Vulnerability Details : CVE-2016-0960
Adobe Flash Player before 18.0.0.333 and 19.x through 21.x before 21.0.0.182 on Windows and OS X and before 11.2.202.577 on Linux, Adobe AIR before 21.0.0.176, Adobe AIR SDK before 21.0.0.176, and Adobe AIR SDK & Compiler before 21.0.0.176 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-0961, CVE-2016-0962, CVE-2016-0986, CVE-2016-0989, CVE-2016-0992, CVE-2016-1002, and CVE-2016-1005.
Vulnerability category: OverflowMemory CorruptionExecute codeDenial of service
Products affected by CVE-2016-0960
- cpe:2.3:a:adobe:flash_player:*:*:*:*:*:internet_explorer:*:*
- cpe:2.3:a:adobe:flash_player:*:*:*:*:*:chrome:*:*
- cpe:2.3:a:adobe:flash_player:*:*:*:*:*:edge:*:*
- cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*
- cpe:2.3:a:adobe:air:*:*:*:*:*:*:*:*
- cpe:2.3:a:adobe:air_sdk_\&_compiler:*:*:*:*:*:*:*:*
- cpe:2.3:a:adobe:air_sdk:*:*:*:*:*:*:*:*
- cpe:2.3:a:adobe:air_desktop_runtime:*:*:*:*:*:*:*:*
- cpe:2.3:a:adobe:flash_player_desktop_runtime:*:*:*:*:*:*:*:*
- cpe:2.3:o:samsung:x14j_firmware:t-ms14jakucb-1102.5:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2016-0960
0.79%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 80 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2016-0960
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
9.3
|
HIGH | AV:N/AC:M/Au:N/C:C/I:C/A:C |
8.6
|
10.0
|
NIST | |
8.8
|
HIGH | CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H |
2.8
|
5.9
|
NIST |
CWE ids for CVE-2016-0960
-
The product performs operations on a memory buffer, but it reads from or writes to a memory location outside the buffer's intended boundary. This may result in read or write operations on unexpected memory locations that could be linked to other variables, data structures, or internal program data.Assigned by: nvd@nist.gov (Primary)
References for CVE-2016-0960
-
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00023.html
[security-announce] SUSE-SU-2016:0716-1: important: Security update forBroken Link;Mailing List;Third Party Advisory
-
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00024.html
[security-announce] openSUSE-SU-2016:0719-1: important: Security updateBroken Link;Mailing List;Third Party Advisory
-
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00022.html
[security-announce] SUSE-SU-2016:0715-1: important: Security update forBroken Link;Mailing List;Third Party Advisory
-
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00032.html
[security-announce] openSUSE-SU-2016:0734-1: important: Security updateBroken Link;Mailing List;Third Party Advisory
-
http://www.securitytracker.com/id/1035251
Adobe Flash Player Multiple Flaws Lets Remote Users Execute Arbitrary Code - SecurityTrackerBroken Link;Third Party Advisory;VDB Entry
-
http://www.securityfocus.com/bid/84311
Adobe Flash Player and AIR APSB16-08 Multiple Unspecified Memory Corruption VulnerabilitiesBroken Link;Third Party Advisory;VDB Entry
-
https://helpx.adobe.com/security/products/flash-player/apsb16-08.html
Adobe Security BulletinPatch;Vendor Advisory
-
https://security.gentoo.org/glsa/201603-07
Adobe Flash Player: Multiple vulnerabilities (GLSA 201603-07) — Gentoo securityThird Party Advisory
Jump to