Rapid7 Vulnerability & Exploit Database

Adobe Flash Player: APSB16-08 (CVE-2016-1000): Security updates available for Adobe Flash Player

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Adobe Flash Player: APSB16-08 (CVE-2016-1000): Security updates available for Adobe Flash Player

Severity
9
CVSS
(AV:N/AC:M/Au:N/C:C/I:C/A:C)
Published
03/10/2016
Created
07/25/2018
Added
03/12/2016
Modified
12/16/2022

Description

Use-after-free vulnerability in Adobe Flash Player before 18.0.0.333 and 19.x through 21.x before 21.0.0.182 on Windows and OS X and before 11.2.202.577 on Linux, Adobe AIR before 21.0.0.176, Adobe AIR SDK before 21.0.0.176, and Adobe AIR SDK & Compiler before 21.0.0.176 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-0987, CVE-2016-0988, CVE-2016-0990, CVE-2016-0991, CVE-2016-0994, CVE-2016-0995, CVE-2016-0996, CVE-2016-0997, CVE-2016-0998, and CVE-2016-0999.

Solution(s)

  • adobe-air-upgrade-21-0-0-176
  • adobe-flash-upgrade-11-2-202-577-linux
  • adobe-flash-upgrade-18-0-0-333-macosx
  • adobe-flash-upgrade-18-0-0-333-windows
  • adobe-flash-upgrade-21-0-0-182-macosx
  • adobe-flash-upgrade-21-0-0-182-windows

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;