Executive Summary

Informations
Name CVE-2016-7865 First vendor Publication 2016-11-08
Vendor Cve Last vendor Modification 2019-05-16

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 8.8
Base Score 8.8 Environmental Score 8.8
impact SubScore 5.9 Temporal Score 8.8
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Adobe Flash Player versions 23.0.0.205 and earlier, 11.2.202.643 and earlier have an exploitable type confusion vulnerability. Successful exploitation could lead to arbitrary code execution.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7865

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-704 Incorrect Type Conversion or Cast

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 439
Application 10

Snort® IPS/IDS

Date Description
2016-12-13 Adobe Flash MovieClip proto chain manipulation targeting constructor use afte...
RuleID : 40735 - Revision : 2 - Type : FILE-FLASH
2016-12-13 Adobe Flash MovieClip proto chain manipulation targeting constructor use afte...
RuleID : 40734 - Revision : 2 - Type : FILE-FLASH

Nessus® Vulnerability Scanner

Date Description
2016-11-23 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201611-18.nasl - Type : ACT_GATHER_INFO
2016-11-14 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1286.nasl - Type : ACT_GATHER_INFO
2016-11-11 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_96f6bf10a73111e695ca0011d823eebd.nasl - Type : ACT_GATHER_INFO
2016-11-11 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1285.nasl - Type : ACT_GATHER_INFO
2016-11-11 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2778-1.nasl - Type : ACT_GATHER_INFO
2016-11-10 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2016-2676.nasl - Type : ACT_GATHER_INFO
2016-11-08 Name : The remote Windows host has a browser plugin installed that is affected by a ...
File : flash_player_apsb16-37.nasl - Type : ACT_GATHER_INFO
2016-11-08 Name : The remote macOS or Mac OS X host has a browser plugin installed that is affe...
File : macosx_flash_player_apsb16-37.nasl - Type : ACT_GATHER_INFO
2016-11-08 Name : The remote Windows host has a browser plugin installed that is affected by mu...
File : smb_nt_ms16-141.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/94151
CONFIRM https://helpx.adobe.com/security/products/flash-player/apsb16-37.html
GENTOO https://security.gentoo.org/glsa/201611-18
MISC http://www.zerodayinitiative.com/advisories/ZDI-16-598
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16...
REDHAT http://rhn.redhat.com/errata/RHSA-2016-2676.html
SECTRACK http://www.securitytracker.com/id/1037240

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
Date Informations
2020-05-23 02:01:25
  • Multiple Updates
2020-05-23 00:53:19
  • Multiple Updates
2019-09-26 12:08:42
  • Multiple Updates
2019-08-27 12:08:51
  • Multiple Updates
2019-08-20 12:02:44
  • Multiple Updates
2019-07-30 12:08:45
  • Multiple Updates
2019-07-17 12:08:45
  • Multiple Updates
2019-06-15 12:08:19
  • Multiple Updates
2019-05-15 21:19:31
  • Multiple Updates
2019-05-09 05:19:10
  • Multiple Updates
2019-03-08 12:07:30
  • Multiple Updates
2018-10-30 12:09:30
  • Multiple Updates
2018-10-13 05:19:07
  • Multiple Updates
2018-03-02 01:03:05
  • Multiple Updates
2017-09-08 12:06:20
  • Multiple Updates
2017-07-28 09:22:34
  • Multiple Updates
2017-07-07 12:02:35
  • Multiple Updates
2017-01-07 09:25:58
  • Multiple Updates
2016-12-22 09:24:10
  • Multiple Updates
2016-11-29 00:26:39
  • Multiple Updates
2016-11-24 13:26:07
  • Multiple Updates
2016-11-15 13:25:42
  • Multiple Updates
2016-11-12 13:25:32
  • Multiple Updates
2016-11-11 13:25:54
  • Multiple Updates
2016-11-09 13:25:43
  • Multiple Updates
2016-11-09 00:20:51
  • Multiple Updates
2016-11-08 21:24:35
  • First insertion