CVE Vulnerabilities

CVE-2016-1006

Published: Apr 09, 2016 | Modified: Jan 26, 2023
CVSS 3.x
8.1
HIGH
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N
CVSS 2.x
5.8 MEDIUM
AV:N/AC:M/Au:N/C:P/I:P/A:N
RedHat/V2
6.8 CRITICAL
AV:N/AC:M/Au:N/C:P/I:P/A:P
RedHat/V3
Ubuntu
MEDIUM

Adobe Flash Player before 18.0.0.343 and 19.x through 21.x before 21.0.0.213 on Windows and OS X and before 11.2.202.616 on Linux allows attackers to bypass the ASLR protection mechanism via JIT data.

Affected Software

Name Vendor Start Version End Version
Flash_player Adobe * 11.2.202.577 (including)
Red Hat Enterprise Linux 5 Supplementary RedHat flash-plugin-0:11.2.202.616-1.el5 *
Red Hat Enterprise Linux 6 Supplementary RedHat flash-plugin-0:11.2.202.616-1.el6_7 *
Adobe-flashplugin Ubuntu devel *
Adobe-flashplugin Ubuntu precise *
Adobe-flashplugin Ubuntu trusty *
Adobe-flashplugin Ubuntu wily *
Flashplugin-nonfree Ubuntu devel *
Flashplugin-nonfree Ubuntu precise *
Flashplugin-nonfree Ubuntu trusty *
Flashplugin-nonfree Ubuntu upstream *
Flashplugin-nonfree Ubuntu wily *

References