Rapid7 Vulnerability & Exploit Database

Adobe Flash Player: APSB16-29 (CVE-2016-4284): Security updates available for Adobe Flash Player

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Adobe Flash Player: APSB16-29 (CVE-2016-4284): Security updates available for Adobe Flash Player

Severity
9
CVSS
(AV:N/AC:M/Au:N/C:C/I:C/A:C)
Published
09/13/2016
Created
07/25/2018
Added
09/13/2016
Modified
11/14/2022

Description

Adobe Flash Player before 18.0.0.375 and 19.x through 23.x before 23.0.0.162 on Windows and OS X and before 11.2.202.635 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4274, CVE-2016-4275, CVE-2016-4276, CVE-2016-4280, CVE-2016-4281, CVE-2016-4282, CVE-2016-4283, CVE-2016-4285, CVE-2016-6922, and CVE-2016-6924.

Solution(s)

  • adobe-flash-upgrade-11-2-202-635-linux
  • adobe-flash-upgrade-18-0-0-375-macosx
  • adobe-flash-upgrade-18-0-0-375-windows
  • adobe-flash-upgrade-23-0-0-162-macosx
  • adobe-flash-upgrade-23-0-0-162-windows

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;