Security
Headlines
HeadlinesLatestCVEs

Headline

CVE-2016-4132: Red Hat Customer Portal - Access to 24x7 support and knowledge

Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-083.

CVE
#vulnerability#web#microsoft#linux#red_hat#nodejs#js#java#kubernetes

Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases

Red Hat Customer Portal

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat Openshift Container Storage

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus
  • Red Hat CodeReady Studio

Integration and Automation

  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager

All Products

Issued:

2016-06-17

Updated:

2016-06-17

RHSA-2016:1238 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Critical: flash-plugin security update

Type/Severity

Security Advisory: Critical

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for flash-plugin is now available for Red Hat Enterprise Linux 5
Supplementary and Red Hat Enterprise Linux 6 Supplementary.

Red Hat Product Security has rated this update as having a security impact of
Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a
detailed severity rating, is available for each vulnerability from the CVE
link(s) in the References section.

Description

The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash
Player web browser plug-in.

This update upgrades Flash Player to version 11.2.202.626.

Security Fix(es):

  • This update fixes multiple vulnerabilities in Adobe Flash Player. These

vulnerabilities, detailed in the Adobe Security Bulletin listed in the
References section, could allow an attacker to create a specially crafted SWF
file that would cause flash-plugin to crash, execute arbitrary code, or disclose
sensitive information when the victim loaded a page containing the malicious SWF
content. (CVE-2016-4122, CVE-2016-4123, CVE-2016-4124, CVE-2016-4125,
CVE-2016-4127, CVE-2016-4128, CVE-2016-4129, CVE-2016-4130, CVE-2016-4131,
CVE-2016-4132, CVE-2016-4133, CVE-2016-4134, CVE-2016-4135, CVE-2016-4136,
CVE-2016-4137, CVE-2016-4138, CVE-2016-4139, CVE-2016-4140, CVE-2016-4141,
CVE-2016-4142, CVE-2016-4143, CVE-2016-4144, CVE-2016-4145, CVE-2016-4146,
CVE-2016-4147, CVE-2016-4148, CVE-2016-4149, CVE-2016-4150, CVE-2016-4151,
CVE-2016-4152, CVE-2016-4153, CVE-2016-4154, CVE-2016-4155, CVE-2016-4156,
CVE-2016-4166, CVE-2016-4171)

Affected Products

  • Red Hat Enterprise Linux Server 6 x86_64
  • Red Hat Enterprise Linux Server 6 i386
  • Red Hat Enterprise Linux Server 5 x86_64
  • Red Hat Enterprise Linux Server 5 i386
  • Red Hat Enterprise Linux Workstation 6 x86_64
  • Red Hat Enterprise Linux Workstation 6 i386
  • Red Hat Enterprise Linux Workstation 5 x86_64
  • Red Hat Enterprise Linux Workstation 5 i386
  • Red Hat Enterprise Linux Desktop 6 x86_64
  • Red Hat Enterprise Linux Desktop 6 i386
  • Red Hat Enterprise Linux Desktop 5 x86_64
  • Red Hat Enterprise Linux Desktop 5 i386

Fixes

  • BZ - 1346665 - flash-plugin: multiple code execution issues fixed in APSB16-18

CVEs

  • CVE-2016-4149
  • CVE-2016-4148
  • CVE-2016-4147
  • CVE-2016-4146
  • CVE-2016-4145
  • CVE-2016-4144
  • CVE-2016-4143
  • CVE-2016-4142
  • CVE-2016-4141
  • CVE-2016-4140
  • CVE-2016-4129
  • CVE-2016-4128
  • CVE-2016-4166
  • CVE-2016-4125
  • CVE-2016-4124
  • CVE-2016-4127
  • CVE-2016-4123
  • CVE-2016-4122
  • CVE-2016-4150
  • CVE-2016-4151
  • CVE-2016-4152
  • CVE-2016-4153
  • CVE-2016-4154
  • CVE-2016-4155
  • CVE-2016-4156
  • CVE-2016-4171
  • CVE-2016-4138
  • CVE-2016-4139
  • CVE-2016-4136
  • CVE-2016-4137
  • CVE-2016-4134
  • CVE-2016-4135
  • CVE-2016-4132
  • CVE-2016-4133
  • CVE-2016-4130
  • CVE-2016-4131

References

  • https://access.redhat.com/security/updates/classification/#critical
  • https://helpx.adobe.com/security/products/flash-player/apsb16-18.html
  • https://helpx.adobe.com/security/products/flash-player/apsa16-03.html

Red Hat Enterprise Linux Server 6

SRPM

x86_64

flash-plugin-11.2.202.626-1.el6_8.i686.rpm

SHA-256: 7ab7f2057c69e82b6c4ad972d375961879ff004b016fb93f9e3a6b4b40dc7785

i386

flash-plugin-11.2.202.626-1.el6_8.i686.rpm

SHA-256: 7ab7f2057c69e82b6c4ad972d375961879ff004b016fb93f9e3a6b4b40dc7785

Red Hat Enterprise Linux Server 5

SRPM

x86_64

flash-plugin-11.2.202.626-1.el5_11.i386.rpm

SHA-256: 8d92a4633b5500b1902dd1a4229f053bacf7e5eb2737933946f5efa9a4f34df3

i386

flash-plugin-11.2.202.626-1.el5_11.i386.rpm

SHA-256: 8d92a4633b5500b1902dd1a4229f053bacf7e5eb2737933946f5efa9a4f34df3

Red Hat Enterprise Linux Workstation 6

SRPM

x86_64

flash-plugin-11.2.202.626-1.el6_8.i686.rpm

SHA-256: 7ab7f2057c69e82b6c4ad972d375961879ff004b016fb93f9e3a6b4b40dc7785

i386

flash-plugin-11.2.202.626-1.el6_8.i686.rpm

SHA-256: 7ab7f2057c69e82b6c4ad972d375961879ff004b016fb93f9e3a6b4b40dc7785

Red Hat Enterprise Linux Workstation 5

SRPM

x86_64

flash-plugin-11.2.202.626-1.el5_11.i386.rpm

SHA-256: 8d92a4633b5500b1902dd1a4229f053bacf7e5eb2737933946f5efa9a4f34df3

i386

flash-plugin-11.2.202.626-1.el5_11.i386.rpm

SHA-256: 8d92a4633b5500b1902dd1a4229f053bacf7e5eb2737933946f5efa9a4f34df3

Red Hat Enterprise Linux Desktop 6

SRPM

x86_64

flash-plugin-11.2.202.626-1.el6_8.i686.rpm

SHA-256: 7ab7f2057c69e82b6c4ad972d375961879ff004b016fb93f9e3a6b4b40dc7785

i386

flash-plugin-11.2.202.626-1.el6_8.i686.rpm

SHA-256: 7ab7f2057c69e82b6c4ad972d375961879ff004b016fb93f9e3a6b4b40dc7785

Red Hat Enterprise Linux Desktop 5

SRPM

x86_64

flash-plugin-11.2.202.626-1.el5_11.i386.rpm

SHA-256: 8d92a4633b5500b1902dd1a4229f053bacf7e5eb2737933946f5efa9a4f34df3

i386

flash-plugin-11.2.202.626-1.el5_11.i386.rpm

SHA-256: 8d92a4633b5500b1902dd1a4229f053bacf7e5eb2737933946f5efa9a4f34df3

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

CVE: Latest News

CVE-2023-50976: Transactions API Authorization by oleiman · Pull Request #14969 · redpanda-data/redpanda
CVE-2023-6905
CVE-2023-6903
CVE-2023-6904
CVE-2023-3907