Lucene search

K
nessusTenable9411.PRM
HistoryJul 21, 2016 - 12:00 a.m.

Flash Player < 11.2.202.626 / 18.0.0.366 / 22.0.0.209 Multiple Vulnerabilities

2016-07-2100:00:00
Tenable
www.tenable.com
16

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.867 High

EPSS

Percentile

98.6%

Versions of Adobe Flash Player prior to 11.2.202.626, 18.0.0.360, or 22.0.0.192 are unpatched, and therefore affected by the following vulnerabilities :

  • An unspecified race condition vulnerability may allow a context-dependent attacker to gain access to potentially sensitive information. No further details have been provided. (CVE-2016-4247)
  • Multiple unspecified type confusion flaws may allow a context-dependent attacker to potentially execute arbitrary code. No further details have been provided. (CVE-2016-4223, CVE-2016-4224, CVE-2016-4225)
  • Multiple use-after-free vulnerabilities may allow a context-dependent attacker to dereference already freed memory and potentially execute arbitrary code. No further details have been provided. (CVE-2016-4173, CVE-2016-4174, CVE-2016-4222, CVE-2016-4226, CVE-2016-4227, CVE-2016-42228, CVE-2016-4229, CVE-2016-4230, CVE-2016-4231, CVE-2016-4248)
  • An overflow condition may be triggered as user-supplied input is not properly validated. This may allow a context-dependent attacker to cause a heap-based buffer overflow, potentially allowing the execution of arbitrary code. (CVE-2016-4249)
  • Multiple unspecified memory corruption flaws may be triggered as user-supplied input is not properly validated. This may allow a context-dependent attacker to corrupt memory and potentially execute arbitrary code. (CVE-2016-4172, CVE-2016-4175, CVE-2016-4179, CVE-2016-4180, CVE-2016-4181, CVE-2016-4182, CVE-2016-4183, CVE-2016-4184, CVE-2016-4185, CVE-2016-4186, CVE-2016-4187, CVE-2016-4188, CVE-2016-4217, CVE-2016-4218, CVE-2016-4219, CVE-2016-4220, CVE-2016-4221, CVE-2016-4233, CVE-2016-4234, CVE-2016-4235, CVE-2016-4236, CVE-2016-4237, CVE-2016-4238, CVE-2016-4239, CVE-2016-4240, CVE-2016-4241, CVE-2016-4242, CVE-2016-4243, CVE-2016-4244, CVE-2016-4245, CVE-2016-4246, CVE-2016-4289, CVE-2016-4290)
  • Multiple unspecified stack corruption flaws exist, allowing a context-dependent attacker to potentially execute arbitrary code. No further details have been provided. (CVE-2016-4176, CVE-2016-4177)
  • An unspecified flaw may allow a context-dependent attacker to cause a memory leak. No further details have been provided. (CVE-2016-4232)
  • An unspecified flaw may allow a context-dependent attacker to bypass security restrictions and gain access to potentially sensitive information. No further details have been provided. (CVE-2016-4178)
Binary data 9411.prm
VendorProductVersionCPE
adobeflash_playercpe:/a:adobe:flash_player

References

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.867 High

EPSS

Percentile

98.6%