CVE-2016-1030

Published on: 04/08/2016 12:00:00 AM UTC

Last Modified on: 01/30/2023 06:14:00 PM UTC

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N

Certain versions of Air Desktop Runtime from Adobe contain the following vulnerability:

Adobe Flash Player before 18.0.0.343 and 19.x through 21.x before 21.0.0.213 on Windows and OS X and before 11.2.202.616 on Linux allows attackers to bypass intended access restrictions via unspecified vectors.

  • CVE-2016-1030 has been assigned by URL Logo [email protected] to track the vulnerability - currently rated as HIGH severity.

CVSS3 Score: 8.1 - HIGH

Attack
Vector
Attack
Complexity
Privileges
Required
User
Interaction
NETWORK LOW NONE REQUIRED
Scope Confidentiality
Impact
Integrity
Impact
Availability
Impact
UNCHANGED HIGH HIGH NONE

CVSS2 Score: 5.8 - MEDIUM

Access
Vector
Access
Complexity
Authentication
NETWORK MEDIUM NONE
Confidentiality
Impact
Integrity
Impact
Availability
Impact
PARTIAL PARTIAL NONE

CVE References

Description Tags Link
[security-announce] openSUSE-SU-2016:1306-1: important: Security update lists.opensuse.org
text/html
URL Logo SUSE openSUSE-SU-2016:1306
Adobe Flash Player Multiple Bugs Lets Remote Users Execute Arbitrary Code and Bypass Security Restrictions - SecurityTracker www.securitytracker.com
text/html
URL Logo SECTRACK 1035509
[security-announce] SUSE-SU-2016:1305-1: important: Security update for lists.opensuse.org
text/html
URL Logo SUSE SUSE-SU-2016:1305
Adobe Security Bulletin Patch
Vendor Advisory
helpx.adobe.com
text/html
URL Logo CONFIRM helpx.adobe.com/security/products/flash-player/apsb16-10.html
Red Hat Customer Portal web.archive.org
text/html
Inactive LinkNot Archived
URL Logo REDHAT RHSA-2016:0610

Known Affected Configurations (CPE V2.3)

Type Vendor Product Version Update Edition Language
ApplicationAdobeAir Desktop RuntimeAllAllAllAll
ApplicationAdobeAir SdkAllAllAllAll
ApplicationAdobeAir Sdk CompilerAllAllAllAll
ApplicationAdobeFlash Player19.0.0.185AllAllAll
ApplicationAdobeFlash Player19.0.0.207AllAllAll
ApplicationAdobeFlash Player19.0.0.226AllAllAll
ApplicationAdobeFlash Player19.0.0.245AllAllAll
ApplicationAdobeFlash Player20.0.0.228AllAllAll
ApplicationAdobeFlash Player20.0.0.235AllAllAll
ApplicationAdobeFlash Player20.0.0.286AllAllAll
ApplicationAdobeFlash Player20.0.0.306AllAllAll
ApplicationAdobeFlash Player19.0.0.185AllAllAll
ApplicationAdobeFlash Player19.0.0.207AllAllAll
ApplicationAdobeFlash Player19.0.0.226AllAllAll
ApplicationAdobeFlash Player19.0.0.245AllAllAll
ApplicationAdobeFlash Player20.0.0.228AllAllAll
ApplicationAdobeFlash Player20.0.0.235AllAllAll
ApplicationAdobeFlash Player20.0.0.286AllAllAll
ApplicationAdobeFlash Player20.0.0.306AllAllAll
ApplicationAdobeFlash PlayerAllAllAllAll
ApplicationAdobeFlash PlayerAllAllAllAll
ApplicationAdobeFlash PlayerAllAllAllAll
ApplicationAdobeFlash PlayerAllAllAllAll
ApplicationAdobeFlash PlayerAllAllAllAll
ApplicationAdobeFlash PlayerAllAllAllAll
ApplicationAdobeFlash PlayerAllAllAllAll
ApplicationAdobeFlash PlayerAllAllAllAll
ApplicationAdobeFlash PlayerAllAllAllAll
ApplicationAdobeFlash Player Desktop RuntimeAllAllAllAll
Operating
System
AppleIphone Os-AllAllAll
Operating
System
AppleMac Os XAllAllAllAll
Operating
System
AppleMac Os X-AllAllAll
Operating
System
AppleMac Os XAllAllAllAll
Operating
System
GoogleAndroid-AllAllAll
Operating
System
GoogleChrome OsAllAllAllAll
Operating
System
GoogleChrome Os-AllAllAll
Operating
System
GoogleChrome OsAllAllAllAll
Operating
System
LinuxLinux KernelAllAllAllAll
Operating
System
LinuxLinux Kernel-AllAllAll
Operating
System
LinuxLinux KernelAllAllAllAll
Operating
System
MicrosoftWindowsAllAllAllAll
Operating
System
MicrosoftWindows-AllAllAll
Operating
System
MicrosoftWindowsAllAllAllAll
Operating
System
MicrosoftWindows 10AllAllAllAll
Operating
System
MicrosoftWindows 10-AllAllAll
Operating
System
MicrosoftWindows 10AllAllAllAll
Operating
System
MicrosoftWindows 8.1AllAllAllAll
Operating
System
MicrosoftWindows 8.1-AllAllAll
Operating
System
MicrosoftWindows 8.1AllAllAllAll
  • cpe:2.3:a:adobe:air_desktop_runtime:*:*:*:*:*:*:*:*:
  • cpe:2.3:a:adobe:air_sdk:*:*:*:*:*:*:*:*:
  • cpe:2.3:a:adobe:air_sdk_\&_compiler:*:*:*:*:*:*:*:*:
  • cpe:2.3:a:adobe:flash_player:19.0.0.185:*:*:*:*:*:*:*:
  • cpe:2.3:a:adobe:flash_player:19.0.0.207:*:*:*:*:*:*:*:
  • cpe:2.3:a:adobe:flash_player:19.0.0.226:*:*:*:*:*:*:*:
  • cpe:2.3:a:adobe:flash_player:19.0.0.245:*:*:*:*:*:*:*:
  • cpe:2.3:a:adobe:flash_player:20.0.0.228:*:*:*:*:*:*:*:
  • cpe:2.3:a:adobe:flash_player:20.0.0.235:*:*:*:*:*:*:*:
  • cpe:2.3:a:adobe:flash_player:20.0.0.286:*:*:*:*:*:*:*:
  • cpe:2.3:a:adobe:flash_player:20.0.0.306:*:*:*:*:*:*:*:
  • cpe:2.3:a:adobe:flash_player:19.0.0.185:*:*:*:*:*:*:*:
  • cpe:2.3:a:adobe:flash_player:19.0.0.207:*:*:*:*:*:*:*:
  • cpe:2.3:a:adobe:flash_player:19.0.0.226:*:*:*:*:*:*:*:
  • cpe:2.3:a:adobe:flash_player:19.0.0.245:*:*:*:*:*:*:*:
  • cpe:2.3:a:adobe:flash_player:20.0.0.228:*:*:*:*:*:*:*:
  • cpe:2.3:a:adobe:flash_player:20.0.0.235:*:*:*:*:*:*:*:
  • cpe:2.3:a:adobe:flash_player:20.0.0.286:*:*:*:*:*:*:*:
  • cpe:2.3:a:adobe:flash_player:20.0.0.306:*:*:*:*:*:*:*:
  • cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*:
  • cpe:2.3:a:adobe:flash_player:*:*:*:*:esr:*:*:*:
  • cpe:2.3:a:adobe:flash_player:*:*:*:*:*:chrome:*:*:
  • cpe:2.3:a:adobe:flash_player:*:*:*:*:*:edge:*:*:
  • cpe:2.3:a:adobe:flash_player:*:*:*:*:*:internet_explorer:*:*:
  • cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*:
  • cpe:2.3:a:adobe:flash_player:*:*:*:*:*:chrome:*:*:
  • cpe:2.3:a:adobe:flash_player:*:*:*:*:*:edge:*:*:
  • cpe:2.3:a:adobe:flash_player:*:*:*:*:*:internet_explorer:*:*:
  • cpe:2.3:a:adobe:flash_player_desktop_runtime:*:*:*:*:*:*:*:*:
  • cpe:2.3:o:apple:iphone_os:-:*:*:*:*:*:*:*:
  • cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*:
  • cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*:
  • cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*:
  • cpe:2.3:o:google:android:-:*:*:*:*:*:*:*:
  • cpe:2.3:o:google:chrome_os:*:*:*:*:*:*:*:*:
  • cpe:2.3:o:google:chrome_os:-:*:*:*:*:*:*:*:
  • cpe:2.3:o:google:chrome_os:*:*:*:*:*:*:*:*:
  • cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*:
  • cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*:
  • cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*:
  • cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*:
  • cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*:
  • cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*:
  • cpe:2.3:o:microsoft:windows_10:*:*:*:*:*:*:*:*:
  • cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*:
  • cpe:2.3:o:microsoft:windows_10:*:*:*:*:*:*:*:*:
  • cpe:2.3:o:microsoft:windows_8.1:*:*:*:*:*:*:*:*:
  • cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*:
  • cpe:2.3:o:microsoft:windows_8.1:*:*:*:*:*:*:*:*:
© CVE.report 2024 Twitter Nitter Twitter Viewer |

Use of this information constitutes acceptance for use in an AS IS condition. There are NO warranties, implied or otherwise, with regard to this information or its use. Any use of this information is at the user's risk. It is the responsibility of user to evaluate the accuracy, completeness or usefulness of any information, opinion, advice or other content. EACH USER WILL BE SOLELY RESPONSIBLE FOR ANY consequences of his or her direct or indirect use of this web site. ALL WARRANTIES OF ANY KIND ARE EXPRESSLY DISCLAIMED. This site will NOT BE LIABLE FOR ANY DIRECT, INDIRECT or any other kind of loss.

CVE, CWE, and OVAL are registred trademarks of The MITRE Corporation and the authoritative source of CVE content is MITRE's CVE web site. This site includes MITRE data granted under the following license.

CVE.report and Source URL Uptime Status status.cve.report