CVE-2016-1012

Adobe Flash Player before 18.0.0.343 and 19.x through 21.x before 21.0.0.213 on Windows and OS X and before 11.2.202.616 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-1020, CVE-2016-1021, CVE-2016-1022, CVE-2016-1023, CVE-2016-1024, CVE-2016-1025, CVE-2016-1026, CVE-2016-1027, CVE-2016-1028, CVE-2016-1029, CVE-2016-1032, and CVE-2016-1033.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:a:adobe:flash_player_desktop_runtime:*:*:*:*:*:*:*:*
OR cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:a:adobe:flash_player:*:*:*:*:esr:*:*:*
OR cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
OR cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*
cpe:2.3:a:adobe:flash_player:*:*:*:*:*:internet_explorer:*:*

Configuration 5 (hide)

AND
cpe:2.3:a:adobe:flash_player:*:*:*:*:*:chrome:*:*
OR cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*
cpe:2.3:o:google:chrome_os:-:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

Configuration 6 (hide)

AND
cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*
cpe:2.3:a:adobe:flash_player:*:*:*:*:*:edge:*:*

Configuration 7 (hide)

AND
cpe:2.3:a:adobe:air_desktop_runtime:*:*:*:*:*:*:*:*
OR cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

Configuration 8 (hide)

AND
cpe:2.3:a:adobe:air_sdk:*:*:*:*:*:*:*:*
OR cpe:2.3:o:apple:iphone_os:-:*:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*
cpe:2.3:o:google:android:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

Configuration 9 (hide)

AND
cpe:2.3:a:adobe:air_sdk_\&_compiler:*:*:*:*:*:*:*:*
OR cpe:2.3:o:apple:iphone_os:-:*:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*
cpe:2.3:o:google:android:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

History

26 Jan 2023, 20:16

Type Values Removed Values Added
First Time Adobe air Desktop Runtime
Adobe flash Player Desktop Runtime
Google android
Apple iphone Os
Adobe air Sdk
Adobe air Sdk \& Compiler
CPE cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:*:*:*:*:*:*:*:*
cpe:2.3:a:adobe:flash_player:20.0.0.286:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*
cpe:2.3:a:adobe:flash_player:20.0.0.228:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_8.1:*:*:*:*:*:*:*:*
cpe:2.3:a:adobe:flash_player:20.0.0.235:*:*:*:*:*:*:*
cpe:2.3:o:google:chrome_os:*:*:*:*:*:*:*:*
cpe:2.3:a:adobe:flash_player:19.0.0.185:*:*:*:*:*:*:*
cpe:2.3:a:adobe:flash_player:20.0.0.306:*:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*
cpe:2.3:a:adobe:flash_player:19.0.0.226:*:*:*:*:*:*:*
cpe:2.3:a:adobe:flash_player:19.0.0.207:*:*:*:*:*:*:*
cpe:2.3:a:adobe:flash_player:19.0.0.245:*:*:*:*:*:*:*
cpe:2.3:a:adobe:air_desktop_runtime:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:-:*:*:*:*:*:*:*
cpe:2.3:a:adobe:air_sdk:*:*:*:*:*:*:*:*
cpe:2.3:o:google:chrome_os:-:*:*:*:*:*:*:*
cpe:2.3:o:google:android:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*
cpe:2.3:a:adobe:air_sdk_\&_compiler:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*
cpe:2.3:a:adobe:flash_player_desktop_runtime:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*
CVSS v2 : 10.0
v3 : 9.8
v2 : 9.3
v3 : 8.8
References (REDHAT) http://rhn.redhat.com/errata/RHSA-2016-0610.html - (REDHAT) http://rhn.redhat.com/errata/RHSA-2016-0610.html - Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00044.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00044.html - Broken Link, Third Party Advisory
References (SECTRACK) http://www.securitytracker.com/id/1035509 - (SECTRACK) http://www.securitytracker.com/id/1035509 - Broken Link, Third Party Advisory, VDB Entry
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00045.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00045.html - Broken Link, Third Party Advisory
References (MS) https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-050 - (MS) https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-050 - Patch, Third Party Advisory
References (BID) http://www.securityfocus.com/bid/85932 - (BID) http://www.securityfocus.com/bid/85932 - Broken Link, Third Party Advisory, VDB Entry
CWE CWE-119 CWE-787

Information

Published : 2016-04-09 01:59

Updated : 2023-12-10 11:46


NVD link : CVE-2016-1012

Mitre link : CVE-2016-1012

CVE.ORG link : CVE-2016-1012


JSON object : View

Products Affected

google

  • chrome_os
  • android

apple

  • iphone_os
  • mac_os_x

adobe

  • flash_player_desktop_runtime
  • air_desktop_runtime
  • air_sdk_\&_compiler
  • air_sdk
  • flash_player

microsoft

  • windows
  • windows_8.1
  • windows_10

linux

  • linux_kernel
CWE
CWE-787

Out-of-bounds Write