Lucene search

K
nessusTenable9802.PRM
HistoryNov 23, 2016 - 12:00 a.m.

Flash Player < 11.2.202.644 / 23.0.0.207 Multiple Vulnerabilities (APSB16-37)

2016-11-2300:00:00
Tenable
www.tenable.com
12

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.018 Low

EPSS

Percentile

88.2%

Versions of Adobe Flash Player prior to 11.2.202.644 and 23.0.0.207 are unpatched, and therefore affected by the following vulnerabilities :

  • A use-after-free error exists when using ActionScript to manipulate the ‘AVSegmentedSource’ class allowing a context-dependent attacker to dereference already freed memory and potentially execute arbitrary code. (CVE-2016-7857)
  • A use-after-free error exists that may allow a context-dependent attacker to dereference already freed memory and potentially execute arbitrary code. The issue exists in the ‘addCallback’ method of the ‘ExternalInterface’. (CVE-2016-7858)
  • A use-after-free error exists that is triggered when handling the ‘AS2 extends’ operator. This may allow a context-dependent attacker to dereference already freed memory and potentially execute arbitrary code. (CVE-2016-7859)
  • A use-after-free error exists that is triggered when handling AdvertisingMetadata, Metadata, MovieClip, and TextField objects. These may allow a context-dependent attacker to dereference already freed memory and potentially execute arbitrary code. (CVE-2016-7860, CVE-2016-7861, CVE-2016-7862, CVE-2016-7863)
  • A use-after-free error exists when handling the Selection ‘setFovus’ method that may allow a context-dependent attacker to dereference already freed memory and potentially execute arbitrary code. (CVE-2016-7864, CVE-2016-7865)
Binary data 9802.prm
VendorProductVersionCPE
adobeflash_playercpe:/a:adobe:flash_player

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.018 Low

EPSS

Percentile

88.2%