Vulnerability Name:

CVE-2016-4272 (CCN-116741)

Assigned:2016-09-13
Published:2016-09-13
Updated:2023-01-19
Summary:
CVSS v3 Severity:8.8 High (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H)
7.7 High (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
8.8 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H)
7.7 High (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
CVSS v2 Severity:9.3 High (CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
9.0 High (CCN CVSS v2 Vector: AV:N/AC:L/Au:S/C:C/I:C/A:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
Vulnerability Consequences:Gain Access
References:Source: MITRE
Type: CNA
CVE-2016-4272

Source: CCN
Type: RHSA-2016-1865
Critical: flash-plugin security update

Source: psirt@adobe.com
Type: Third Party Advisory
psirt@adobe.com

Source: psirt@adobe.com
Type: Broken Link, Third Party Advisory, VDB Entry
psirt@adobe.com

Source: psirt@adobe.com
Type: Broken Link, Third Party Advisory, VDB Entry
psirt@adobe.com

Source: XF
Type: UNKNOWN
adobe-flash-cve20164272-code-exec(116741)

Source: CCN
Type: Adobe Security Bulletin APSB16-29
Security updates available for Adobe Flash Player

Source: psirt@adobe.com
Type: Patch, Vendor Advisory
psirt@adobe.com

Source: psirt@adobe.com
Type: Third Party Advisory
psirt@adobe.com

Vulnerable Configuration:Configuration CCN 1:
  • cpe:/a:adobe:flash_player:23.0.0.162:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:flash_player:11.2.202.635:*:*:*:*:linux:*:*
  • AND
  • cpe:/o:microsoft:windows_8:-:-:-:*:-:-:x32:*
  • OR cpe:/o:microsoft:windows_8:*:*:*:*:*:*:x64:*
  • OR cpe:/o:microsoft:windows_server_2012:*:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_rt:-:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_8.1:-:-:-:*:-:-:x32:*
  • OR cpe:/o:microsoft:windows_8.1:*:*:*:*:*:*:x64:*
  • OR cpe:/o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_rt_8.1:*:*:*:*:*:*:*:*
  • OR cpe:/a:google:chrome:53.0.2785.101:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:20164272
    V
    CVE-2016-4272
    2022-05-20
    oval:org.opensuse.security:def:48015
    P
    gdk-pixbuf-loader-rsvg-2.40.20-5.6.1 on GA media (Moderate)
    2021-08-16
    oval:org.opensuse.security:def:47157
    P
    strongswan-5.1.3-22.1 on GA media (Moderate)
    2021-08-16
    oval:org.opensuse.security:def:47221
    P
    clamav-0.99.2-32.1 on GA media (Moderate)
    2021-08-16
    oval:org.opensuse.security:def:47252
    P
    expat-2.1.0-20.2 on GA media (Moderate)
    2021-08-16
    oval:org.opensuse.security:def:47011
    P
    libcgroup-tools-0.41.rc1-4.1 on GA media (Moderate)
    2021-08-16
    oval:org.opensuse.security:def:47323
    P
    libXtst6-1.2.2-7.1 on GA media (Moderate)
    2021-08-16
    oval:org.opensuse.security:def:47095
    P
    libvte9-0.28.2-19.7 on GA media (Moderate)
    2021-08-16
    oval:org.opensuse.security:def:47961
    P
    axis-1.4-290.6.1 on GA media (Moderate)
    2021-08-16
    oval:org.opensuse.security:def:11807
    P
    freerdp-2.0.0~git.1463131968.4e66df7-11.69 on GA media (Moderate)
    2021-06-08
    oval:org.opensuse.security:def:11743
    P
    xen-4.5.1_12-2.3 on GA media (Moderate)
    2021-06-08
    oval:org.opensuse.security:def:12445
    P
    finch-2.12.0-3.3.1 on GA media (Moderate)
    2021-06-08
    oval:org.opensuse.security:def:11494
    P
    argyllcms-1.6.3-1.179 on GA media (Moderate)
    2021-06-08
    oval:org.opensuse.security:def:12467
    P
    gpgme-1.5.1-1.12 on GA media (Moderate)
    2021-06-08
    oval:org.opensuse.security:def:46427
    P
    glibc-2.19-17.14 on GA media (Moderate)
    2021-06-08
    oval:org.opensuse.security:def:11516
    P
    cyrus-sasl-2.1.26-7.1 on GA media (Moderate)
    2021-06-08
    oval:org.opensuse.security:def:46559
    P
    procmail-3.22-267.12 on GA media (Moderate)
    2021-06-08
    oval:org.opensuse.security:def:11562
    P
    java-1_7_0-openjdk-1.7.0.91-21.2 on GA media (Moderate)
    2021-06-08
    oval:org.opensuse.security:def:11486
    P
    yast2-core-3.1.11-1.9 on GA media (Moderate)
    2021-06-08
    oval:org.opensuse.security:def:46650
    P
    elfutils-0.158-6.1 on GA media (Moderate)
    2021-06-08
    oval:org.opensuse.security:def:11609
    P
    libid3tag0-0.15.1b-182.58 on GA media (Moderate)
    2021-06-08
    oval:org.opensuse.security:def:46797
    P
    ntp-4.2.8p4-1.3 on GA media (Moderate)
    2021-06-08
    oval:org.opensuse.security:def:11624
    P
    libmspack0-0.4-10.1 on GA media (Moderate)
    2021-06-08
    oval:org.opensuse.security:def:11785
    P
    cvs-1.12.12-181.63 on GA media (Moderate)
    2021-06-08
    oval:org.opensuse.security:def:11643
    P
    libraw9-0.15.4-3.88 on GA media (Moderate)
    2021-06-08
    oval:org.opensuse.security:def:11794
    P
    e2fsprogs-1.42.11-7.1 on GA media (Moderate)
    2021-06-08
    oval:org.opensuse.security:def:11718
    P
    shim-0.9-2.14 on GA media (Moderate)
    2021-06-08
    oval:org.opensuse.security:def:53328
    P
    Security update for dpdk (Critical)
    2020-12-01
    oval:org.opensuse.security:def:46115
    P
    Security update for libqt5-qtbase (Important)
    2020-12-01
    oval:org.opensuse.security:def:25116
    P
    Security update for mariadb (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:52927
    P
    Security update for the Linux Kernel (Important)
    2020-12-01
    oval:org.opensuse.security:def:24826
    P
    Security update for permissions (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:53501
    P
    Security update for ntp (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:46235
    P
    Security update for java-1_7_0-openjdk (Important)
    2020-12-01
    oval:org.opensuse.security:def:25130
    P
    Security update for ntp (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:54258
    P
    libdmx1 on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:24976
    P
    Security update for tomcat (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:53607
    P
    Security update for samba (Important)
    2020-12-01
    oval:org.opensuse.security:def:25174
    P
    Security update for tomcat (Important)
    2020-12-01
    oval:org.opensuse.security:def:54332
    P
    libzmq3 on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:46101
    P
    Security update for xen (Important)
    2020-12-01
    oval:org.opensuse.security:def:25029
    P
    Security update for dovecot22 (Important)
    2020-12-01
    oval:org.opensuse.security:def:53773
    P
    Security update for libraw (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25812
    P
    Security update for flash-player (Important)
    2020-12-01
    oval:org.opensuse.security:def:54370
    P
    qemu on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:24417
    P
    Security update for webkit2gtk3 (Important)
    2020-12-01
    oval:org.opensuse.security:def:54058
    P
    libraptor2-0 on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25847
    P
    Security update for flash-player (Important)
    2020-12-01
    oval:org.opensuse.security:def:54451
    P
    dhcp on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:24480
    P
    Security update for polkit (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:52928
    P
    Security update for the Linux Kernel (Important)
    2020-12-01
    oval:org.opensuse.security:def:54166
    P
    clamav on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:55727
    P
    Security update for poppler (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:24606
    P
    Security update for libssh2_org (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:52950
    P
    Security update for postgresql10 (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:24407
    P
    Security update for samba (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:55801
    P
    Security update for flash-player (Important)
    2020-12-01
    oval:org.opensuse.security:def:24687
    P
    Security update for python3-requests (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:53090
    P
    Security update for the Linux Kernel (Important)
    2020-12-01
    oval:org.opensuse.security:def:46102
    P
    Security update for perl-DBI (Important)
    2020-12-01
    oval:org.opensuse.security:def:24743
    P
    Security update for shim (Moderate)
    2020-12-01
    oval:org.cisecurity:def:1177
    V
    Use-after-free vulnerability in Adobe Flash Player before 18.0.0.375 and 19.x through 23.x before 23.0.0.162 - CVE-2016-4272
    2016-10-21
    oval:org.opensuse.security:def:78435
    P
    Security update for flash-player (Important)
    2016-09-15
    oval:com.ubuntu.precise:def:20164272000
    V
    CVE-2016-4272 on Ubuntu 12.04 LTS (precise) - medium.
    2016-09-14
    oval:com.ubuntu.trusty:def:20164272000
    V
    CVE-2016-4272 on Ubuntu 14.04 LTS (trusty) - medium.
    2016-09-14
    oval:com.ubuntu.xenial:def:20164272000
    V
    CVE-2016-4272 on Ubuntu 16.04 LTS (xenial) - medium.
    2016-09-14
    BACK
    adobe flash player 23.0.0.162
    adobe flash player 11.2.202.635
    microsoft windows 8 - -
    microsoft windows 8 *
    microsoft windows server 2012
    microsoft windows rt -
    microsoft windows 8.1 - -
    microsoft windows 8.1 *
    microsoft windows server 2012 r2
    microsoft windows rt 8.1 *
    google chrome 53.0.2785.101