CVE-2016-4117

Adobe Flash Player 21.0.0.226 and earlier allows remote attackers to execute arbitrary code via unspecified vectors, as exploited in the wild in May 2016.
Configurations

Configuration 1 (hide)

cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_from_rhui:5.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_from_rhui:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:opensuse:evergreen:11.4:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_desktop:12:-:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_desktop:12:sp1:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_workstation_extension:12:-:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_workstation_extension:12:sp1:*:*:*:*:*:*

History

16 Jul 2024, 17:34

Type Values Removed Values Added
CPE cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*
cpe:2.3:o:google:chrome_os:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_desktop:12:sp1:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_workstation_extension:12:-:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_desktop:12:-:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_workstation_extension:12:sp1:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_from_rhui:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_from_rhui:5.0:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:evergreen:11.4:*:*:*:*:*:*:*
References () http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00044.html - () http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00044.html - Mailing List, Third Party Advisory
References () http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00045.html - () http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00045.html - Mailing List, Third Party Advisory
References () http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00046.html - () http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00046.html - Mailing List, Third Party Advisory
References () http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00047.html - () http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00047.html - Mailing List, Third Party Advisory
References () http://rhn.redhat.com/errata/RHSA-2016-1079.html - () http://rhn.redhat.com/errata/RHSA-2016-1079.html - Third Party Advisory
References () http://www.securityfocus.com/bid/90505 - () http://www.securityfocus.com/bid/90505 - Broken Link, Third Party Advisory, VDB Entry
References () http://www.securitytracker.com/id/1035826 - () http://www.securitytracker.com/id/1035826 - Broken Link, Third Party Advisory, VDB Entry
References () https://helpx.adobe.com/security/products/flash-player/apsa16-02.html - Vendor Advisory () https://helpx.adobe.com/security/products/flash-player/apsa16-02.html - Broken Link, Vendor Advisory
References () https://helpx.adobe.com/security/products/flash-player/apsb16-15.html - () https://helpx.adobe.com/security/products/flash-player/apsb16-15.html - Broken Link
References () https://security.gentoo.org/glsa/201606-08 - () https://security.gentoo.org/glsa/201606-08 - Third Party Advisory
References () https://www.exploit-db.com/exploits/46339/ - () https://www.exploit-db.com/exploits/46339/ - Exploit, Third Party Advisory, VDB Entry
First Time Suse linux Enterprise Workstation Extension
Redhat enterprise Linux Workstation
Opensuse evergreen
Redhat enterprise Linux Server From Rhui
Opensuse opensuse
Redhat
Opensuse
Suse linux Enterprise Desktop
Suse
Redhat enterprise Linux Desktop
Redhat enterprise Linux Server

Information

Published : 2016-05-11 01:59

Updated : 2024-07-16 17:34


NVD link : CVE-2016-4117

Mitre link : CVE-2016-4117

CVE.ORG link : CVE-2016-4117


JSON object : View

Products Affected

redhat

  • enterprise_linux_workstation
  • enterprise_linux_server
  • enterprise_linux_desktop
  • enterprise_linux_server_from_rhui

suse

  • linux_enterprise_workstation_extension
  • linux_enterprise_desktop

opensuse

  • opensuse
  • evergreen

adobe

  • flash_player