Lucene search

K
nessusTenable9176.PRM
HistoryMar 30, 2016 - 12:00 a.m.

Flash Player < 21.0.0.182 Multiple Vulnerabilities (APSB16-08)

2016-03-3000:00:00
Tenable
www.tenable.com
7

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.941 High

EPSS

Percentile

99.2%

Versions of Adobe Flash Player prior to 21.0.0.182 are outdated and thus unpatched for the following vulnerabilities :

  • A flaw exists that is triggered as user-supplied input is not properly validated. This may allow a context-dependent attacker to corrupt memory and potentially execute arbitrary code. (CVE-2016-0960, CVE-2016-0961, CVE-2016-0962, CVE-2016-0986, CVE-2016-0989, CVE-2016-0992)
  • An integer overflow condition exists that is triggered as user-supplied input is not properly validated. This may potentially allow a context-dependent attacker to execute arbitrary code. (CVE-2016-0963, CVE-2016-0993, CVE-2016-1010)
  • A flaw exists that contains a use-after-free error and is triggered when handling the β€˜Sound.setTransform()’ method. This may allow a context-dependent attacker to dereference already freed memory and potentially execute arbitrary code. (CVE-2016-0987)
  • A flaw exists that contains a use-after-free error that is triggered when handling the β€˜setInterval()’ method. This may allow a context-dependent attacker to dereference already freed memory and potentially execute arbitrary code. (CVE-2016-0988)
  • A flaw exists and contains a use-after-free error that may allow a context-dependent attacker to dereference already freed memory and potentially execute arbitrary code. (CVE-2016-0990, CVE-2016-0991)
  • A flaw exists that contains a use-after-free error that is triggered when manipulating arguments passed to the β€˜actionCallMethod’ opcode. This may allow a context-dependent attacker to dereference already freed memory and potentially execute arbitrary code. (CVE-2016-0994)
  • A flaw exists that contains a use-after-free error that may allow a context-dependent attacker to dereference already freed memory and potentially execute arbitrary code. (CVE-2016-0995)
  • A flaw exists that contains a use-after-free error in the β€˜setInterval()’ method that may allow a context-dependent attacker to dereference already freed memory and potentially execute arbitrary code. (CVE-2016-0996)
  • A flaw exists that contains a use-after-free error that is triggered when handling the β€˜MovieClip.swapDepths()’ method. This may allow a context-dependent attacker to dereference already freed memory and potentially execute arbitrary code. (CVE-2016-0997)
  • A flaw exists that contains a use-after-free error that is triggered when handling the β€˜Object.unwatch()’ method. This may allow a context-dependent attacker to dereference already freed memory and potentially execute arbitrary code. (CVE-2016-0998)
  • A flaw exists that contains a use-after-free error that is triggered when handling the β€˜AsBroadcaster.broadcastMessage()’ method. This may allow a context-dependent attacker to dereference already freed memory and potentially execute arbitrary code. (CVE-2016-0999)
  • A flaw exists that contains a use-after-free error that is triggered when creating sprites. This may allow a context-dependent attacker to dereference already freed memory and potentially execute arbitrary code. (CVE-2016-1000)
  • A flaw exists that contains an overflow condition in the β€˜zlib codecs’ that is triggered as user-supplied input is not properly validated. This may allow a context-dependent attacker to cause a heap-based buffer overflow and potentially execute arbitrary code. (CVE-2016-1001)
  • A flaw exists that is triggered as user-supplied input is not properly validated when handling shape rendering. This may allow a context-dependent attacker to corrupt memory and potentially execute arbitrary code. (CVE-2016-1002)
  • A flaw exists that is triggered when handling a specially crafted MP4 file. This may allow a context-dependent attacker to dereference an uninitialized pointer and potentially execute arbitrary code. (CVE-2016-1005)
Binary data 9176.prm
VendorProductVersionCPE
adobeflash_playercpe:/a:adobe:flash_player

References

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.941 High

EPSS

Percentile

99.2%