Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4172, CVE-2016-4175, CVE-2016-4179, CVE-2016-4180, CVE-2016-4181, CVE-2016-4182, CVE-2016-4183, CVE-2016-4184, CVE-2016-4185, CVE-2016-4186, CVE-2016-4187, CVE-2016-4188, CVE-2016-4189, CVE-2016-4190, CVE-2016-4217, CVE-2016-4218, CVE-2016-4219, CVE-2016-4220, CVE-2016-4221, CVE-2016-4233, CVE-2016-4234, CVE-2016-4235, CVE-2016-4236, CVE-2016-4237, CVE-2016-4239, CVE-2016-4240, CVE-2016-4241, CVE-2016-4242, CVE-2016-4243, CVE-2016-4244, CVE-2016-4245, and CVE-2016-4246.
References
Link | Resource |
---|---|
https://helpx.adobe.com/security/products/flash-player/apsb16-25.html | Patch Vendor Advisory |
http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00017.html | Broken Link Third Party Advisory |
http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00016.html | Broken Link Third Party Advisory |
http://www.securityfocus.com/bid/91725 | Broken Link Third Party Advisory VDB Entry |
https://security.gentoo.org/glsa/201607-03 | Third Party Advisory |
http://www.securitytracker.com/id/1036280 | Broken Link Third Party Advisory VDB Entry |
https://access.redhat.com/errata/RHSA-2016:1423 | Third Party Advisory |
Configurations
Configuration 1 (hide)
AND |
|
Configuration 2 (hide)
AND |
|
Configuration 3 (hide)
AND |
|
Configuration 4 (hide)
AND |
|
Configuration 5 (hide)
AND |
|
Information
Published : 2016-07-12 19:00
Updated : 2023-01-24 18:40
NVD link : CVE-2016-4238
Mitre link : CVE-2016-4238
JSON object : View
CWE
CWE-787
Out-of-bounds Write
Products Affected
adobe
- flash_player_desktop_runtime
- flash_player
microsoft
- windows
- windows_10
- windows_8.1
- chrome_os
linux
- linux_kernel
apple
- mac_os_x