Bug 1404307 (CVE-2016-7867, CVE-2016-7868, CVE-2016-7869, CVE-2016-7870, CVE-2016-7871, CVE-2016-7872, CVE-2016-7873, CVE-2016-7874, CVE-2016-7875, CVE-2016-7876, CVE-2016-7877, CVE-2016-7878, CVE-2016-7879, CVE-2016-7880, CVE-2016-7881, CVE-2016-7890, CVE-2016-7892) - flash-plugin: multiple code execution issues fixed in APSB16-39
Summary: flash-plugin: multiple code execution issues fixed in APSB16-39
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2016-7867, CVE-2016-7868, CVE-2016-7869, CVE-2016-7870, CVE-2016-7871, CVE-2016-7872, CVE-2016-7873, CVE-2016-7874, CVE-2016-7875, CVE-2016-7876, CVE-2016-7877, CVE-2016-7878, CVE-2016-7879, CVE-2016-7880, CVE-2016-7881, CVE-2016-7890, CVE-2016-7892
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
urgent
urgent
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1404311 1404312 1404313
Blocks: 1404310
TreeView+ depends on / blocked
 
Reported: 2016-12-13 15:10 UTC by Adam Mariš
Modified: 2021-02-17 02:53 UTC (History)
8 users (show)

Fixed In Version: flash-plugin 24.0.0.186
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2017-02-01 11:06:50 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2016:2947 0 normal SHIPPED_LIVE Critical: flash-plugin security update 2016-12-14 18:02:02 UTC

Description Adam Mariš 2016-12-13 15:10:48 UTC
Adobe Security Bulletin APSB16-39 for Adobe Flash Player describes multiple flaws that can possibly lead to code execution when Flash Player is used to play a specially crafted SWF file.

Quoting from the APSB16-39:

These updates resolve use-after-free vulnerabilities that could lead to code execution (CVE-2016-7872, CVE-2016-7877, CVE-2016-7878, CVE-2016-7879, CVE-2016-7880, CVE-2016-7881, CVE-2016-7892).

These updates resolve buffer overflow vulnerabilities that could lead to code execution (CVE-2016-7867, CVE-2016-7868, CVE-2016-7869, CVE-2016-7870).

These updates resolve memory corruption vulnerabilities that could lead to code execution (CVE-2016-7871, CVE-2016-7873, CVE-2016-7874, CVE-2016-7875, CVE-2016-7876).

These updates resolve a security bypass vulnerability (CVE-2016-7890).

External References:

https://helpx.adobe.com/security/products/flash-player/apsb16-39.html

Comment 2 errata-xmlrpc 2016-12-14 13:02:14 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 6 Supplementary

Via RHSA-2016:2947 https://rhn.redhat.com/errata/RHSA-2016-2947.html

Comment 4 Phil Perry 2016-12-26 15:18:02 UTC
Are there any plans to fix this in RHEL5?

Comment 5 Tomas Hoger 2017-01-02 09:47:41 UTC
New Flash version is no longer compatible with Red Hat Enterprise Linux 5, see bug 1404590.


Note You need to log in before you can comment on or make changes to this bug.