Executive Summary

Informations
Name CVE-2016-7855 First vendor Publication 2016-11-01
Vendor Cve Last vendor Modification 2019-05-16

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 8.8
Base Score 8.8 Environmental Score 8.8
impact SubScore 5.9 Temporal Score 8.8
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Use-after-free vulnerability in Adobe Flash Player before 23.0.0.205 on Windows and OS X and before 11.2.202.643 on Linux allows remote attackers to execute arbitrary code via unspecified vectors, as exploited in the wild in October 2016.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7855

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-416 Use After Free

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 435

Snort® IPS/IDS

Date Description
2017-05-09 Microsoft Internet Explorer classid remote code execution attempt
RuleID : 42170 - Revision : 3 - Type : BROWSER-IE
2017-05-09 Microsoft Internet Explorer classid remote code execution attempt
RuleID : 42169 - Revision : 3 - Type : BROWSER-IE
2017-02-14 Microsoft Internet Explorer classid remote code execution attempt
RuleID : 41211 - Revision : 3 - Type : BROWSER-IE
2017-02-14 Microsoft Internet Explorer classid remote code execution attempt
RuleID : 41210 - Revision : 3 - Type : BROWSER-IE
2016-12-20 Adobe Standalone Flash Player IExternalizable deserialization use after free ...
RuleID : 40799 - Revision : 3 - Type : FILE-FLASH
2016-12-20 Adobe Standalone Flash Player IExternalizable deserialization use after free ...
RuleID : 40798 - Revision : 3 - Type : FILE-FLASH
2016-12-06 Microsoft Internet Explorer msSaveBlob use after free attempt
RuleID : 40654 - Revision : 2 - Type : BROWSER-IE
2016-12-06 Microsoft Internet Explorer msSaveBlob use after free attempt
RuleID : 40653 - Revision : 2 - Type : BROWSER-IE
2016-11-30 Adobe Standalone Flash Player IExternalizable deserialization use after free ...
RuleID : 40545 - Revision : 3 - Type : FILE-FLASH
2016-11-30 Adobe Standalone Flash Player IExternalizable deserialization use after free ...
RuleID : 40544 - Revision : 3 - Type : FILE-FLASH

Nessus® Vulnerability Scanner

Date Description
2016-11-08 Name : The remote Windows host has a browser plugin installed that is affected by mu...
File : smb_nt_ms16-141.nasl - Type : ACT_GATHER_INFO
2016-10-31 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201610-10.nasl - Type : ACT_GATHER_INFO
2016-10-31 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1239.nasl - Type : ACT_GATHER_INFO
2016-10-31 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1240.nasl - Type : ACT_GATHER_INFO
2016-10-28 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_de6d01d59c4411e6ba670011d823eebd.nasl - Type : ACT_GATHER_INFO
2016-10-28 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2662-1.nasl - Type : ACT_GATHER_INFO
2016-10-27 Name : The remote Windows host has a browser plugin installed that is affected by an...
File : flash_player_apsb16-36.nasl - Type : ACT_GATHER_INFO
2016-10-27 Name : The remote macOS or Mac OS X host has a browser plugin installed that is affe...
File : macosx_flash_player_apsb16-36.nasl - Type : ACT_GATHER_INFO
2016-10-27 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2016-2119.nasl - Type : ACT_GATHER_INFO
2016-10-27 Name : The remote Windows host has a browser plugin installed that is affected by an...
File : smb_nt_ms16-128.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/93861
CONFIRM https://helpx.adobe.com/security/products/flash-player/apsb16-36.html
GENTOO https://security.gentoo.org/glsa/201610-10
MISC https://security.googleblog.com/2016/10/disclosing-vulnerabilities-to-protect...
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16...
REDHAT http://rhn.redhat.com/errata/RHSA-2016-2119.html
SECTRACK http://www.securitytracker.com/id/1037111

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
Date Informations
2020-05-23 02:01:25
  • Multiple Updates
2020-05-23 00:53:18
  • Multiple Updates
2019-09-26 12:08:42
  • Multiple Updates
2019-08-27 12:08:51
  • Multiple Updates
2019-08-20 12:02:44
  • Multiple Updates
2019-07-30 12:08:44
  • Multiple Updates
2019-07-17 12:08:45
  • Multiple Updates
2019-06-15 12:08:19
  • Multiple Updates
2019-05-16 21:19:27
  • Multiple Updates
2019-05-09 05:19:10
  • Multiple Updates
2019-03-08 12:07:30
  • Multiple Updates
2018-10-30 12:09:29
  • Multiple Updates
2018-10-13 05:19:07
  • Multiple Updates
2018-03-02 01:03:05
  • Multiple Updates
2018-01-05 09:23:56
  • Multiple Updates
2017-09-08 12:06:19
  • Multiple Updates
2017-07-29 12:05:25
  • Multiple Updates
2017-07-07 00:23:15
  • Multiple Updates
2017-07-01 09:23:45
  • Multiple Updates
2016-11-29 00:26:39
  • Multiple Updates
2016-11-03 21:25:00
  • Multiple Updates
2016-11-02 05:27:07
  • First insertion