016-4273", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-4273" } ], "notes": [ { "category": "general", "text": "Adobe Flash Player before 18.0.0.382 and 19.x through 23.x before 23.0.0.185 on Windows and OS X and before 11.2.202.637 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-6982, CVE-2016-6983, CVE-2016-6984, CVE-2016-6985, CVE-2016-6986, CVE-2016-6989, and CVE-2016-6990.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP1:flash-player-11.2.202.637-143.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:flash-player-gnome-11.2.202.637-143.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:flash-player-11.2.202.637-143.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:flash-player-gnome-11.2.202.637-143.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-4273", "url": "https://www.suse.com/security/cve/CVE-2016-4273" }, { "category": "external", "summary": "SUSE Bug 1004019 for CVE-2016-4273", "url": "https://bugzilla.suse.com/1004019" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP1:flash-player-11.2.202.637-143.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:flash-player-gnome-11.2.202.637-143.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:flash-player-11.2.202.637-143.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:flash-player-gnome-11.2.202.637-143.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP1:flash-player-11.2.202.637-143.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:flash-player-gnome-11.2.202.637-143.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:flash-player-11.2.202.637-143.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:flash-player-gnome-11.2.202.637-143.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2016-10-12T11:30:42Z", "details": "important" } ], "title": "CVE-2016-4273" }, { "cve": "CVE-2016-4286", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-4286" } ], "notes": [ { "category": "general", "text": "Adobe Flash Player before 18.0.0.382 and 19.x through 23.x before 23.0.0.185 on Windows and OS X and before 11.2.202.637 on Linux allows attackers to bypass intended access restrictions via unspecified vectors.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP1:flash-player-11.2.202.637-143.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:flash-player-gnome-11.2.202.637-143.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:flash-player-11.2.202.637-143.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:flash-player-gnome-11.2.202.637-143.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-4286", "url": "https://www.suse.com/security/cve/CVE-2016-4286" }, { "category": "external", "summary": "SUSE Bug 1004019 for CVE-2016-4286", "url": "https://bugzilla.suse.com/1004019" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP1:flash-player-11.2.202.637-143.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:flash-player-gnome-11.2.202.637-143.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:flash-player-11.2.202.637-143.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:flash-player-gnome-11.2.202.637-143.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP1:flash-player-11.2.202.637-143.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:flash-player-gnome-11.2.202.637-143.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:flash-player-11.2.202.637-143.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:flash-player-gnome-11.2.202.637-143.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2016-10-12T11:30:42Z", "details": "important" } ], "title": "CVE-2016-4286" }, { "cve": "CVE-2016-6981", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-6981" } ], "notes": [ { "category": "general", "text": "Use-after-free vulnerability in Adobe Flash Player before 18.0.0.382 and 19.x through 23.x before 23.0.0.185 on Windows and OS X and before 11.2.202.637 on Linux allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-6987.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP1:flash-player-11.2.202.637-143.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:flash-player-gnome-11.2.202.637-143.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:flash-player-11.2.202.637-143.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:flash-player-gnome-11.2.202.637-143.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-6981", "url": "https://www.suse.com/security/cve/CVE-2016-6981" }, { "category": "external", "summary": "SUSE Bug 1004019 for CVE-2016-6981", "url": "https://bugzilla.suse.com/1004019" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP1:flash-player-11.2.202.637-143.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:flash-player-gnome-11.2.202.637-143.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:flash-player-11.2.202.637-143.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:flash-player-gnome-11.2.202.637-143.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP1:flash-player-11.2.202.637-143.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:flash-player-gnome-11.2.202.637-143.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:flash-player-11.2.202.637-143.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:flash-player-gnome-11.2.202.637-143.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2016-10-12T11:30:42Z", "details": "important" } ], "title": "CVE-2016-6981" }, { "cve": "CVE-2016-6982", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-6982" } ], "notes": [ { "category": "general", "text": "Adobe Flash Player before 18.0.0.382 and 19.x through 23.x before 23.0.0.185 on Windows and OS X and before 11.2.202.637 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4273, CVE-2016-6983, CVE-2016-6984, CVE-2016-6985, CVE-2016-6986, CVE-2016-6989, and CVE-2016-6990.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP1:flash-player-11.2.202.637-143.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:flash-player-gnome-11.2.202.637-143.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:flash-player-11.2.202.637-143.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:flash-player-gnome-11.2.202.637-143.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-6982", "url": "https://www.suse.com/security/cve/CVE-2016-6982" }, { "category": "external", "summary": "SUSE Bug 1004019 for CVE-2016-6982", "url": "https://bugzilla.suse.com/1004019" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP1:flash-player-11.2.202.637-143.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:flash-player-gnome-11.2.202.637-143.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:flash-player-11.2.202.637-143.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:flash-player-gnome-11.2.202.637-143.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP1:flash-player-11.2.202.637-143.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:flash-player-gnome-11.2.202.637-143.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:flash-player-11.2.202.637-143.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:flash-player-gnome-11.2.202.637-143.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2016-10-12T11:30:42Z", "details": "important" } ], "title": "CVE-2016-6982" }, { "cve": "CVE-2016-6983", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-6983" } ], "notes": [ { "category": "general", "text": "Adobe Flash Player before 18.0.0.382 and 19.x through 23.x before 23.0.0.185 on Windows and OS X and before 11.2.202.637 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4273, CVE-2016-6982, CVE-2016-6984, CVE-2016-6985, CVE-2016-6986, CVE-2016-6989, and CVE-2016-6990.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP1:flash-player-11.2.202.637-143.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:flash-player-gnome-11.2.202.637-143.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:flash-player-11.2.202.637-143.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:flash-player-gnome-11.2.202.637-143.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-6983", "url": "https://www.suse.com/security/cve/CVE-2016-6983" }, { "category": "external", "summary": "SUSE Bug 1004019 for CVE-2016-6983", "url": "https://bugzilla.suse.com/1004019" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP1:flash-player-11.2.202.637-143.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:flash-player-gnome-11.2.202.637-143.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:flash-player-11.2.202.637-143.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:flash-player-gnome-11.2.202.637-143.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP1:flash-player-11.2.202.637-143.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:flash-player-gnome-11.2.202.637-143.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:flash-player-11.2.202.637-143.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:flash-player-gnome-11.2.202.637-143.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2016-10-12T11:30:42Z", "details": "important" } ], "title": "CVE-2016-6983" }, { "cve": "CVE-2016-6984", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-6984" } ], "notes": [ { "category": "general", "text": "Adobe Flash Player before 18.0.0.382 and 19.x through 23.x before 23.0.0.185 on Windows and OS X and before 11.2.202.637 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4273, CVE-2016-6982, CVE-2016-6983, CVE-2016-6985, CVE-2016-6986, CVE-2016-6989, and CVE-2016-6990.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP1:flash-player-11.2.202.637-143.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:flash-player-gnome-11.2.202.637-143.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:flash-player-11.2.202.637-143.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:flash-player-gnome-11.2.202.637-143.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-6984", "url": "https://www.suse.com/security/cve/CVE-2016-6984" }, { "category": "external", "summary": "SUSE Bug 1004019 for CVE-2016-6984", "url": "https://bugzilla.suse.com/1004019" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP1:flash-player-11.2.202.637-143.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:flash-player-gnome-11.2.202.637-143.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:flash-player-11.2.202.637-143.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:flash-player-gnome-11.2.202.637-143.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP1:flash-player-11.2.202.637-143.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:flash-player-gnome-11.2.202.637-143.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:flash-player-11.2.202.637-143.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:flash-player-gnome-11.2.202.637-143.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2016-10-12T11:30:42Z", "details": "important" } ], "title": "CVE-2016-6984" }, { "cve": "CVE-2016-6985", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-6985" } ], "notes": [ { "category": "general", "text": "Adobe Flash Player before 18.0.0.382 and 19.x through 23.x before 23.0.0.185 on Windows and OS X and before 11.2.202.637 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4273, CVE-2016-6982, CVE-2016-6983, CVE-2016-6984, CVE-2016-6986, CVE-2016-6989, and CVE-2016-6990.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP1:flash-player-11.2.202.637-143.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:flash-player-gnome-11.2.202.637-143.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:flash-player-11.2.202.637-143.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:flash-player-gnome-11.2.202.637-143.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-6985", "url": "https://www.suse.com/security/cve/CVE-2016-6985" }, { "category": "external", "summary": "SUSE Bug 1004019 for CVE-2016-6985", "url": "https://bugzilla.suse.com/1004019" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP1:flash-player-11.2.202.637-143.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:flash-player-gnome-11.2.202.637-143.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:flash-player-11.2.202.637-143.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:flash-player-gnome-11.2.202.637-143.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP1:flash-player-11.2.202.637-143.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:flash-player-gnome-11.2.202.637-143.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:flash-player-11.2.202.637-143.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:flash-player-gnome-11.2.202.637-143.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2016-10-12T11:30:42Z", "details": "important" } ], "title": "CVE-2016-6985" }, { "cve": "CVE-2016-6986", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-6986" } ], "notes": [ { "category": "general", "text": "Adobe Flash Player before 18.0.0.382 and 19.x through 23.x before 23.0.0.185 on Windows and OS X and before 11.2.202.637 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4273, CVE-2016-6982, CVE-2016-6983, CVE-2016-6984, CVE-2016-6985, CVE-2016-6989, and CVE-2016-6990.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP1:flash-player-11.2.202.637-143.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:flash-player-gnome-11.2.202.637-143.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:flash-player-11.2.202.637-143.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:flash-player-gnome-11.2.202.637-143.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-6986", "url": "https://www.suse.com/security/cve/CVE-2016-6986" }, { "category": "external", "summary": "SUSE Bug 1004019 for CVE-2016-6986", "url": "https://bugzilla.suse.com/1004019" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP1:flash-player-11.2.202.637-143.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:flash-player-gnome-11.2.202.637-143.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:flash-player-11.2.202.637-143.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:flash-player-gnome-11.2.202.637-143.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP1:flash-player-11.2.202.637-143.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:flash-player-gnome-11.2.202.637-143.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:flash-player-11.2.202.637-143.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:flash-player-gnome-11.2.202.637-143.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2016-10-12T11:30:42Z", "details": "important" } ], "title": "CVE-2016-6986" }, { "cve": "CVE-2016-6987", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-6987" } ], "notes": [ { "category": "general", "text": "Use-after-free vulnerability in Adobe Flash Player before 18.0.0.382 and 19.x through 23.x before 23.0.0.185 on Windows and OS X and before 11.2.202.637 on Linux allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-6981.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP1:flash-player-11.2.202.637-143.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:flash-player-gnome-11.2.202.637-143.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:flash-player-11.2.202.637-143.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:flash-player-gnome-11.2.202.637-143.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-6987", "url": "https://www.suse.com/security/cve/CVE-2016-6987" }, { "category": "external", "summary": "SUSE Bug 1004019 for CVE-2016-6987", "url": "https://bugzilla.suse.com/1004019" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP1:flash-player-11.2.202.637-143.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:flash-player-gnome-11.2.202.637-143.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:flash-player-11.2.202.637-143.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:flash-player-gnome-11.2.202.637-143.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP1:flash-player-11.2.202.637-143.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:flash-player-gnome-11.2.202.637-143.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:flash-player-11.2.202.637-143.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:flash-player-gnome-11.2.202.637-143.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2016-10-12T11:30:42Z", "details": "important" } ], "title": "CVE-2016-6987" }, { "cve": "CVE-2016-6989", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-6989" } ], "notes": [ { "category": "general", "text": "Adobe Flash Player before 18.0.0.382 and 19.x through 23.x before 23.0.0.185 on Windows and OS X and before 11.2.202.637 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4273, CVE-2016-6982, CVE-2016-6983, CVE-2016-6984, CVE-2016-6985, CVE-2016-6986, and CVE-2016-6990.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP1:flash-player-11.2.202.637-143.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:flash-player-gnome-11.2.202.637-143.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:flash-player-11.2.202.637-143.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:flash-player-gnome-11.2.202.637-143.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-6989", "url": "https://www.suse.com/security/cve/CVE-2016-6989" }, { "category": "external", "summary": "SUSE Bug 1004019 for CVE-2016-6989", "url": "https://bugzilla.suse.com/1004019" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP1:flash-player-11.2.202.637-143.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:flash-player-gnome-11.2.202.637-143.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:flash-player-11.2.202.637-143.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:flash-player-gnome-11.2.202.637-143.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP1:flash-player-11.2.202.637-143.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:flash-player-gnome-11.2.202.637-143.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:flash-player-11.2.202.637-143.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:flash-player-gnome-11.2.202.637-143.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2016-10-12T11:30:42Z", "details": "important" } ], "title": "CVE-2016-6989" }, { "cve": "CVE-2016-6990", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-6990" } ], "notes": [ { "category": "general", "text": "Adobe Flash Player before 18.0.0.382 and 19.x through 23.x before 23.0.0.185 on Windows and OS X and before 11.2.202.637 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4273, CVE-2016-6982, CVE-2016-6983, CVE-2016-6984, CVE-2016-6985, CVE-2016-6986, and CVE-2016-6989.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP1:flash-player-11.2.202.637-143.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:flash-player-gnome-11.2.202.637-143.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:flash-player-11.2.202.637-143.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:flash-player-gnome-11.2.202.637-143.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-6990", "url": "https://www.suse.com/security/cve/CVE-2016-6990" }, { "category": "external", "summary": "SUSE Bug 1004019 for CVE-2016-6990", "url": "https://bugzilla.suse.com/1004019" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP1:flash-player-11.2.202.637-143.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:flash-player-gnome-11.2.202.637-143.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:flash-player-11.2.202.637-143.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:flash-player-gnome-11.2.202.637-143.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP1:flash-player-11.2.202.637-143.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:flash-player-gnome-11.2.202.637-143.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:flash-player-11.2.202.637-143.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:flash-player-gnome-11.2.202.637-143.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2016-10-12T11:30:42Z", "details": "important" } ], "title": "CVE-2016-6990" }, { "cve": "CVE-2016-6992", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-6992" } ], "notes": [ { "category": "general", "text": "Adobe Flash Player before 18.0.0.382 and 19.x through 23.x before 23.0.0.185 on Windows and OS X and before 11.2.202.637 on Linux allows attackers to execute arbitrary code by leveraging an unspecified \"type confusion.\"", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP1:flash-player-11.2.202.637-143.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:flash-player-gnome-11.2.202.637-143.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:flash-player-11.2.202.637-143.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:flash-player-gnome-11.2.202.637-143.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-6992", "url": "https://www.suse.com/security/cve/CVE-2016-6992" }, { "category": "external", "summary": "SUSE Bug 1004019 for CVE-2016-6992", "url": "https://bugzilla.suse.com/1004019" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP1:flash-player-11.2.202.637-143.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:flash-player-gnome-11.2.202.637-143.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:flash-player-11.2.202.637-143.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:flash-player-gnome-11.2.202.637-143.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP1:flash-player-11.2.202.637-143.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:flash-player-gnome-11.2.202.637-143.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:flash-player-11.2.202.637-143.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:flash-player-gnome-11.2.202.637-143.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2016-10-12T11:30:42Z", "details": "important" } ], "title": "CVE-2016-6992" } ] }
ghsa-4f55-7mx5-m3x8
Vulnerability from github
Published
2022-05-14 03:55
Modified
2022-05-14 03:55
Severity ?
VLAI Severity ?
Details
Adobe Flash Player before 18.0.0.382 and 19.x through 23.x before 23.0.0.185 on Windows and OS X and before 11.2.202.637 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4273, CVE-2016-6982, CVE-2016-6984, CVE-2016-6985, CVE-2016-6986, CVE-2016-6989, and CVE-2016-6990.
{ "affected": [], "aliases": [ "CVE-2016-6983" ], "database_specific": { "cwe_ids": [ "CWE-119", "CWE-787" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2016-10-13T19:59:00Z", "severity": "CRITICAL" }, "details": "Adobe Flash Player before 18.0.0.382 and 19.x through 23.x before 23.0.0.185 on Windows and OS X and before 11.2.202.637 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4273, CVE-2016-6982, CVE-2016-6984, CVE-2016-6985, CVE-2016-6986, CVE-2016-6989, and CVE-2016-6990.", "id": "GHSA-4f55-7mx5-m3x8", "modified": "2022-05-14T03:55:51Z", "published": "2022-05-14T03:55:51Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-6983" }, { "type": "WEB", "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-32.html" }, { "type": "WEB", "url": "https://security.gentoo.org/glsa/201610-10" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2016-2057.html" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/93490" }, { "type": "WEB", "url": "http://www.securitytracker.com/id/1036985" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
fkie_cve-2016-6983
Vulnerability from fkie_nvd
Published
2016-10-13 19:59
Modified
2025-04-12 10:46
Severity ?
Summary
Adobe Flash Player before 18.0.0.382 and 19.x through 23.x before 23.0.0.185 on Windows and OS X and before 11.2.202.637 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4273, CVE-2016-6982, CVE-2016-6984, CVE-2016-6985, CVE-2016-6986, CVE-2016-6989, and CVE-2016-6990.
References
▶ | URL | Tags | |
---|---|---|---|
psirt@adobe.com | http://rhn.redhat.com/errata/RHSA-2016-2057.html | Third Party Advisory | |
psirt@adobe.com | http://www.securityfocus.com/bid/93490 | Broken Link, Third Party Advisory, VDB Entry | |
psirt@adobe.com | http://www.securitytracker.com/id/1036985 | Broken Link, Third Party Advisory, VDB Entry | |
psirt@adobe.com | https://helpx.adobe.com/security/products/flash-player/apsb16-32.html | Patch, Vendor Advisory | |
psirt@adobe.com | https://security.gentoo.org/glsa/201610-10 | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://rhn.redhat.com/errata/RHSA-2016-2057.html | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/93490 | Broken Link, Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securitytracker.com/id/1036985 | Broken Link, Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://helpx.adobe.com/security/products/flash-player/apsb16-32.html | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://security.gentoo.org/glsa/201610-10 | Third Party Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
adobe | flash_player | * | |
apple | mac_os_x | - | |
chrome_os | - | ||
linux | linux_kernel | - | |
microsoft | windows | - | |
adobe | flash_player | * | |
adobe | flash_player | * | |
microsoft | windows_10 | - | |
microsoft | windows_8.1 | - | |
apple | mac_os_x | - | |
microsoft | windows | - | |
adobe | flash_player | * | |
adobe | flash_player_desktop_runtime | * | |
adobe | flash_player | * | |
linux | linux_kernel | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:chrome:*:*", "matchCriteriaId": "AC8E6823-74A6-4013-8719-3AECCD82E528", "versionEndIncluding": "23.0.0.162", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*", "matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD", "vulnerable": false }, { "criteria": "cpe:2.3:o:google:chrome_os:-:*:*:*:*:*:*:*", "matchCriteriaId": "D32ACF6F-5FF7-4815-8EAD-4719F5FC9B79", "vulnerable": false }, { "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*", "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:edge:*:*", "matchCriteriaId": "44F8E3B1-C71C-4402-B58C-B6AEA1F9D123", "versionEndIncluding": "23.0.0.162", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:internet_explorer:*:*", "matchCriteriaId": "FF98FA22-5DF9-4408-946F-14F23F83B397", "versionEndIncluding": "23.0.0.162", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*", "matchCriteriaId": "21540673-614A-4D40-8BD7-3F07723803B0", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*", "matchCriteriaId": "E93068DB-549B-45AB-8E5C-00EB5D8B5CF8", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*", "matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "vulnerable": false } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:esr:*:*:*", "matchCriteriaId": "0C7D71FC-0E0F-40CF-B6D1-ED900D0E1D1E", "versionEndIncluding": "18.0.0.375", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:flash_player_desktop_runtime:*:*:*:*:*:*:*:*", "matchCriteriaId": "9354C77F-09CA-4B4A-9775-54E5B78B045C", "versionEndIncluding": "23.0.0.162", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:linux:*:*", "matchCriteriaId": "8783B83A-0C8C-495E-BD14-C0857D9FB29D", "versionEndIncluding": "11.2.202.635", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*", "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Adobe Flash Player before 18.0.0.382 and 19.x through 23.x before 23.0.0.185 on Windows and OS X and before 11.2.202.637 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4273, CVE-2016-6982, CVE-2016-6984, CVE-2016-6985, CVE-2016-6986, CVE-2016-6989, and CVE-2016-6990." }, { "lang": "es", "value": "Adobe Flash Player en versiones anteriores a 18.0.0.382 y 19.x hasta la versi\u00f3n 23.x en versiones anteriores a 23.0.0.185 en Windows y OS X y en versiones anteriores a 11.2.202.637 en Linux permite a atacantes ejecutar c\u00f3digo arbitrario o provocar una denegaci\u00f3n de servicio (corrupci\u00f3n de memoria) a trav\u00e9s de vectores no especificados, una vulnerabilidad diferente a CVE-2016-4273, CVE-2016-6982, CVE-2016-6984, CVE-2016-6985, CVE-2016-6986, CVE-2016-6989 y CVE-2016-6990." } ], "id": "CVE-2016-6983", "lastModified": "2025-04-12T10:46:40.837", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2016-10-13T19:59:54.843", "references": [ { "source": "psirt@adobe.com", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-2057.html" }, { "source": "psirt@adobe.com", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/93490" }, { "source": "psirt@adobe.com", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1036985" }, { "source": "psirt@adobe.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-32.html" }, { "source": "psirt@adobe.com", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/201610-10" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-2057.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/93490" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1036985" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-32.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/201610-10" } ], "sourceIdentifier": "psirt@adobe.com", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-787" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
gsd-2016-6983
Vulnerability from gsd
Modified
2023-12-13 01:21
Details
Adobe Flash Player before 18.0.0.382 and 19.x through 23.x before 23.0.0.185 on Windows and OS X and before 11.2.202.637 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4273, CVE-2016-6982, CVE-2016-6984, CVE-2016-6985, CVE-2016-6986, CVE-2016-6989, and CVE-2016-6990.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2016-6983", "description": "Adobe Flash Player before 18.0.0.382 and 19.x through 23.x before 23.0.0.185 on Windows and OS X and before 11.2.202.637 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4273, CVE-2016-6982, CVE-2016-6984, CVE-2016-6985, CVE-2016-6986, CVE-2016-6989, and CVE-2016-6990.", "id": "GSD-2016-6983", "references": [ "https://www.suse.com/security/cve/CVE-2016-6983.html", "https://access.redhat.com/errata/RHSA-2016:2057", "https://advisories.mageia.org/CVE-2016-6983.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2016-6983" ], "details": "Adobe Flash Player before 18.0.0.382 and 19.x through 23.x before 23.0.0.185 on Windows and OS X and before 11.2.202.637 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4273, CVE-2016-6982, CVE-2016-6984, CVE-2016-6985, CVE-2016-6986, CVE-2016-6989, and CVE-2016-6990.", "id": "GSD-2016-6983", "modified": "2023-12-13T01:21:23.354272Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2016-6983", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Flash Player before 18.0.0.382 and 19.x through 23.x before 23.0.0.185 on Windows and OS X and before 11.2.202.637 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4273, CVE-2016-6982, CVE-2016-6984, CVE-2016-6985, CVE-2016-6986, CVE-2016-6989, and CVE-2016-6990." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "GLSA-201610-10", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201610-10" }, { "name": "https://helpx.adobe.com/security/products/flash-player/apsb16-32.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-32.html" }, { "name": "93490", "refsource": "BID", "url": "http://www.securityfocus.com/bid/93490" }, { "name": "RHSA-2016:2057", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2016-2057.html" }, { "name": "1036985", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1036985" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:chrome:*:*", "cpe_name": [], "versionEndIncluding": "23.0.0.162", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:google:chrome_os:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:internet_explorer:*:*", "cpe_name": [], "versionEndIncluding": "23.0.0.162", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:edge:*:*", "cpe_name": [], "versionEndIncluding": "23.0.0.162", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:*:*:*:*:esr:*:*:*", "cpe_name": [], "versionEndIncluding": "18.0.0.375", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player_desktop_runtime:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "23.0.0.162", "vulnerable": true } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:linux:*:*", "cpe_name": [], "versionEndIncluding": "11.2.202.635", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2016-6983" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Adobe Flash Player before 18.0.0.382 and 19.x through 23.x before 23.0.0.185 on Windows and OS X and before 11.2.202.637 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4273, CVE-2016-6982, CVE-2016-6984, CVE-2016-6985, CVE-2016-6986, CVE-2016-6989, and CVE-2016-6990." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-787" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/flash-player/apsb16-32.html", "refsource": "CONFIRM", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-32.html" }, { "name": "93490", "refsource": "BID", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/93490" }, { "name": "GLSA-201610-10", "refsource": "GENTOO", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/201610-10" }, { "name": "1036985", "refsource": "SECTRACK", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1036985" }, { "name": "RHSA-2016:2057", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-2057.html" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "userInteractionRequired": true }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9 } }, "lastModifiedDate": "2022-11-18T16:39Z", "publishedDate": "2016-10-13T19:59Z" } } }
rhsa-2016:2057
Vulnerability from csaf_redhat
Published
2016-10-12 17:17
Modified
2025-08-02 01:36
Summary
Red Hat Security Advisory: flash-plugin security update
Notes
Topic
An update for flash-plugin is now available for Red Hat Enterprise Linux 5 Supplementary and Red Hat Enterprise Linux 6 Supplementary.
Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash Player web browser plug-in.
This update upgrades Flash Player to version 11.2.202.637.
Security Fix(es):
* This update fixes multiple vulnerabilities in Adobe Flash Player. These vulnerabilities, detailed in the Adobe Security Bulletin listed in the References section, could allow an attacker to create a specially crafted SWF file that would cause flash-plugin to crash, execute arbitrary code, or disclose sensitive information when the victim loaded a page containing the malicious SWF content. (CVE-2016-4273, CVE-2016-4286, CVE-2016-6981, CVE-2016-6982, CVE-2016-6983, CVE-2016-6984, CVE-2016-6985, CVE-2016-6986, CVE-2016-6987, CVE-2016-6989, CVE-2016-6990, CVE-2016-6992)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for flash-plugin is now available for Red Hat Enterprise Linux 5 Supplementary and Red Hat Enterprise Linux 6 Supplementary.\n\nRed Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash Player web browser plug-in.\n\nThis update upgrades Flash Player to version 11.2.202.637.\n\nSecurity Fix(es):\n\n* This update fixes multiple vulnerabilities in Adobe Flash Player. These vulnerabilities, detailed in the Adobe Security Bulletin listed in the References section, could allow an attacker to create a specially crafted SWF file that would cause flash-plugin to crash, execute arbitrary code, or disclose sensitive information when the victim loaded a page containing the malicious SWF content. (CVE-2016-4273, CVE-2016-4286, CVE-2016-6981, CVE-2016-6982, CVE-2016-6983, CVE-2016-6984, CVE-2016-6985, CVE-2016-6986, CVE-2016-6987, CVE-2016-6989, CVE-2016-6990, CVE-2016-6992)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2016:2057", "url": "https://access.redhat.com/errata/RHSA-2016:2057" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#critical", "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsb16-32.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-32.html" }, { "category": "external", "summary": "1383931", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1383931" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2016/rhsa-2016_2057.json" } ], "title": "Red Hat Security Advisory: flash-plugin security update", "tracking": { "current_release_date": "2025-08-02T01:36:39+00:00", "generator": { "date": "2025-08-02T01:36:39+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2016:2057", "initial_release_date": "2016-10-12T17:17:42+00:00", "revision_history": [ { "date": "2016-10-12T17:17:42+00:00", "number": "1", "summary": "Initial version" }, { "date": "2016-10-12T17:17:42+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-02T01:36:39+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Supplementary (v. 5)", "product": { "name": "Red Hat Enterprise Linux Desktop Supplementary (v. 5)", "product_id": "5Client-Supplementary-5.11.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:5::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Supplementary (v. 5)", "product": { "name": "Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.11.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:5::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.8.z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:6" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Supplementary (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.8.z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:6" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.8.z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:6" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux Supplementary" }, { "branches": [ { "category": "product_version", "name": "flash-plugin-0:11.2.202.637-1.el5_11.i386", "product": { "name": "flash-plugin-0:11.2.202.637-1.el5_11.i386", "product_id": "flash-plugin-0:11.2.202.637-1.el5_11.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/flash-plugin@11.2.202.637-1.el5_11?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "flash-plugin-0:11.2.202.637-1.el6_8.i686", "product": { "name": "flash-plugin-0:11.2.202.637-1.el6_8.i686", "product_id": "flash-plugin-0:11.2.202.637-1.el6_8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/flash-plugin@11.2.202.637-1.el6_8?arch=i686" } } } ], "category": "architecture", "name": "i686" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "flash-plugin-0:11.2.202.637-1.el5_11.i386 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)", "product_id": "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.637-1.el5_11.i386" }, "product_reference": "flash-plugin-0:11.2.202.637-1.el5_11.i386", "relates_to_product_reference": "5Client-Supplementary-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "flash-plugin-0:11.2.202.637-1.el5_11.i386 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.637-1.el5_11.i386" }, "product_reference": "flash-plugin-0:11.2.202.637-1.el5_11.i386", "relates_to_product_reference": "5Server-Supplementary-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "flash-plugin-0:11.2.202.637-1.el6_8.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.637-1.el6_8.i686" }, "product_reference": "flash-plugin-0:11.2.202.637-1.el6_8.i686", "relates_to_product_reference": "6Client-Supplementary-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "flash-plugin-0:11.2.202.637-1.el6_8.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.637-1.el6_8.i686" }, "product_reference": "flash-plugin-0:11.2.202.637-1.el6_8.i686", "relates_to_product_reference": "6Server-Supplementary-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "flash-plugin-0:11.2.202.637-1.el6_8.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.637-1.el6_8.i686" }, "product_reference": "flash-plugin-0:11.2.202.637-1.el6_8.i686", "relates_to_product_reference": "6Workstation-Supplementary-6.8.z" } ] }, "vulnerabilities": [ { "cve": "CVE-2016-4273", "discovery_date": "2016-10-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1383931" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 18.0.0.382 and 19.x through 23.x before 23.0.0.185 on Windows and OS X and before 11.2.202.637 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-6982, CVE-2016-6983, CVE-2016-6984, CVE-2016-6985, CVE-2016-6986, CVE-2016-6989, and CVE-2016-6990.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution issues fixed in APSB16-32", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.637-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.637-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.637-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.637-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.637-1.el6_8.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-4273" }, { "category": "external", "summary": "RHBZ#1383931", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1383931" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-4273", "url": "https://www.cve.org/CVERecord?id=CVE-2016-4273" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4273", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4273" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsb16-32.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-32.html" } ], "release_date": "2016-10-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-10-12T17:17:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.637-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.637-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.637-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.637-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.637-1.el6_8.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:2057" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.637-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.637-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.637-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.637-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.637-1.el6_8.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution issues fixed in APSB16-32" }, { "cve": "CVE-2016-4286", "discovery_date": "2016-10-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1383931" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 18.0.0.382 and 19.x through 23.x before 23.0.0.185 on Windows and OS X and before 11.2.202.637 on Linux allows attackers to bypass intended access restrictions via unspecified vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution issues fixed in APSB16-32", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.637-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.637-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.637-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.637-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.637-1.el6_8.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-4286" }, { "category": "external", "summary": "RHBZ#1383931", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1383931" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-4286", "url": "https://www.cve.org/CVERecord?id=CVE-2016-4286" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4286", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4286" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsb16-32.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-32.html" } ], "release_date": "2016-10-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-10-12T17:17:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.637-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.637-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.637-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.637-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.637-1.el6_8.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:2057" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.637-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.637-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.637-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.637-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.637-1.el6_8.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution issues fixed in APSB16-32" }, { "cve": "CVE-2016-6981", "discovery_date": "2016-10-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1383931" } ], "notes": [ { "category": "description", "text": "Use-after-free vulnerability in Adobe Flash Player before 18.0.0.382 and 19.x through 23.x before 23.0.0.185 on Windows and OS X and before 11.2.202.637 on Linux allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-6987.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution issues fixed in APSB16-32", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.637-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.637-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.637-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.637-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.637-1.el6_8.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-6981" }, { "category": "external", "summary": "RHBZ#1383931", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1383931" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-6981", "url": "https://www.cve.org/CVERecord?id=CVE-2016-6981" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-6981", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-6981" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsb16-32.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-32.html" } ], "release_date": "2016-10-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-10-12T17:17:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.637-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.637-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.637-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.637-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.637-1.el6_8.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:2057" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.637-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.637-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.637-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.637-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.637-1.el6_8.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution issues fixed in APSB16-32" }, { "cve": "CVE-2016-6982", "discovery_date": "2016-10-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1383931" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 18.0.0.382 and 19.x through 23.x before 23.0.0.185 on Windows and OS X and before 11.2.202.637 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4273, CVE-2016-6983, CVE-2016-6984, CVE-2016-6985, CVE-2016-6986, CVE-2016-6989, and CVE-2016-6990.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution issues fixed in APSB16-32", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.637-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.637-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.637-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.637-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.637-1.el6_8.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-6982" }, { "category": "external", "summary": "RHBZ#1383931", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1383931" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-6982", "url": "https://www.cve.org/CVERecord?id=CVE-2016-6982" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-6982", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-6982" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsb16-32.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-32.html" } ], "release_date": "2016-10-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-10-12T17:17:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.637-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.637-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.637-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.637-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.637-1.el6_8.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:2057" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.637-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.637-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.637-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.637-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.637-1.el6_8.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution issues fixed in APSB16-32" }, { "cve": "CVE-2016-6983", "discovery_date": "2016-10-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1383931" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 18.0.0.382 and 19.x through 23.x before 23.0.0.185 on Windows and OS X and before 11.2.202.637 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4273, CVE-2016-6982, CVE-2016-6984, CVE-2016-6985, CVE-2016-6986, CVE-2016-6989, and CVE-2016-6990.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution issues fixed in APSB16-32", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.637-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.637-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.637-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.637-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.637-1.el6_8.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-6983" }, { "category": "external", "summary": "RHBZ#1383931", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1383931" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-6983", "url": "https://www.cve.org/CVERecord?id=CVE-2016-6983" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-6983", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-6983" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsb16-32.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-32.html" } ], "release_date": "2016-10-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-10-12T17:17:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.637-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.637-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.637-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.637-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.637-1.el6_8.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:2057" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.637-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.637-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.637-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.637-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.637-1.el6_8.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution issues fixed in APSB16-32" }, { "cve": "CVE-2016-6984", "discovery_date": "2016-10-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1383931" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 18.0.0.382 and 19.x through 23.x before 23.0.0.185 on Windows and OS X and before 11.2.202.637 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4273, CVE-2016-6982, CVE-2016-6983, CVE-2016-6985, CVE-2016-6986, CVE-2016-6989, and CVE-2016-6990.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution issues fixed in APSB16-32", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.637-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.637-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.637-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.637-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.637-1.el6_8.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-6984" }, { "category": "external", "summary": "RHBZ#1383931", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1383931" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-6984", "url": "https://www.cve.org/CVERecord?id=CVE-2016-6984" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-6984", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-6984" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsb16-32.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-32.html" } ], "release_date": "2016-10-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-10-12T17:17:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.637-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.637-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.637-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.637-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.637-1.el6_8.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:2057" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.637-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.637-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.637-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.637-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.637-1.el6_8.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution issues fixed in APSB16-32" }, { "cve": "CVE-2016-6985", "discovery_date": "2016-10-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1383931" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 18.0.0.382 and 19.x through 23.x before 23.0.0.185 on Windows and OS X and before 11.2.202.637 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4273, CVE-2016-6982, CVE-2016-6983, CVE-2016-6984, CVE-2016-6986, CVE-2016-6989, and CVE-2016-6990.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution issues fixed in APSB16-32", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.637-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.637-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.637-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.637-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.637-1.el6_8.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-6985" }, { "category": "external", "summary": "RHBZ#1383931", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1383931" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-6985", "url": "https://www.cve.org/CVERecord?id=CVE-2016-6985" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-6985", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-6985" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsb16-32.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-32.html" } ], "release_date": "2016-10-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-10-12T17:17:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.637-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.637-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.637-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.637-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.637-1.el6_8.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:2057" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.637-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.637-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.637-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.637-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.637-1.el6_8.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution issues fixed in APSB16-32" }, { "cve": "CVE-2016-6986", "discovery_date": "2016-10-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1383931" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 18.0.0.382 and 19.x through 23.x before 23.0.0.185 on Windows and OS X and before 11.2.202.637 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4273, CVE-2016-6982, CVE-2016-6983, CVE-2016-6984, CVE-2016-6985, CVE-2016-6989, and CVE-2016-6990.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution issues fixed in APSB16-32", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.637-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.637-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.637-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.637-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.637-1.el6_8.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-6986" }, { "category": "external", "summary": "RHBZ#1383931", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1383931" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-6986", "url": "https://www.cve.org/CVERecord?id=CVE-2016-6986" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-6986", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-6986" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsb16-32.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-32.html" } ], "release_date": "2016-10-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-10-12T17:17:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.637-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.637-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.637-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.637-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.637-1.el6_8.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:2057" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.637-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.637-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.637-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.637-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.637-1.el6_8.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution issues fixed in APSB16-32" }, { "cve": "CVE-2016-6987", "discovery_date": "2016-10-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1383931" } ], "notes": [ { "category": "description", "text": "Use-after-free vulnerability in Adobe Flash Player before 18.0.0.382 and 19.x through 23.x before 23.0.0.185 on Windows and OS X and before 11.2.202.637 on Linux allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-6981.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution issues fixed in APSB16-32", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.637-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.637-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.637-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.637-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.637-1.el6_8.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-6987" }, { "category": "external", "summary": "RHBZ#1383931", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1383931" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-6987", "url": "https://www.cve.org/CVERecord?id=CVE-2016-6987" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-6987", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-6987" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsb16-32.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-32.html" } ], "release_date": "2016-10-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-10-12T17:17:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.637-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.637-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.637-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.637-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.637-1.el6_8.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:2057" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.637-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.637-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.637-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.637-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.637-1.el6_8.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution issues fixed in APSB16-32" }, { "cve": "CVE-2016-6989", "discovery_date": "2016-10-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1383931" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 18.0.0.382 and 19.x through 23.x before 23.0.0.185 on Windows and OS X and before 11.2.202.637 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4273, CVE-2016-6982, CVE-2016-6983, CVE-2016-6984, CVE-2016-6985, CVE-2016-6986, and CVE-2016-6990.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution issues fixed in APSB16-32", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.637-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.637-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.637-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.637-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.637-1.el6_8.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-6989" }, { "category": "external", "summary": "RHBZ#1383931", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1383931" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-6989", "url": "https://www.cve.org/CVERecord?id=CVE-2016-6989" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-6989", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-6989" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsb16-32.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-32.html" } ], "release_date": "2016-10-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-10-12T17:17:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.637-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.637-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.637-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.637-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.637-1.el6_8.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:2057" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.637-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.637-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.637-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.637-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.637-1.el6_8.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution issues fixed in APSB16-32" }, { "cve": "CVE-2016-6990", "discovery_date": "2016-10-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1383931" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 18.0.0.382 and 19.x through 23.x before 23.0.0.185 on Windows and OS X and before 11.2.202.637 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4273, CVE-2016-6982, CVE-2016-6983, CVE-2016-6984, CVE-2016-6985, CVE-2016-6986, and CVE-2016-6989.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution issues fixed in APSB16-32", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.637-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.637-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.637-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.637-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.637-1.el6_8.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-6990" }, { "category": "external", "summary": "RHBZ#1383931", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1383931" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-6990", "url": "https://www.cve.org/CVERecord?id=CVE-2016-6990" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-6990", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-6990" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsb16-32.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-32.html" } ], "release_date": "2016-10-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-10-12T17:17:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.637-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.637-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.637-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.637-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.637-1.el6_8.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:2057" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.637-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.637-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.637-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.637-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.637-1.el6_8.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution issues fixed in APSB16-32" }, { "cve": "CVE-2016-6992", "discovery_date": "2016-10-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1383931" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 18.0.0.382 and 19.x through 23.x before 23.0.0.185 on Windows and OS X and before 11.2.202.637 on Linux allows attackers to execute arbitrary code by leveraging an unspecified \"type confusion.\"", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple code execution issues fixed in APSB16-32", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.637-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.637-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.637-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.637-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.637-1.el6_8.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-6992" }, { "category": "external", "summary": "RHBZ#1383931", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1383931" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-6992", "url": "https://www.cve.org/CVERecord?id=CVE-2016-6992" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-6992", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-6992" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsb16-32.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-32.html" } ], "release_date": "2016-10-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-10-12T17:17:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.637-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.637-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.637-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.637-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.637-1.el6_8.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:2057" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.637-1.el5_11.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.637-1.el5_11.i386", "6Client-Supplementary-6.8.z:flash-plugin-0:11.2.202.637-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:11.2.202.637-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:11.2.202.637-1.el6_8.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple code execution issues fixed in APSB16-32" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…