Rapid7 Vulnerability & Exploit Database

Adobe Flash Player: APSB16-25 (CVE-2016-4173): Security updates available for Adobe Flash Player

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Adobe Flash Player: APSB16-25 (CVE-2016-4173): Security updates available for Adobe Flash Player

Severity
9
CVSS
(AV:N/AC:M/Au:N/C:C/I:C/A:C)
Published
07/12/2016
Created
07/25/2018
Added
07/12/2016
Modified
01/26/2023

Description

Use-after-free vulnerability in Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-4174, CVE-2016-4222, CVE-2016-4226, CVE-2016-4227, CVE-2016-4228, CVE-2016-4229, CVE-2016-4230, CVE-2016-4231, and CVE-2016-4248.

Solution(s)

  • adobe-flash-upgrade-11-2-202-632-linux
  • adobe-flash-upgrade-18-0-0-366-macosx
  • adobe-flash-upgrade-18-0-0-366-windows
  • adobe-flash-upgrade-22-0-0-209-macosx
  • adobe-flash-upgrade-22-0-0-209-windows

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;