CVE-2016-4151

Published on: 06/16/2016 12:00:00 AM UTC

Last Modified on: 01/26/2023 09:07:00 PM UTC

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Certain versions of Flash Player from Adobe contain the following vulnerability:

Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-083.

  • CVE-2016-4151 has been assigned by URL Logo [email protected] to track the vulnerability - currently rated as HIGH severity.

CVSS3 Score: 8.8 - HIGH

Attack
Vector
Attack
Complexity
Privileges
Required
User
Interaction
NETWORK LOW NONE REQUIRED
Scope Confidentiality
Impact
Integrity
Impact
Availability
Impact
UNCHANGED HIGH HIGH HIGH

CVSS2 Score: 9.3 - HIGH

Access
Vector
Access
Complexity
Authentication
NETWORK MEDIUM NONE
Confidentiality
Impact
Integrity
Impact
Availability
Impact
COMPLETE COMPLETE COMPLETE

CVE References

Description Tags Link
[security-announce] openSUSE-SU-2016:1625-1: critical: Security update f lists.opensuse.org
text/html
URL Logo SUSE openSUSE-SU-2016:1625
Microsoft Security Bulletin MS16-083 - Critical | Microsoft Docs docs.microsoft.com
text/html
URL Logo MS MS16-083
[security-announce] openSUSE-SU-2016:1621-1: critical: Security update f lists.opensuse.org
text/html
URL Logo SUSE openSUSE-SU-2016:1621
[security-announce] SUSE-SU-2016:1613-1: critical: Security update for f lists.opensuse.org
text/html
URL Logo SUSE SUSE-SU-2016:1613
Adobe Security Bulletin Vendor Advisory
helpx.adobe.com
text/html
URL Logo CONFIRM helpx.adobe.com/security/products/flash-player/apsb16-18.html
Adobe Flash Player Multiple Flaws Let Remote Users Execute Arbitrary Code, Bypass Same Origin Policy, and Obtain Potentially Sensitive Information - SecurityTracker www.securitytracker.com
text/html
URL Logo SECTRACK 1036117
Red Hat Customer Portal Third Party Advisory
access.redhat.com
text/html
URL Logo REDHAT RHSA-2016:1238

Known Affected Configurations (CPE V2.3)

Type Vendor Product Version Update Edition Language
ApplicationAdobeFlash PlayerAllAllAllAll
ApplicationAdobeFlash PlayerAllAllAllAll
ApplicationAdobeFlash PlayerAllAllAllAll
ApplicationAdobeFlash PlayerAllAllAllAll
ApplicationAdobeFlash PlayerAllAllAllAll
ApplicationAdobeFlash PlayerAllAllAllAll
ApplicationAdobeFlash Player Desktop RuntimeAllAllAllAll
ApplicationAdobeFlash Player For LinuxAllAllAllAll
Operating
System
AppleMacosAllAllAllAll
Operating
System
AppleMac OsAllAllAllAll
Operating
System
AppleMac OsAllAllAllAll
Operating
System
AppleMac Os XAllAllAllAll
Operating
System
AppleMac Os X-AllAllAll
Operating
System
AppleMac Os XAllAllAllAll
Operating
System
GoogleChrome OsAllAllAllAll
Operating
System
GoogleChrome Os-AllAllAll
Operating
System
GoogleChrome OsAllAllAllAll
Operating
System
LinuxLinux KernelAllAllAllAll
Operating
System
LinuxLinux Kernel-AllAllAll
Operating
System
LinuxLinux KernelAllAllAllAll
Operating
System
MicrosoftWindowsAllAllAllAll
Operating
System
MicrosoftWindows-AllAllAll
Operating
System
MicrosoftWindowsAllAllAllAll
Operating
System
MicrosoftWindows 10AllAllAllAll
Operating
System
MicrosoftWindows 10-AllAllAll
Operating
System
MicrosoftWindows 10AllAllAllAll
Operating
System
MicrosoftWindows 8.1AllAllAllAll
Operating
System
MicrosoftWindows 8.1-AllAllAll
Operating
System
MicrosoftWindows 8.1AllAllAllAll
Operating
System
MicrosoftWindows Rt 8.1-AllAllAll
Operating
System
MicrosoftWindows Server 2012-AllAllAll
Operating
System
MicrosoftWindows Server 2012-r2AllAll
Operating
System
OpensuseOpensuse13.1AllAllAll
Operating
System
OpensuseOpensuse13.2AllAllAll
Operating
System
RedhatEnterprise Linux Desktop5.0AllAllAll
Operating
System
RedhatEnterprise Linux Desktop6.0AllAllAll
Operating
System
RedhatEnterprise Linux Desktop5.0AllAllAll
Operating
System
RedhatEnterprise Linux Desktop6.0AllAllAll
Operating
System
RedhatEnterprise Linux Server5.0AllAllAll
Operating
System
RedhatEnterprise Linux Server6.0AllAllAll
Operating
System
RedhatEnterprise Linux Server5.0AllAllAll
Operating
System
RedhatEnterprise Linux Server6.0AllAllAll
Operating
System
RedhatEnterprise Linux Workstation5.0AllAllAll
Operating
System
RedhatEnterprise Linux Workstation6.0AllAllAll
Operating
System
RedhatEnterprise Linux Workstation5.0AllAllAll
Operating
System
RedhatEnterprise Linux Workstation6.0AllAllAll
Operating
System
SuseLinux Enterprise Desktop12-AllAll
Operating
System
SuseLinux Enterprise Desktop12sp1AllAll
Operating
System
SuseLinux Enterprise Workstation Extension12-AllAll
Operating
System
SuseLinux Enterprise Workstation Extension12sp1AllAll
  • cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*:
  • cpe:2.3:a:adobe:flash_player:*:*:*:*:esr:*:*:*:
  • cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*:
  • cpe:2.3:a:adobe:flash_player:*:*:*:*:*:chrome:*:*:
  • cpe:2.3:a:adobe:flash_player:*:*:*:*:*:edge:*:*:
  • cpe:2.3:a:adobe:flash_player:*:*:*:*:*:internet_explorer:*:*:
  • cpe:2.3:a:adobe:flash_player_desktop_runtime:*:*:*:*:*:*:*:*:
  • cpe:2.3:a:adobe:flash_player_for_linux:*:*:*:*:*:*:*:*:
  • cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*:
  • cpe:2.3:o:apple:mac_os:*:*:*:*:*:*:*:*:
  • cpe:2.3:o:apple:mac_os:*:*:*:*:*:*:*:*:
  • cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*:
  • cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*:
  • cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*:
  • cpe:2.3:o:google:chrome_os:*:*:*:*:*:*:*:*:
  • cpe:2.3:o:google:chrome_os:-:*:*:*:*:*:*:*:
  • cpe:2.3:o:google:chrome_os:*:*:*:*:*:*:*:*:
  • cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*:
  • cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*:
  • cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*:
  • cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*:
  • cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*:
  • cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*:
  • cpe:2.3:o:microsoft:windows_10:*:*:*:*:*:*:*:*:
  • cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*:
  • cpe:2.3:o:microsoft:windows_10:*:*:*:*:*:*:*:*:
  • cpe:2.3:o:microsoft:windows_8.1:*:*:*:*:*:*:*:*:
  • cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*:
  • cpe:2.3:o:microsoft:windows_8.1:*:*:*:*:*:*:*:*:
  • cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*:
  • cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*:
  • cpe:2.3:o:microsoft:windows_server_2012:-:r2:*:*:*:*:*:*:
  • cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*:
  • cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*:
  • cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:*:
  • cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*:
  • cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:*:
  • cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*:
  • cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:*:
  • cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*:
  • cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:*:
  • cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*:
  • cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:*:
  • cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*:
  • cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:*:
  • cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*:
  • cpe:2.3:o:suse:linux_enterprise_desktop:12:-:*:*:*:*:*:*:
  • cpe:2.3:o:suse:linux_enterprise_desktop:12:sp1:*:*:*:*:*:*:
  • cpe:2.3:o:suse:linux_enterprise_workstation_extension:12:-:*:*:*:*:*:*:
  • cpe:2.3:o:suse:linux_enterprise_workstation_extension:12:sp1:*:*:*:*:*:*:
© CVE.report 2024 Twitter Nitter Twitter Viewer |

Use of this information constitutes acceptance for use in an AS IS condition. There are NO warranties, implied or otherwise, with regard to this information or its use. Any use of this information is at the user's risk. It is the responsibility of user to evaluate the accuracy, completeness or usefulness of any information, opinion, advice or other content. EACH USER WILL BE SOLELY RESPONSIBLE FOR ANY consequences of his or her direct or indirect use of this web site. ALL WARRANTIES OF ANY KIND ARE EXPRESSLY DISCLAIMED. This site will NOT BE LIABLE FOR ANY DIRECT, INDIRECT or any other kind of loss.

CVE, CWE, and OVAL are registred trademarks of The MITRE Corporation and the authoritative source of CVE content is MITRE's CVE web site. This site includes MITRE data granted under the following license.

CVE.report and Source URL Uptime Status status.cve.report