CVE-2016-1000

Use-after-free vulnerability in Adobe Flash Player before 18.0.0.333 and 19.x through 21.x before 21.0.0.182 on Windows and OS X and before 11.2.202.577 on Linux, Adobe AIR before 21.0.0.176, Adobe AIR SDK before 21.0.0.176, and Adobe AIR SDK & Compiler before 21.0.0.176 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-0987, CVE-2016-0988, CVE-2016-0990, CVE-2016-0991, CVE-2016-0994, CVE-2016-0995, CVE-2016-0996, CVE-2016-0997, CVE-2016-0998, and CVE-2016-0999.
References
Link Resource
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00022.html Broken Link Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00023.html Broken Link Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00024.html Broken Link Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00032.html Broken Link Mailing List Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-1582.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-1583.html Third Party Advisory
http://www.securityfocus.com/bid/84312 Broken Link Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1035251 Broken Link Third Party Advisory VDB Entry
https://helpx.adobe.com/security/products/flash-player/apsb16-08.html Patch Vendor Advisory
https://security.gentoo.org/glsa/201603-07 Third Party Advisory
https://www.exploit-db.com/exploits/39610/ Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:adobe:flash_player:*:*:*:*:*:chrome:*:*
OR cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*
cpe:2.3:o:google:chrome_os:-:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:a:adobe:air:*:*:*:*:*:*:*:*
cpe:2.3:o:google:android:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
OR cpe:2.3:a:adobe:air_sdk:*:*:*:*:*:*:*:*
cpe:2.3:o:samsung:x14j_firmware:t-ms14jakucb-1102.5:*:*:*:*:*:*:*
OR cpe:2.3:o:apple:iphone_os:-:*:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*
cpe:2.3:o:google:android:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
cpe:2.3:a:adobe:flash_player_desktop_runtime:*:*:*:*:*:*:*:*
OR cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

Configuration 6 (hide)

AND
cpe:2.3:a:adobe:flash_player:*:*:*:*:*:edge:*:*
cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*

Configuration 7 (hide)

AND
cpe:2.3:a:adobe:flash_player:*:*:*:*:*:internet_explorer:*:*
OR cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*

Configuration 8 (hide)

AND
cpe:2.3:a:adobe:air_desktop_runtime:*:*:*:*:*:*:*:*
OR cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

Configuration 9 (hide)

AND
cpe:2.3:a:adobe:air_sdk_\&_compiler:*:*:*:*:*:*:*:*
OR cpe:2.3:o:apple:iphone_os:-:*:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*
cpe:2.3:o:google:android:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2016-03-12 15:59

Updated : 2024-02-28 15:21


NVD link : CVE-2016-1000

Mitre link : CVE-2016-1000

CVE.ORG link : CVE-2016-1000


JSON object : View

Products Affected

google

  • chrome_os
  • android

adobe

  • flash_player
  • air_sdk_\&_compiler
  • air
  • air_desktop_runtime
  • air_sdk
  • flash_player_desktop_runtime

linux

  • linux_kernel

microsoft

  • windows_8.1
  • windows
  • windows_10

samsung

  • x14j_firmware

apple

  • iphone_os
  • mac_os_x
CWE
CWE-416

Use After Free