Executive Summary

Informations
Name CVE-2016-4231 First vendor Publication 2016-07-12
Vendor Cve Last vendor Modification 2023-01-25

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 8.8
Base Score 8.8 Environmental Score 8.8
impact SubScore 5.9 Temporal Score 8.8
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Use-after-free vulnerability in Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-4173, CVE-2016-4174, CVE-2016-4222, CVE-2016-4226, CVE-2016-4227, CVE-2016-4228, CVE-2016-4229, CVE-2016-4230, and CVE-2016-4248.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4231

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-416 Use After Free

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 417
Application 2

Snort® IPS/IDS

Date Description
2016-08-13 Adobe Flash Player MovieClip method loop use-after-free attempt
RuleID : 39551 - Revision : 3 - Type : FILE-FLASH
2016-08-13 Adobe Flash Player MovieClip method loop use-after-free attempt
RuleID : 39550 - Revision : 3 - Type : FILE-FLASH

Nessus® Vulnerability Scanner

Date Description
2016-07-18 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_a522d6ac4aed11e697ea002590263bf5.nasl - Type : ACT_GATHER_INFO
2016-07-15 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-870.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201607-03.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-866.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2016-1423.nasl - Type : ACT_GATHER_INFO
2016-07-12 Name : The remote Windows host has a browser plugin installed that is affected by mu...
File : flash_player_apsb16-25.nasl - Type : ACT_GATHER_INFO
2016-07-12 Name : The remote Mac OS X host has a browser plugin installed that is affected by m...
File : macosx_flash_player_apsb16-25.nasl - Type : ACT_GATHER_INFO
2016-07-12 Name : The remote Windows host has a browser plugin installed that is affected by mu...
File : smb_nt_ms16-093.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/91719
CONFIRM https://helpx.adobe.com/security/products/flash-player/apsb16-25.html
EXPLOIT-DB https://www.exploit-db.com/exploits/40356/
GENTOO https://security.gentoo.org/glsa/201607-03
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16...
REDHAT https://access.redhat.com/errata/RHSA-2016:1423
SECTRACK http://www.securitytracker.com/id/1036280
SUSE http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00016.html
http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00017.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
Date Informations
2023-01-26 00:27:49
  • Multiple Updates
2020-05-23 01:59:44
  • Multiple Updates
2020-05-23 00:51:07
  • Multiple Updates
2019-09-27 12:08:34
  • Multiple Updates
2019-08-27 12:08:26
  • Multiple Updates
2019-08-20 12:02:20
  • Multiple Updates
2019-07-30 12:08:21
  • Multiple Updates
2019-07-17 12:08:18
  • Multiple Updates
2019-06-16 12:04:43
  • Multiple Updates
2019-06-15 12:07:56
  • Multiple Updates
2018-10-30 12:09:03
  • Multiple Updates
2018-10-13 05:19:05
  • Multiple Updates
2018-03-02 01:02:46
  • Multiple Updates
2018-01-05 09:23:41
  • Multiple Updates
2017-09-08 09:23:27
  • Multiple Updates
2017-09-03 09:24:04
  • Multiple Updates
2017-09-01 09:24:49
  • Multiple Updates
2017-07-07 12:02:17
  • Multiple Updates
2016-11-29 00:26:13
  • Multiple Updates
2016-11-04 12:03:47
  • Multiple Updates
2016-10-18 12:05:14
  • Multiple Updates
2016-10-15 12:04:47
  • Multiple Updates
2016-09-16 12:01:23
  • Multiple Updates
2016-07-22 13:38:25
  • Multiple Updates
2016-07-18 13:25:14
  • Multiple Updates
2016-07-15 01:00:29
  • Multiple Updates
2016-07-13 13:25:48
  • Multiple Updates
2016-07-13 09:24:04
  • First insertion