CVE-2016-4171 Information

Share on:

Description

Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and earlier allows remote attackers to execute arbitrary code via unknown vectors as exploited in the wild in June 2016.

CVSS Vector

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Reference

http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00031.html http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00035.html http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00038.html http://www.securityfocus.com/bid/91184 http://www.securitytracker.com/id/1036094 https://access.redhat.com/errata/RHSA-2016:1238 https://helpx.adobe.com/security/products/flash-player/apsa16-03.html https://helpx.adobe.com/security/products/flash-player/apsb16-18.html https://security.gentoo.org/glsa/201606-08 https://www.kb.cert.org/vuls/id/748992

Attack Complexity

LOW

Privileges Required

NONE

User Interaction Required

NONE

Scope

NONE

Confidentiality Impact

UNCHANGED

Integrity Impact

HIGH

Availability Impact

HIGH

Base Score

HIGH

Base Severity

9.8