CVE-2016-6992

CVSS V2 High 9.3 CVSS V3 High 8.8
Description
Adobe Flash Player before 18.0.0.382 and 19.x through 23.x before 23.0.0.185 on Windows and OS X and before 11.2.202.637 on Linux allows attackers to execute arbitrary code by leveraging an unspecified "type confusion."
Overview
  • CVE ID
  • CVE-2016-6992
  • Assigner
  • psirt@adobe.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2016-10-13T20:00:08
  • Last Modified Date
  • 2022-11-18T17:29:44
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:a:adobe:flash_player:*:*:*:*:*:chrome:*:* 1 OR 23.0.0.162
cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:o:google:chrome_os:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:a:adobe:flash_player:*:*:*:*:*:edge:*:* 1 OR 23.0.0.162
cpe:2.3:a:adobe:flash_player:*:*:*:*:*:internet_explorer:*:* 1 OR 23.0.0.162
cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:a:adobe:flash_player:*:*:*:*:esr:*:*:* 1 OR 18.0.0.375
cpe:2.3:a:adobe:flash_player_desktop_runtime:*:*:*:*:*:*:*:* 1 OR 23.0.0.162
AND
cpe:2.3:a:adobe:flash_player:*:*:*:*:*:linux:*:* 1 OR 11.2.202.635
cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:C/I:C/A:C
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • COMPLETE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 9.3
  • Severity
  • HIGH
  • Exploitability Score
  • 8.6
  • Impact Score
  • 10
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 8.8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 2.8
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://helpx.adobe.com/security/products/flash-player/apsb16-32.html Patch Vendor Advisory
http://www.securityfocus.com/bid/93488 Third Party Advisory VDB Entry
https://security.gentoo.org/glsa/201610-10 Third Party Advisory
http://www.securitytracker.com/id/1036985 Third Party Advisory VDB Entry
http://rhn.redhat.com/errata/RHSA-2016-2057.html Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 06:54:01 Added to TrackCVE
2022-12-02 11:41:33 2016-10-13T20:00Z 2016-10-13T20:00:08 CVE Published Date updated
2022-12-02 11:41:33 2022-11-18T17:29:44 CVE Modified Date updated
2022-12-02 11:41:33 Analyzed Vulnerability Status updated