Executive Summary

Informations
Name CVE-2016-0960 First vendor Publication 2016-03-12
Vendor Cve Last vendor Modification 2022-12-14

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 8.8
Base Score 8.8 Environmental Score 8.8
impact SubScore 5.9 Temporal Score 8.8
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Adobe Flash Player before 18.0.0.333 and 19.x through 21.x before 21.0.0.182 on Windows and OS X and before 11.2.202.577 on Linux, Adobe AIR before 21.0.0.176, Adobe AIR SDK before 21.0.0.176, and Adobe AIR SDK & Compiler before 21.0.0.176 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-0961, CVE-2016-0962, CVE-2016-0986, CVE-2016-0989, CVE-2016-0992, CVE-2016-1002, and CVE-2016-1005.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0960

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 36
Application 1
Application 24
Application 398
Application 2
Os 1

Snort® IPS/IDS

Date Description
2016-04-12 Adobe Flash Player BitmapData.copyChannel access violation attempt
RuleID : 38200 - Revision : 2 - Type : FILE-FLASH
2016-04-12 Adobe Flash Player BitmapData.copyChannel access violation attempt
RuleID : 38199 - Revision : 2 - Type : FILE-FLASH

Nessus® Vulnerability Scanner

Date Description
2016-04-01 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_f7b3d1ebf73811e5a7100011d823eebd.nasl - Type : ACT_GATHER_INFO
2016-03-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201603-07.nasl - Type : ACT_GATHER_INFO
2016-03-14 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-325.nasl - Type : ACT_GATHER_INFO
2016-03-14 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-335.nasl - Type : ACT_GATHER_INFO
2016-03-14 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2016-0438.nasl - Type : ACT_GATHER_INFO
2016-03-14 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0715-1.nasl - Type : ACT_GATHER_INFO
2016-03-14 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0716-1.nasl - Type : ACT_GATHER_INFO
2016-03-11 Name : The remote Windows host has a browser plugin installed that is affected by mu...
File : adobe_air_apsb16-08.nasl - Type : ACT_GATHER_INFO
2016-03-11 Name : The remote Windows host has a browser plugin installed that is affected by mu...
File : flash_player_apsb16-08.nasl - Type : ACT_GATHER_INFO
2016-03-11 Name : The remote Mac OS X host has a browser plugin installed that is affected by m...
File : macosx_adobe_air_apsb16-08.nasl - Type : ACT_GATHER_INFO
2016-03-11 Name : The remote Mac OS X host has a browser plugin installed that is affected by m...
File : macosx_flash_player_apsb16-08.nasl - Type : ACT_GATHER_INFO
2016-03-11 Name : The remote Windows host has a browser plugin installed that is affected by mu...
File : smb_nt_ms16-036.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/84311
CONFIRM https://helpx.adobe.com/security/products/flash-player/apsb16-08.html
GENTOO https://security.gentoo.org/glsa/201603-07
SECTRACK http://www.securitytracker.com/id/1035251
SUSE http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00022.html
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00023.html
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00024.html
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00032.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
Date Informations
2022-12-15 00:27:59
  • Multiple Updates
2022-05-14 12:23:57
  • Multiple Updates
2020-05-23 01:57:46
  • Multiple Updates
2020-05-23 00:48:30
  • Multiple Updates
2019-09-27 12:08:02
  • Multiple Updates
2019-08-27 12:07:55
  • Multiple Updates
2019-08-20 12:01:50
  • Multiple Updates
2019-07-30 12:07:52
  • Multiple Updates
2019-07-28 12:04:08
  • Multiple Updates
2019-07-17 12:07:47
  • Multiple Updates
2019-06-15 12:07:29
  • Multiple Updates
2018-12-15 12:06:19
  • Multiple Updates
2018-10-30 12:08:31
  • Multiple Updates
2018-07-04 12:00:58
  • Multiple Updates
2018-03-02 01:02:22
  • Multiple Updates
2017-09-08 12:05:39
  • Multiple Updates
2017-07-07 12:01:54
  • Multiple Updates
2017-01-04 09:22:58
  • Multiple Updates
2016-12-03 09:24:35
  • Multiple Updates
2016-11-04 12:03:29
  • Multiple Updates
2016-10-18 12:04:55
  • Multiple Updates
2016-10-15 12:04:26
  • Multiple Updates
2016-09-16 12:01:04
  • Multiple Updates
2016-07-14 12:01:49
  • Multiple Updates
2016-06-28 19:50:33
  • Multiple Updates
2016-04-27 03:19:47
  • Multiple Updates
2016-04-02 13:26:25
  • Multiple Updates
2016-03-15 21:24:58
  • Multiple Updates
2016-03-15 13:25:11
  • Multiple Updates
2016-03-12 21:24:27
  • First insertion