Executive Summary

Summary
Title Security Update for Adobe Flash Player (3202790)
Informations
Name MS16-141 First vendor Publication 2016-11-08
Vendor Microsoft Last vendor Modification 2016-11-08
Severity (Vendor) N/A Revision 1.0

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Severity Rating: Critical
Revision Note: V1.0 (November 8, 2016): Bulletin published.
Summary: This security update resolves vulnerabilities in Adobe Flash Player when installed on all supported editions of Windows 8.1, Windows Server 2012, Windows Server 2012 R2, Windows RT 8.1, and Windows 10.

Original Source

Url : https://technet.microsoft.com/en-us/library/security/MS16-141

CWE : Common Weakness Enumeration

% Id Name
67 % CWE-416 Use After Free
33 % CWE-704 Incorrect Type Conversion or Cast

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 439
Application 10

Snort® IPS/IDS

Date Description
2016-12-13 Adobe Flash Player ASnative setFocus use after free attempt
RuleID : 40749 - Revision : 2 - Type : FILE-FLASH
2016-12-13 Adobe Flash Player ASnative setFocus use after free attempt
RuleID : 40748 - Revision : 2 - Type : FILE-FLASH
2016-12-13 Adobe Flash Player TextField use after free attempt
RuleID : 40747 - Revision : 2 - Type : FILE-FLASH
2016-12-13 Adobe Flash Player TextField use after free attempt
RuleID : 40746 - Revision : 2 - Type : FILE-FLASH
2016-12-13 Adobe Primetime SDK setObject type confusion attempt
RuleID : 40745 - Revision : 2 - Type : FILE-FLASH
2016-12-13 Adobe Primetime SDK setObject type confusion attempt
RuleID : 40744 - Revision : 2 - Type : FILE-FLASH
2016-12-13 Adobe Flash Player AVSegmentedSource use after free attempt
RuleID : 40743 - Revision : 3 - Type : FILE-FLASH
2016-12-13 Adobe Flash Player AVSegmentedSource use after free attempt
RuleID : 40742 - Revision : 2 - Type : FILE-FLASH
2016-12-13 Adobe Flash Player addCallback use after free attempt
RuleID : 40741 - Revision : 2 - Type : FILE-FLASH
2016-12-13 Adobe Flash Player addCallback use after free attempt
RuleID : 40740 - Revision : 2 - Type : FILE-FLASH
2016-12-13 Adobe Flash Player ActionExtends use after free attempt
RuleID : 40739 - Revision : 2 - Type : FILE-FLASH
2016-12-13 Adobe Adobe Flash Player ActionExtends use after free attempt
RuleID : 40738 - Revision : 2 - Type : FILE-FLASH
2016-12-13 Adobe Flash Player Primetime SDK AdvertisingMetadata type confustion attempt
RuleID : 40737 - Revision : 3 - Type : FILE-FLASH
2016-12-13 Adobe Flash Player Primetime SDK AdvertisingMetadata type confustion attempt
RuleID : 40736 - Revision : 2 - Type : FILE-FLASH
2016-12-13 Adobe Flash MovieClip proto chain manipulation targeting constructor use afte...
RuleID : 40735 - Revision : 2 - Type : FILE-FLASH
2016-12-13 Adobe Flash MovieClip proto chain manipulation targeting constructor use afte...
RuleID : 40734 - Revision : 2 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player MovieClip method use after free attempt
RuleID : 37230 - Revision : 5 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player MovieClip method use after free attempt
RuleID : 37229 - Revision : 5 - Type : FILE-FLASH

Nessus® Vulnerability Scanner

Date Description
2016-11-23 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201611-18.nasl - Type : ACT_GATHER_INFO
2016-11-14 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1286.nasl - Type : ACT_GATHER_INFO
2016-11-11 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_96f6bf10a73111e695ca0011d823eebd.nasl - Type : ACT_GATHER_INFO
2016-11-11 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1285.nasl - Type : ACT_GATHER_INFO
2016-11-11 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2778-1.nasl - Type : ACT_GATHER_INFO
2016-11-10 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2016-2676.nasl - Type : ACT_GATHER_INFO
2016-11-08 Name : The remote Windows host has a browser plugin installed that is affected by a ...
File : flash_player_apsb16-37.nasl - Type : ACT_GATHER_INFO
2016-11-08 Name : The remote macOS or Mac OS X host has a browser plugin installed that is affe...
File : macosx_flash_player_apsb16-37.nasl - Type : ACT_GATHER_INFO
2016-11-08 Name : The remote Windows host has a browser plugin installed that is affected by mu...
File : smb_nt_ms16-141.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2019-05-16 21:21:55
  • Multiple Updates
2016-11-09 13:25:43
  • Multiple Updates
2016-11-09 00:22:17
  • Multiple Updates
2016-11-08 21:26:02
  • Multiple Updates
2016-11-08 21:17:29
  • First insertion