Rapid7 Vulnerability & Exploit Database

FreeBSD: VID-2482C798-93C6-11E6-846F-BC5FF4FB5EA1 (CVE-2016-4273): flash -- multiple vulnerabilities

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

FreeBSD: VID-2482C798-93C6-11E6-846F-BC5FF4FB5EA1 (CVE-2016-4273): flash -- multiple vulnerabilities

Severity
9
CVSS
(AV:N/AC:M/Au:N/C:C/I:C/A:C)
Published
10/11/2016
Created
07/25/2018
Added
11/14/2016
Modified
11/21/2022

Description

Adobe Flash Player before 18.0.0.382 and 19.x through 23.x before 23.0.0.185 on Windows and OS X and before 11.2.202.637 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-6982, CVE-2016-6983, CVE-2016-6984, CVE-2016-6985, CVE-2016-6986, CVE-2016-6989, and CVE-2016-6990.

Solution(s)

  • freebsd-upgrade-package-linux-c6-flashplugin
  • freebsd-upgrade-package-linux-c6_64-flashplugin
  • freebsd-upgrade-package-linux-c7-flashplugin
  • freebsd-upgrade-package-linux-f10-flashplugin

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;