CVE Vulnerabilities

CVE-2016-4271

Published: Sep 14, 2016 | Modified: Nov 14, 2022
CVSS 3.x
6.5
MEDIUM
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
CVSS 2.x
4.3 MEDIUM
AV:N/AC:M/Au:N/C:P/I:N/A:N
RedHat/V2
6.8 CRITICAL
AV:N/AC:M/Au:N/C:P/I:P/A:P
RedHat/V3
8.8 CRITICAL
CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Ubuntu
MEDIUM

Adobe Flash Player before 18.0.0.375 and 19.x through 23.x before 23.0.0.162 on Windows and OS X and before 11.2.202.635 on Linux allows attackers to bypass intended access restrictions and obtain sensitive information via unspecified vectors, a different vulnerability than CVE-2016-4277 and CVE-2016-4278, aka a local-with-filesystem Flash sandbox bypass issue.

Affected Software

Name Vendor Start Version End Version
Flash_player Adobe * 11.2.202.632 (including)
Red Hat Enterprise Linux 5 Supplementary RedHat flash-plugin-0:11.2.202.635-1.el5_11 *
Red Hat Enterprise Linux 6 Supplementary RedHat flash-plugin-0:11.2.202.635-1.el6_8 *
Adobe-flashplugin Ubuntu devel *
Adobe-flashplugin Ubuntu precise *
Adobe-flashplugin Ubuntu trusty *
Adobe-flashplugin Ubuntu upstream *
Adobe-flashplugin Ubuntu xenial *

References