Rapid7 Vulnerability & Exploit Database

FreeBSD: VID-96F6BF10-A731-11E6-95CA-0011D823EEBD (CVE-2016-7857): flash -- multiple vulnerabilities

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

FreeBSD: VID-96F6BF10-A731-11E6-95CA-0011D823EEBD (CVE-2016-7857): flash -- multiple vulnerabilities

Severity
9
CVSS
(AV:N/AC:M/Au:N/C:C/I:C/A:C)
Published
11/08/2016
Created
07/25/2018
Added
11/14/2016
Modified
06/03/2019

Description

Adobe Flash Player versions 23.0.0.205 and earlier, 11.2.202.643 and earlier have an exploitable use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution.

Solution(s)

  • freebsd-upgrade-package-linux-c6-flashplugin
  • freebsd-upgrade-package-linux-c7-flashplugin
  • freebsd-upgrade-package-linux-f10-flashplugin

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;