Executive Summary

Informations
Name CVE-2016-4171 First vendor Publication 2016-06-16
Vendor Cve Last vendor Modification 2021-11-26

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and earlier allows remote attackers to execute arbitrary code via unknown vectors, as exploited in the wild in June 2016.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4171

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 413
Application 9

Snort® IPS/IDS

Date Description
2016-07-19 Adobe Flash Player ExecPolicy invalid string table lookup attempt
RuleID : 39302 - Revision : 2 - Type : FILE-FLASH
2016-07-19 Adobe Flash Player ExecPolicy invalid string table lookup attempt
RuleID : 39301 - Revision : 2 - Type : FILE-FLASH

Nessus® Vulnerability Scanner

Date Description
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1613-1.nasl - Type : ACT_GATHER_INFO
2016-06-20 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_0e3dfdde35c411e68e82002590263bf5.nasl - Type : ACT_GATHER_INFO
2016-06-20 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201606-08.nasl - Type : ACT_GATHER_INFO
2016-06-20 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-740.nasl - Type : ACT_GATHER_INFO
2016-06-20 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-743.nasl - Type : ACT_GATHER_INFO
2016-06-20 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2016-1238.nasl - Type : ACT_GATHER_INFO
2016-06-17 Name : The remote Windows host has a browser plugin installed that is affected by mu...
File : flash_player_apsb16-18.nasl - Type : ACT_GATHER_INFO
2016-06-17 Name : The remote Mac OS X host has a browser plugin installed that is affected by m...
File : macosx_flash_player_apsb16-18.nasl - Type : ACT_GATHER_INFO
2016-06-17 Name : The remote Windows host has a browser plugin installed that is affected by mu...
File : smb_nt_ms16-083.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/91184
CERT-VN https://www.kb.cert.org/vuls/id/748992
CONFIRM https://helpx.adobe.com/security/products/flash-player/apsa16-03.html
https://helpx.adobe.com/security/products/flash-player/apsb16-18.html
GENTOO https://security.gentoo.org/glsa/201606-08
REDHAT https://access.redhat.com/errata/RHSA-2016:1238
SECTRACK http://www.securitytracker.com/id/1036094
SUSE http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00031.html
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00035.html
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00038.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
Date Informations
2021-11-26 21:23:11
  • Multiple Updates
2021-09-22 21:23:53
  • Multiple Updates
2020-05-23 01:59:40
  • Multiple Updates
2020-05-23 00:51:02
  • Multiple Updates
2019-09-27 12:08:32
  • Multiple Updates
2019-08-27 12:08:25
  • Multiple Updates
2019-08-20 12:02:19
  • Multiple Updates
2019-07-30 12:08:19
  • Multiple Updates
2019-07-17 12:08:16
  • Multiple Updates
2019-06-16 12:04:41
  • Multiple Updates
2019-06-15 12:07:55
  • Multiple Updates
2018-10-30 12:09:01
  • Multiple Updates
2018-03-02 01:02:44
  • Multiple Updates
2017-09-08 12:06:00
  • Multiple Updates
2017-07-07 12:02:16
  • Multiple Updates
2017-01-11 09:25:26
  • Multiple Updates
2016-11-30 09:24:54
  • Multiple Updates
2016-11-29 00:26:12
  • Multiple Updates
2016-11-04 12:03:46
  • Multiple Updates
2016-10-18 12:05:13
  • Multiple Updates
2016-10-15 12:04:45
  • Multiple Updates
2016-09-16 12:01:22
  • Multiple Updates
2016-08-30 13:21:28
  • Multiple Updates
2016-08-18 21:27:46
  • Multiple Updates
2016-07-28 09:24:15
  • Multiple Updates
2016-07-22 01:00:27
  • Multiple Updates
2016-07-14 09:24:27
  • Multiple Updates
2016-06-28 19:59:30
  • Multiple Updates
2016-06-21 13:28:24
  • Multiple Updates
2016-06-20 17:26:45
  • Multiple Updates
2016-06-18 13:27:58
  • Multiple Updates
2016-06-18 00:26:40
  • Multiple Updates
2016-06-17 21:27:37
  • Multiple Updates
2016-06-17 17:25:45
  • Multiple Updates
2016-06-16 21:26:02
  • First insertion