RHEL 5/6:Flash 插件 (RHSA-2016:1079)

critical Nessus 插件 ID 91156

简介

远程 Red Hat 主机缺少安全更新。

描述

Flash 插件更新现在可用于 Red Hat Enterprise Linux 5 Supplementary 和 Red Hat Enterprise Linux 6 Supplementary。

Red Hat 产品安全团队已将此更新评级为具有重要安全影响。可从“参考”部分中的 CVE 链接获取通用漏洞评分系统 (CVSS) 基本分数,其针对每个漏洞给出了详细的严重性等级。

Flash 插件程序包包含兼容 Mozilla Firefox 的 Adobe Flash Player Web 浏览器插件。

此更新会将 Flash Player 升级到版本 11.2.202.621。

安全补丁:

* 此更新可修复 Adobe Flash Player 中的多个漏洞。
“参考”部分中列出的《Adobe 安全公告》详述了这些漏洞,攻击者可利用这些漏洞创建特别构建的 SWF 文件,并在受害者加载包含恶意 SWF 内容的页面时,造成 flash 插件崩溃、执行任意代码或者泄露敏感信息。
CVE-2016-1096、CVE-2016-1097、CVE-2016-1098、CVE-2016-1099、CVE-2016-1100、CVE-2016-1101、CVE-2016-1102、CVE-2016-1103、CVE-2016-1104、CVE-2016-1105、CVE-2016-1106、CVE-2016-1107、CVE-2016-1108、CVE-2016-1109、CVE-2016-1110、CVE-2016-4108、CVE-2016-4109、CVE-2016-4110、CVE-2016-4111、CVE-2016-4112、CVE-2016-4113、CVE-2016-4114、CVE-2016-4115、CVE-2016-4116、CVE-2016-4117)

解决方案

更新受影响的 Flash 插件程序包。

另见

https://helpx.adobe.com/security/products/flash-player/apsb16-15.html

https://helpx.adobe.com/security/products/flash-player/apsa16-02.html

https://access.redhat.com/errata/RHSA-2016:1079

https://access.redhat.com/security/cve/cve-2016-4109

https://access.redhat.com/security/cve/cve-2016-1110

https://access.redhat.com/security/cve/cve-2016-1098

https://access.redhat.com/security/cve/cve-2016-1099

https://access.redhat.com/security/cve/cve-2016-1096

https://access.redhat.com/security/cve/cve-2016-1097

https://access.redhat.com/security/cve/cve-2016-1108

https://access.redhat.com/security/cve/cve-2016-1109

https://access.redhat.com/security/cve/cve-2016-1104

https://access.redhat.com/security/cve/cve-2016-1105

https://access.redhat.com/security/cve/cve-2016-1106

https://access.redhat.com/security/cve/cve-2016-1107

https://access.redhat.com/security/cve/cve-2016-1100

https://access.redhat.com/security/cve/cve-2016-1101

https://access.redhat.com/security/cve/cve-2016-1102

https://access.redhat.com/security/cve/cve-2016-1103

https://access.redhat.com/security/cve/cve-2016-4114

https://access.redhat.com/security/cve/cve-2016-4115

https://access.redhat.com/security/cve/cve-2016-4116

https://access.redhat.com/security/cve/cve-2016-4117

https://access.redhat.com/security/cve/cve-2016-4110

https://access.redhat.com/security/cve/cve-2016-4111

https://access.redhat.com/security/cve/cve-2016-4112

https://access.redhat.com/security/cve/cve-2016-4113

https://access.redhat.com/security/cve/cve-2016-4108

https://access.redhat.com/security/cve/cve-2016-4120

https://access.redhat.com/security/cve/cve-2016-4121

https://access.redhat.com/security/cve/cve-2016-4160

https://access.redhat.com/security/cve/cve-2016-4161

https://access.redhat.com/security/cve/cve-2016-4162

https://access.redhat.com/security/cve/cve-2016-4163

插件详情

严重性: Critical

ID: 91156

文件名: redhat-RHSA-2016-1079.nasl

版本: 2.27

类型: local

代理: unix

发布时间: 2016/5/16

最近更新时间: 2023/4/25

支持的传感器: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

风险信息

VPR

风险因素: Critical

分数: 9.6

CVSS v2

风险因素: Critical

基本分数: 10

时间分数: 8.7

矢量: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS 分数来源: CVE-2016-4117

CVSS v3

风险因素: Critical

基本分数: 9.8

时间分数: 9.4

矢量: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

时间矢量: CVSS:3.0/E:H/RL:O/RC:C

CVSS 分数来源: CVE-2016-4163

漏洞信息

CPE: p-cpe:/a:redhat:enterprise_linux:flash-plugin, cpe:/o:redhat:enterprise_linux:5, cpe:/o:redhat:enterprise_linux:6

必需的 KB 项: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

可利用: true

易利用性: Exploits are available

补丁发布日期: 2016/5/13

漏洞发布日期: 2016/5/11

CISA 已知可遭利用的漏洞到期日期: 2022/3/24

可利用的方式

Metasploit (Adobe Flash Player DeleteRangeTimelineOperation Type-Confusion)

参考资料信息

CVE: CVE-2016-1096, CVE-2016-1097, CVE-2016-1098, CVE-2016-1099, CVE-2016-1100, CVE-2016-1101, CVE-2016-1102, CVE-2016-1103, CVE-2016-1104, CVE-2016-1105, CVE-2016-1106, CVE-2016-1107, CVE-2016-1108, CVE-2016-1109, CVE-2016-1110, CVE-2016-4108, CVE-2016-4109, CVE-2016-4110, CVE-2016-4111, CVE-2016-4112, CVE-2016-4113, CVE-2016-4114, CVE-2016-4115, CVE-2016-4116, CVE-2016-4117, CVE-2016-4120, CVE-2016-4121, CVE-2016-4160, CVE-2016-4161, CVE-2016-4162, CVE-2016-4163

RHSA: 2016:1079