Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2016-4283 First vendor Publication 2016-09-14
Vendor Cve Last vendor Modification 2022-11-10

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 8.8
Base Score 8.8 Environmental Score 8.8
impact SubScore 5.9 Temporal Score 8.8
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Adobe Flash Player before 18.0.0.375 and 19.x through 23.x before 23.0.0.162 on Windows and OS X and before 11.2.202.635 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4274, CVE-2016-4275, CVE-2016-4276, CVE-2016-4280, CVE-2016-4281, CVE-2016-4282, CVE-2016-4284, CVE-2016-4285, CVE-2016-6922, and CVE-2016-6924.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4283

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 422
Application 2

Snort® IPS/IDS

Date Description
2016-10-18 Adobe Flash Player ShimContentResolver out of bounds memory access attempt
RuleID : 40167 - Revision : 3 - Type : FILE-FLASH
2016-10-18 Adobe Flash Player ShimContentResolver out of bounds memory access attempt
RuleID : 40166 - Revision : 2 - Type : FILE-FLASH

Nessus® Vulnerability Scanner

Date Description
2016-10-31 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201610-10.nasl - Type : ACT_GATHER_INFO
2016-09-27 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1123.nasl - Type : ACT_GATHER_INFO
2016-09-16 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1083.nasl - Type : ACT_GATHER_INFO
2016-09-16 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2312-1.nasl - Type : ACT_GATHER_INFO
2016-09-15 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2016-1865.nasl - Type : ACT_GATHER_INFO
2016-09-13 Name : The remote Windows host has a browser plugin installed that is affected by mu...
File : flash_player_apsb16-29.nasl - Type : ACT_GATHER_INFO
2016-09-13 Name : The remote Mac OS X host has a browser plugin installed that is affected by m...
File : macosx_flash_player_apsb16-29.nasl - Type : ACT_GATHER_INFO
2016-09-13 Name : The remote Windows host has a browser plugin installed that is affected by mu...
File : smb_nt_ms16-117.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/92930
CONFIRM https://helpx.adobe.com/security/products/flash-player/apsb16-29.html
GENTOO https://security.gentoo.org/glsa/201610-10
REDHAT http://rhn.redhat.com/errata/RHSA-2016-1865.html
SECTRACK http://www.securitytracker.com/id/1036791

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
Date Informations
2022-11-11 00:27:48
  • Multiple Updates
2020-05-23 01:59:47
  • Multiple Updates
2020-05-23 00:51:10
  • Multiple Updates
2019-09-26 12:08:15
  • Multiple Updates
2019-08-27 12:08:27
  • Multiple Updates
2019-08-20 12:02:21
  • Multiple Updates
2019-07-30 12:08:22
  • Multiple Updates
2019-07-17 12:08:19
  • Multiple Updates
2019-06-16 12:04:44
  • Multiple Updates
2019-06-15 12:07:57
  • Multiple Updates
2018-10-30 12:09:04
  • Multiple Updates
2018-03-02 01:02:47
  • Multiple Updates
2018-01-05 09:23:42
  • Multiple Updates
2017-09-08 12:06:01
  • Multiple Updates
2017-08-13 09:23:36
  • Multiple Updates
2017-07-07 00:23:07
  • Multiple Updates
2017-07-01 09:23:27
  • Multiple Updates
2016-11-29 00:26:14
  • Multiple Updates
2016-11-04 12:03:48
  • Multiple Updates
2016-11-01 13:25:53
  • Multiple Updates
2016-10-18 12:05:15
  • Multiple Updates
2016-10-15 12:04:48
  • Multiple Updates
2016-09-28 13:25:12
  • Multiple Updates
2016-09-17 13:26:12
  • Multiple Updates
2016-09-16 13:24:48
  • Multiple Updates
2016-09-15 21:24:16
  • Multiple Updates
2016-09-15 00:22:46
  • First insertion