Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2016-7870 First vendor Publication 2016-12-15
Vendor Cve Last vendor Modification 2022-11-16

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 8.8
Base Score 8.8 Environmental Score 8.8
impact SubScore 5.9 Temporal Score 8.8
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable buffer overflow / underflow vulnerability in the RegExp class for specific search strategies. Successful exploitation could lead to arbitrary code execution.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7870

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 443
Application 3

Snort® IPS/IDS

Date Description
2017-01-12 Adobe Flash Player ActionScript vulnerable RegExp verb usage detected
RuleID : 41007 - Revision : 2 - Type : INDICATOR-COMPROMISE
2017-01-12 Adobe Flash Player ActionScript vulnerable RegExp verb usage detected
RuleID : 41006 - Revision : 2 - Type : INDICATOR-COMPROMISE

Nessus® Vulnerability Scanner

Date Description
2017-01-11 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201701-17.nasl - Type : ACT_GATHER_INFO
2017-01-10 Name : The remote Windows host has a browser plugin installed that is affected by mu...
File : smb_nt_ms17-003.nasl - Type : ACT_GATHER_INFO
2016-12-16 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1484.nasl - Type : ACT_GATHER_INFO
2016-12-14 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2016-2947.nasl - Type : ACT_GATHER_INFO
2016-12-14 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-3148-1.nasl - Type : ACT_GATHER_INFO
2016-12-13 Name : The remote Windows host has a browser plugin installed that is affected by mu...
File : flash_player_apsb16-39.nasl - Type : ACT_GATHER_INFO
2016-12-13 Name : The remote macOS or Mac OS X host has a browser plugin installed that is affe...
File : macosx_flash_player_apsb16-39.nasl - Type : ACT_GATHER_INFO
2016-12-13 Name : The remote Windows host has a browser plugin installed that is affected by mu...
File : smb_nt_ms16-154.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/94871
CONFIRM https://helpx.adobe.com/security/products/flash-player/apsb16-39.html
GENTOO https://security.gentoo.org/glsa/201701-17
MISC http://www.zerodayinitiative.com/advisories/ZDI-16-623
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16...
REDHAT http://rhn.redhat.com/errata/RHSA-2016-2947.html
SECTRACK http://www.securitytracker.com/id/1037442
SUSE http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00064.html
http://lists.opensuse.org/opensuse-updates/2016-12/msg00112.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
Date Informations
2022-11-17 00:27:37
  • Multiple Updates
2020-05-23 02:01:26
  • Multiple Updates
2020-05-23 00:53:19
  • Multiple Updates
2019-09-26 12:08:43
  • Multiple Updates
2019-08-27 12:08:51
  • Multiple Updates
2019-08-20 12:02:45
  • Multiple Updates
2019-07-30 12:08:45
  • Multiple Updates
2019-07-17 12:08:45
  • Multiple Updates
2019-06-15 12:08:19
  • Multiple Updates
2019-03-08 12:07:30
  • Multiple Updates
2018-10-30 12:09:30
  • Multiple Updates
2018-10-13 05:19:07
  • Multiple Updates
2018-03-02 01:03:05
  • Multiple Updates
2017-09-08 12:06:20
  • Multiple Updates
2017-07-07 12:02:35
  • Multiple Updates
2017-01-18 09:28:27
  • Multiple Updates
2017-01-12 13:23:39
  • Multiple Updates
2017-01-07 09:25:58
  • Multiple Updates
2016-12-22 09:24:10
  • Multiple Updates
2016-12-17 13:23:50
  • Multiple Updates
2016-12-16 09:23:27
  • Multiple Updates
2016-12-16 00:23:32
  • Multiple Updates
2016-12-15 13:25:11
  • Multiple Updates
2016-12-15 12:02:13
  • First insertion