CVE-2016-4277

Adobe Flash Player before 18.0.0.375 and 19.x through 23.x before 23.0.0.162 on Windows and OS X and before 11.2.202.635 on Linux allows attackers to bypass intended access restrictions and obtain sensitive information via unspecified vectors, a different vulnerability than CVE-2016-4271 and CVE-2016-4278.
References
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
OR cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*
OR cpe:2.3:a:adobe:flash_player:*:*:*:*:*:edge:*:*
cpe:2.3:a:adobe:flash_player:*:*:*:*:*:internet_explorer:*:*

Configuration 3 (hide)

AND
OR cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
cpe:2.3:a:adobe:flash_player_desktop_runtime:*:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:a:adobe:flash_player:*:*:*:*:esr:*:*:*
OR cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
cpe:2.3:a:adobe:flash_player:*:*:*:*:*:chrome:*:*
OR cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*
cpe:2.3:o:google:chrome_os:-:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

History

10 Nov 2022, 20:30

Type Values Removed Values Added
First Time Adobe flash Player Desktop Runtime
CWE CWE-200 NVD-CWE-noinfo
CPE cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_8.1:*:*:*:*:*:*:*:*
cpe:2.3:o:google:chrome_os:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*
cpe:2.3:o:google:chrome_os:-:*:*:*:*:*:*:*
cpe:2.3:a:adobe:flash_player_desktop_runtime:*:*:*:*:*:*:*:*
CVSS v2 : 5.0
v3 : 7.5
v2 : 4.3
v3 : 6.5
References (CONFIRM) https://helpx.adobe.com/security/products/flash-player/apsb16-29.html - Vendor Advisory (CONFIRM) https://helpx.adobe.com/security/products/flash-player/apsb16-29.html - Patch, Vendor Advisory
References (SECTRACK) http://www.securitytracker.com/id/1036791 - (SECTRACK) http://www.securitytracker.com/id/1036791 - Broken Link, Third Party Advisory, VDB Entry
References (REDHAT) http://rhn.redhat.com/errata/RHSA-2016-1865.html - (REDHAT) http://rhn.redhat.com/errata/RHSA-2016-1865.html - Third Party Advisory
References (GENTOO) https://security.gentoo.org/glsa/201610-10 - (GENTOO) https://security.gentoo.org/glsa/201610-10 - Third Party Advisory

Information

Published : 2016-09-14 18:59

Updated : 2023-12-10 11:46


NVD link : CVE-2016-4277

Mitre link : CVE-2016-4277

CVE.ORG link : CVE-2016-4277


JSON object : View

Products Affected

google

  • chrome_os

apple

  • mac_os_x

adobe

  • flash_player_desktop_runtime
  • flash_player

microsoft

  • windows
  • windows_8.1
  • windows_10

linux

  • linux_kernel