Rapid7 Vulnerability & Exploit Database

Adobe Flash Player: APSB16-39 (CVE-2016-7877): Security updates available for Adobe Flash Player

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Adobe Flash Player: APSB16-39 (CVE-2016-7877): Security updates available for Adobe Flash Player

Severity
9
CVSS
(AV:N/AC:M/Au:N/C:C/I:C/A:C)
Published
12/13/2016
Created
07/25/2018
Added
12/13/2016
Modified
11/18/2022

Description

Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable use after free vulnerability in the Action Message Format serialization (AFM0). Successful exploitation could lead to arbitrary code execution.

Solution(s)

  • adobe-flash-upgrade-24-0-0-186-linux
  • adobe-flash-upgrade-24-0-0-186-macosx
  • adobe-flash-upgrade-24-0-0-186-windows

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;