CVE-2016-4117 Information

Share on:

Description

Adobe Flash Player 21.0.0.226 and earlier allows remote attackers to execute arbitrary code via unspecified vectors as exploited in the wild in May 2016.

CVSS Vector

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Reference

http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00044.html http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00045.html http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00046.html http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00047.html http://rhn.redhat.com/errata/RHSA-2016-1079.html http://www.securityfocus.com/bid/90505 http://www.securitytracker.com/id/1035826 https://helpx.adobe.com/security/products/flash-player/apsa16-02.html https://helpx.adobe.com/security/products/flash-player/apsb16-15.html https://security.gentoo.org/glsa/201606-08 https://www.exploit-db.com/exploits/46339/

Attack Complexity

LOW

Privileges Required

NONE

User Interaction Required

NONE

Scope

NONE

Confidentiality Impact

UNCHANGED

Integrity Impact

HIGH

Availability Impact

HIGH

Base Score

HIGH

Base Severity

9.8