Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.808579
Category:General
Title:Adobe Flash Player Security Update (apsb16-25) - Linux
Summary:Adobe Flash Player is prone to multiple vulnerabilities.
Description:Summary:
Adobe Flash Player is prone to multiple vulnerabilities.

Vulnerability Insight:
Multiple flaws exist due to:

- A race condition vulnerability.

- A type confusion vulnerabilities.

- An use-after-free vulnerabilities.

- A heap buffer overflow vulnerability.

- A memory corruption vulnerabilities.

- A stack corruption vulnerabilities.

- A security bypass vulnerability.

Vulnerability Impact:
Successful exploitation of this
vulnerability will allow remote attackers lead to information disclosure,
and code execution.

Affected Software/OS:
Adobe Flash Player version before
11.2.202.632.

Solution:
Update to version 11.2.202.632 or later.

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2016-4172
BugTraq ID: 91725
http://www.securityfocus.com/bid/91725
RedHat Security Advisories: RHSA-2016:1423
https://access.redhat.com/errata/RHSA-2016:1423
http://www.securitytracker.com/id/1036280
SuSE Security Announcement: SUSE-SU-2016:1826 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00017.html
SuSE Security Announcement: openSUSE-SU-2016:1802 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00016.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-4173
BugTraq ID: 91719
http://www.securityfocus.com/bid/91719
Microsoft Security Bulletin: MS16-093
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-093
Common Vulnerability Exposure (CVE) ID: CVE-2016-4174
Common Vulnerability Exposure (CVE) ID: CVE-2016-4175
https://www.exploit-db.com/exploits/40103/
Common Vulnerability Exposure (CVE) ID: CVE-2016-4176
BugTraq ID: 91721
http://www.securityfocus.com/bid/91721
https://www.exploit-db.com/exploits/40105/
Common Vulnerability Exposure (CVE) ID: CVE-2016-4177
https://www.exploit-db.com/exploits/40104/
Common Vulnerability Exposure (CVE) ID: CVE-2016-4178
BugTraq ID: 91723
http://www.securityfocus.com/bid/91723
Common Vulnerability Exposure (CVE) ID: CVE-2016-4179
https://www.exploit-db.com/exploits/40102/
Common Vulnerability Exposure (CVE) ID: CVE-2016-4180
Common Vulnerability Exposure (CVE) ID: CVE-2016-4181
Common Vulnerability Exposure (CVE) ID: CVE-2016-4182
https://security.gentoo.org/glsa/201610-10
Common Vulnerability Exposure (CVE) ID: CVE-2016-4183
Common Vulnerability Exposure (CVE) ID: CVE-2016-4184
Common Vulnerability Exposure (CVE) ID: CVE-2016-4185
Common Vulnerability Exposure (CVE) ID: CVE-2016-4186
Common Vulnerability Exposure (CVE) ID: CVE-2016-4187
Common Vulnerability Exposure (CVE) ID: CVE-2016-4188
Common Vulnerability Exposure (CVE) ID: CVE-2016-4189
BugTraq ID: 91715
http://www.securityfocus.com/bid/91715
Common Vulnerability Exposure (CVE) ID: CVE-2016-4190
Common Vulnerability Exposure (CVE) ID: CVE-2016-4217
https://security.gentoo.org/glsa/201607-03
Common Vulnerability Exposure (CVE) ID: CVE-2016-4218
Common Vulnerability Exposure (CVE) ID: CVE-2016-4219
Common Vulnerability Exposure (CVE) ID: CVE-2016-4220
Common Vulnerability Exposure (CVE) ID: CVE-2016-4221
Common Vulnerability Exposure (CVE) ID: CVE-2016-4222
http://www.zerodayinitiative.com/advisories/ZDI-16-425
Common Vulnerability Exposure (CVE) ID: CVE-2016-4223
BugTraq ID: 91718
http://www.securityfocus.com/bid/91718
http://www.zerodayinitiative.com/advisories/ZDI-16-424
Common Vulnerability Exposure (CVE) ID: CVE-2016-4224
http://www.zerodayinitiative.com/advisories/ZDI-16-428
Common Vulnerability Exposure (CVE) ID: CVE-2016-4225
http://www.zerodayinitiative.com/advisories/ZDI-16-427
Common Vulnerability Exposure (CVE) ID: CVE-2016-4226
https://www.exploit-db.com/exploits/40308/
Common Vulnerability Exposure (CVE) ID: CVE-2016-4227
https://www.exploit-db.com/exploits/40307/
Common Vulnerability Exposure (CVE) ID: CVE-2016-4228
https://www.exploit-db.com/exploits/40309/
Common Vulnerability Exposure (CVE) ID: CVE-2016-4229
https://www.exploit-db.com/exploits/40310/
http://packetstormsecurity.com/files/138531/Adobe-Flash-BitmapData.copyPixels-Use-After-Free.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-4230
https://www.exploit-db.com/exploits/40311/
http://packetstormsecurity.com/files/138532/Adobe-Flash-MovieClip-Transform-Use-After-Free.html
https://bugs.chromium.org/p/project-zero/issues/detail?id=844&q=adobe%20flash
Common Vulnerability Exposure (CVE) ID: CVE-2016-4231
https://www.exploit-db.com/exploits/40356/
Common Vulnerability Exposure (CVE) ID: CVE-2016-4232
BugTraq ID: 91724
http://www.securityfocus.com/bid/91724
https://www.exploit-db.com/exploits/40355/
Common Vulnerability Exposure (CVE) ID: CVE-2016-4233
Common Vulnerability Exposure (CVE) ID: CVE-2016-4234
Common Vulnerability Exposure (CVE) ID: CVE-2016-4235
Common Vulnerability Exposure (CVE) ID: CVE-2016-4236
Common Vulnerability Exposure (CVE) ID: CVE-2016-4237
Common Vulnerability Exposure (CVE) ID: CVE-2016-4238
Common Vulnerability Exposure (CVE) ID: CVE-2016-4239
Common Vulnerability Exposure (CVE) ID: CVE-2016-4240
Common Vulnerability Exposure (CVE) ID: CVE-2016-4241
Common Vulnerability Exposure (CVE) ID: CVE-2016-4242
Common Vulnerability Exposure (CVE) ID: CVE-2016-4243
Common Vulnerability Exposure (CVE) ID: CVE-2016-4244
Common Vulnerability Exposure (CVE) ID: CVE-2016-4245
Common Vulnerability Exposure (CVE) ID: CVE-2016-4246
Common Vulnerability Exposure (CVE) ID: CVE-2016-4247
BugTraq ID: 91720
http://www.securityfocus.com/bid/91720
Common Vulnerability Exposure (CVE) ID: CVE-2016-4248
Common Vulnerability Exposure (CVE) ID: CVE-2016-4249
BugTraq ID: 91722
http://www.securityfocus.com/bid/91722
Common Vulnerability Exposure (CVE) ID: CVE-2016-7020
BugTraq ID: 94192
http://www.securityfocus.com/bid/94192
CopyrightCopyright (C) 2016 Greenbone Networks GmbH

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.