ALT-PU-2016-1767-1
Package adobe-flash-player updated to version 11-alt64 for branch p8 in task 167191.
Closed vulnerabilities
BDU:2016-01730
Уязвимость программной платформы Flash Player, позволяющая нарушителю выполнить произвольный код
BDU:2016-01731
Уязвимость программной платформы Flash Player, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код
BDU:2016-01732
Уязвимость программной платформы Flash Player, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код
BDU:2016-01733
Уязвимость программной платформы Flash Player, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код
BDU:2016-01734
Уязвимость программной платформы Flash Player, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код
BDU:2016-01735
Уязвимость программной платформы Flash Player, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код
BDU:2016-01736
Уязвимость программной платформы Flash Player, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код
BDU:2016-01737
Уязвимость программной платформы Flash Player, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код
BDU:2016-01738
Уязвимость программной платформы Flash Player, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код
BDU:2016-01739
Уязвимость программной платформы Flash Player, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код
BDU:2016-01740
Уязвимость программной платформы Flash Player, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код
BDU:2016-01741
Уязвимость программной платформы Flash Player, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код
BDU:2016-01742
Уязвимость программной платформы Flash Player, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код
BDU:2016-01743
Уязвимость программной платформы Flash Player, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код
BDU:2016-01744
Уязвимость программной платформы Flash Player, позволяющая нарушителю выполнить произвольный код
BDU:2016-01745
Уязвимость программной платформы Flash Player, позволяющая нарушителю выполнить произвольный код
BDU:2016-01746
Уязвимость программной платформы Flash Player, позволяющая нарушителю выполнить произвольный код
BDU:2016-01747
Уязвимость программной платформы Flash Player, позволяющая нарушителю выполнить произвольный код
BDU:2016-01748
Уязвимость программной платформы Flash Player, позволяющая нарушителю выполнить произвольный код
BDU:2016-01749
Уязвимость программной платформы Flash Player, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код
BDU:2016-01750
Уязвимость программной платформы Flash Player, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код
BDU:2016-01751
Уязвимость программной платформы Flash Player, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код
BDU:2016-01752
Уязвимость программной платформы Flash Player, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код
BDU:2016-01753
Уязвимость программной платформы Flash Player, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код
BDU:2016-01754
Уязвимость программной платформы Flash Player, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код
BDU:2016-01755
Уязвимость программной платформы Flash Player, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код
BDU:2016-01756
Уязвимость программной платформы Flash Player, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код
BDU:2016-01757
Уязвимость программной платформы Flash Player, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код
BDU:2016-01758
Уязвимость программной платформы Flash Player, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код
BDU:2016-01759
Уязвимость программной платформы Flash Player, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код
BDU:2016-01760
Уязвимость программной платформы Flash Player, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код
BDU:2016-01761
Уязвимость программной платформы Flash Player, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код
BDU:2016-01771
Уязвимость программной платформы Flash Player, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код
BDU:2016-01780
Уязвимость программной платформы Flash Player, позволяющая нарушителю получить конфиденциальную информацию
BDU:2016-01781
Уязвимость программной платформы Flash Player, позволяющая нарушителю получить конфиденциальную информацию из памяти процесса
BDU:2016-01782
Уязвимость программной платформы Flash Player, позволяющая нарушителю выполнить произвольный код
BDU:2016-01783
Уязвимость программной платформы Flash Player, позволяющая нарушителю выполнить произвольный код
BDU:2016-01784
Уязвимость программной платформы Flash Player, позволяющая нарушителю выполнить произвольный код
BDU:2016-01785
Уязвимость программной платформы Flash Player, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код
BDU:2016-01786
Уязвимость программной платформы Flash Player, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код
BDU:2016-01787
Уязвимость программной платформы Flash Player, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код
BDU:2016-01788
Уязвимость программной платформы Flash Player, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код
BDU:2016-01789
Уязвимость программной платформы Flash Player, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код
BDU:2016-01815
Уязвимость программной платформы Flash Player, позволяющая нарушителю получить конфиденциальную информацию или обойти существующие ограничения доступа
BDU:2016-01816
Уязвимость программной платформы Flash Player, позволяющая нарушителю выполнить произвольный код
BDU:2016-01817
Уязвимость программной платформы Flash Player, позволяющая нарушителю выполнить произвольный код
BDU:2017-01314
Уязвимость программной платформы Flash Player, позволяющая нарушителю выполнить произвольный код
BDU:2017-01315
Уязвимость программной платформы Flash Player, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код
BDU:2017-01316
Уязвимость программной платформы Flash Player, позволяющая нарушителю выполнить произвольный код
BDU:2017-01317
Уязвимость программной платформы Flash Player, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код
BDU:2017-01318
Уязвимость программной платформы Flash Player, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код
Modified: 2024-11-21
CVE-2016-4172
Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4175, CVE-2016-4179, CVE-2016-4180, CVE-2016-4181, CVE-2016-4182, CVE-2016-4183, CVE-2016-4184, CVE-2016-4185, CVE-2016-4186, CVE-2016-4187, CVE-2016-4188, CVE-2016-4189, CVE-2016-4190, CVE-2016-4217, CVE-2016-4218, CVE-2016-4219, CVE-2016-4220, CVE-2016-4221, CVE-2016-4233, CVE-2016-4234, CVE-2016-4235, CVE-2016-4236, CVE-2016-4237, CVE-2016-4238, CVE-2016-4239, CVE-2016-4240, CVE-2016-4241, CVE-2016-4242, CVE-2016-4243, CVE-2016-4244, CVE-2016-4245, and CVE-2016-4246.
Modified: 2024-11-21
CVE-2016-4173
Use-after-free vulnerability in Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-4174, CVE-2016-4222, CVE-2016-4226, CVE-2016-4227, CVE-2016-4228, CVE-2016-4229, CVE-2016-4230, CVE-2016-4231, and CVE-2016-4248.
Modified: 2024-11-21
CVE-2016-4174
Use-after-free vulnerability in Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-4173, CVE-2016-4222, CVE-2016-4226, CVE-2016-4227, CVE-2016-4228, CVE-2016-4229, CVE-2016-4230, CVE-2016-4231, and CVE-2016-4248.
Modified: 2024-11-21
CVE-2016-4175
Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4172, CVE-2016-4179, CVE-2016-4180, CVE-2016-4181, CVE-2016-4182, CVE-2016-4183, CVE-2016-4184, CVE-2016-4185, CVE-2016-4186, CVE-2016-4187, CVE-2016-4188, CVE-2016-4189, CVE-2016-4190, CVE-2016-4217, CVE-2016-4218, CVE-2016-4219, CVE-2016-4220, CVE-2016-4221, CVE-2016-4233, CVE-2016-4234, CVE-2016-4235, CVE-2016-4236, CVE-2016-4237, CVE-2016-4238, CVE-2016-4239, CVE-2016-4240, CVE-2016-4241, CVE-2016-4242, CVE-2016-4243, CVE-2016-4244, CVE-2016-4245, and CVE-2016-4246.
- openSUSE-SU-2016:1802
- openSUSE-SU-2016:1802
- SUSE-SU-2016:1826
- SUSE-SU-2016:1826
- 91725
- 91725
- 1036280
- 1036280
- RHSA-2016:1423
- RHSA-2016:1423
- MS16-093
- MS16-093
- https://helpx.adobe.com/security/products/flash-player/apsb16-25.html
- https://helpx.adobe.com/security/products/flash-player/apsb16-25.html
- 40103
- 40103
Modified: 2024-11-21
CVE-2016-4176
Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code or cause a denial of service (stack memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4177.
- openSUSE-SU-2016:1802
- openSUSE-SU-2016:1802
- SUSE-SU-2016:1826
- SUSE-SU-2016:1826
- 91721
- 91721
- 1036280
- 1036280
- RHSA-2016:1423
- RHSA-2016:1423
- MS16-093
- MS16-093
- https://helpx.adobe.com/security/products/flash-player/apsb16-25.html
- https://helpx.adobe.com/security/products/flash-player/apsb16-25.html
- 40105
- 40105
Modified: 2024-11-21
CVE-2016-4177
Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code or cause a denial of service (stack memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4176.
- openSUSE-SU-2016:1802
- openSUSE-SU-2016:1802
- SUSE-SU-2016:1826
- SUSE-SU-2016:1826
- 91721
- 91721
- 1036280
- 1036280
- RHSA-2016:1423
- RHSA-2016:1423
- MS16-093
- MS16-093
- https://helpx.adobe.com/security/products/flash-player/apsb16-25.html
- https://helpx.adobe.com/security/products/flash-player/apsb16-25.html
- 40104
- 40104
Modified: 2024-11-21
CVE-2016-4178
Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to bypass intended access restrictions and obtain sensitive information via unspecified vectors.
Modified: 2024-11-21
CVE-2016-4179
Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4172, CVE-2016-4175, CVE-2016-4180, CVE-2016-4181, CVE-2016-4182, CVE-2016-4183, CVE-2016-4184, CVE-2016-4185, CVE-2016-4186, CVE-2016-4187, CVE-2016-4188, CVE-2016-4189, CVE-2016-4190, CVE-2016-4217, CVE-2016-4218, CVE-2016-4219, CVE-2016-4220, CVE-2016-4221, CVE-2016-4233, CVE-2016-4234, CVE-2016-4235, CVE-2016-4236, CVE-2016-4237, CVE-2016-4238, CVE-2016-4239, CVE-2016-4240, CVE-2016-4241, CVE-2016-4242, CVE-2016-4243, CVE-2016-4244, CVE-2016-4245, and CVE-2016-4246.
- openSUSE-SU-2016:1802
- openSUSE-SU-2016:1802
- SUSE-SU-2016:1826
- SUSE-SU-2016:1826
- 91725
- 91725
- 1036280
- 1036280
- RHSA-2016:1423
- RHSA-2016:1423
- MS16-093
- MS16-093
- https://helpx.adobe.com/security/products/flash-player/apsb16-25.html
- https://helpx.adobe.com/security/products/flash-player/apsb16-25.html
- 40102
- 40102
Modified: 2024-11-21
CVE-2016-4180
Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4172, CVE-2016-4175, CVE-2016-4179, CVE-2016-4181, CVE-2016-4182, CVE-2016-4183, CVE-2016-4184, CVE-2016-4185, CVE-2016-4186, CVE-2016-4187, CVE-2016-4188, CVE-2016-4189, CVE-2016-4190, CVE-2016-4217, CVE-2016-4218, CVE-2016-4219, CVE-2016-4220, CVE-2016-4221, CVE-2016-4233, CVE-2016-4234, CVE-2016-4235, CVE-2016-4236, CVE-2016-4237, CVE-2016-4238, CVE-2016-4239, CVE-2016-4240, CVE-2016-4241, CVE-2016-4242, CVE-2016-4243, CVE-2016-4244, CVE-2016-4245, and CVE-2016-4246.
Modified: 2024-11-21
CVE-2016-4181
Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4172, CVE-2016-4175, CVE-2016-4179, CVE-2016-4180, CVE-2016-4182, CVE-2016-4183, CVE-2016-4184, CVE-2016-4185, CVE-2016-4186, CVE-2016-4187, CVE-2016-4188, CVE-2016-4189, CVE-2016-4190, CVE-2016-4217, CVE-2016-4218, CVE-2016-4219, CVE-2016-4220, CVE-2016-4221, CVE-2016-4233, CVE-2016-4234, CVE-2016-4235, CVE-2016-4236, CVE-2016-4237, CVE-2016-4238, CVE-2016-4239, CVE-2016-4240, CVE-2016-4241, CVE-2016-4242, CVE-2016-4243, CVE-2016-4244, CVE-2016-4245, and CVE-2016-4246.
Modified: 2024-11-21
CVE-2016-4182
Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4172, CVE-2016-4175, CVE-2016-4179, CVE-2016-4180, CVE-2016-4181, CVE-2016-4183, CVE-2016-4184, CVE-2016-4185, CVE-2016-4186, CVE-2016-4187, CVE-2016-4188, CVE-2016-4189, CVE-2016-4190, CVE-2016-4217, CVE-2016-4218, CVE-2016-4219, CVE-2016-4220, CVE-2016-4221, CVE-2016-4233, CVE-2016-4234, CVE-2016-4235, CVE-2016-4236, CVE-2016-4237, CVE-2016-4238, CVE-2016-4239, CVE-2016-4240, CVE-2016-4241, CVE-2016-4242, CVE-2016-4243, CVE-2016-4244, CVE-2016-4245, and CVE-2016-4246.
- openSUSE-SU-2016:1802
- openSUSE-SU-2016:1802
- SUSE-SU-2016:1826
- SUSE-SU-2016:1826
- 91725
- 91725
- 1036280
- 1036280
- RHSA-2016:1423
- RHSA-2016:1423
- MS16-093
- MS16-093
- https://helpx.adobe.com/security/products/flash-player/apsb16-25.html
- https://helpx.adobe.com/security/products/flash-player/apsb16-25.html
- GLSA-201610-10
- GLSA-201610-10
Modified: 2024-11-21
CVE-2016-4183
Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4172, CVE-2016-4175, CVE-2016-4179, CVE-2016-4180, CVE-2016-4181, CVE-2016-4182, CVE-2016-4184, CVE-2016-4185, CVE-2016-4186, CVE-2016-4187, CVE-2016-4188, CVE-2016-4189, CVE-2016-4190, CVE-2016-4217, CVE-2016-4218, CVE-2016-4219, CVE-2016-4220, CVE-2016-4221, CVE-2016-4233, CVE-2016-4234, CVE-2016-4235, CVE-2016-4236, CVE-2016-4237, CVE-2016-4238, CVE-2016-4239, CVE-2016-4240, CVE-2016-4241, CVE-2016-4242, CVE-2016-4243, CVE-2016-4244, CVE-2016-4245, and CVE-2016-4246.
Modified: 2024-11-21
CVE-2016-4184
Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4172, CVE-2016-4175, CVE-2016-4179, CVE-2016-4180, CVE-2016-4181, CVE-2016-4182, CVE-2016-4183, CVE-2016-4185, CVE-2016-4186, CVE-2016-4187, CVE-2016-4188, CVE-2016-4189, CVE-2016-4190, CVE-2016-4217, CVE-2016-4218, CVE-2016-4219, CVE-2016-4220, CVE-2016-4221, CVE-2016-4233, CVE-2016-4234, CVE-2016-4235, CVE-2016-4236, CVE-2016-4237, CVE-2016-4238, CVE-2016-4239, CVE-2016-4240, CVE-2016-4241, CVE-2016-4242, CVE-2016-4243, CVE-2016-4244, CVE-2016-4245, and CVE-2016-4246.
Modified: 2024-11-21
CVE-2016-4185
Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4172, CVE-2016-4175, CVE-2016-4179, CVE-2016-4180, CVE-2016-4181, CVE-2016-4182, CVE-2016-4183, CVE-2016-4184, CVE-2016-4186, CVE-2016-4187, CVE-2016-4188, CVE-2016-4189, CVE-2016-4190, CVE-2016-4217, CVE-2016-4218, CVE-2016-4219, CVE-2016-4220, CVE-2016-4221, CVE-2016-4233, CVE-2016-4234, CVE-2016-4235, CVE-2016-4236, CVE-2016-4237, CVE-2016-4238, CVE-2016-4239, CVE-2016-4240, CVE-2016-4241, CVE-2016-4242, CVE-2016-4243, CVE-2016-4244, CVE-2016-4245, and CVE-2016-4246.
Modified: 2024-11-21
CVE-2016-4186
Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4172, CVE-2016-4175, CVE-2016-4179, CVE-2016-4180, CVE-2016-4181, CVE-2016-4182, CVE-2016-4183, CVE-2016-4184, CVE-2016-4185, CVE-2016-4187, CVE-2016-4188, CVE-2016-4189, CVE-2016-4190, CVE-2016-4217, CVE-2016-4218, CVE-2016-4219, CVE-2016-4220, CVE-2016-4221, CVE-2016-4233, CVE-2016-4234, CVE-2016-4235, CVE-2016-4236, CVE-2016-4237, CVE-2016-4238, CVE-2016-4239, CVE-2016-4240, CVE-2016-4241, CVE-2016-4242, CVE-2016-4243, CVE-2016-4244, CVE-2016-4245, and CVE-2016-4246.
Modified: 2024-11-21
CVE-2016-4187
Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4172, CVE-2016-4175, CVE-2016-4179, CVE-2016-4180, CVE-2016-4181, CVE-2016-4182, CVE-2016-4183, CVE-2016-4184, CVE-2016-4185, CVE-2016-4186, CVE-2016-4188, CVE-2016-4189, CVE-2016-4190, CVE-2016-4217, CVE-2016-4218, CVE-2016-4219, CVE-2016-4220, CVE-2016-4221, CVE-2016-4233, CVE-2016-4234, CVE-2016-4235, CVE-2016-4236, CVE-2016-4237, CVE-2016-4238, CVE-2016-4239, CVE-2016-4240, CVE-2016-4241, CVE-2016-4242, CVE-2016-4243, CVE-2016-4244, CVE-2016-4245, and CVE-2016-4246.
Modified: 2024-11-21
CVE-2016-4188
Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4172, CVE-2016-4175, CVE-2016-4179, CVE-2016-4180, CVE-2016-4181, CVE-2016-4182, CVE-2016-4183, CVE-2016-4184, CVE-2016-4185, CVE-2016-4186, CVE-2016-4187, CVE-2016-4189, CVE-2016-4190, CVE-2016-4217, CVE-2016-4218, CVE-2016-4219, CVE-2016-4220, CVE-2016-4221, CVE-2016-4233, CVE-2016-4234, CVE-2016-4235, CVE-2016-4236, CVE-2016-4237, CVE-2016-4238, CVE-2016-4239, CVE-2016-4240, CVE-2016-4241, CVE-2016-4242, CVE-2016-4243, CVE-2016-4244, CVE-2016-4245, and CVE-2016-4246.
Modified: 2024-11-21
CVE-2016-4189
Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4172, CVE-2016-4175, CVE-2016-4179, CVE-2016-4180, CVE-2016-4181, CVE-2016-4182, CVE-2016-4183, CVE-2016-4184, CVE-2016-4185, CVE-2016-4186, CVE-2016-4187, CVE-2016-4188, CVE-2016-4190, CVE-2016-4217, CVE-2016-4218, CVE-2016-4219, CVE-2016-4220, CVE-2016-4221, CVE-2016-4233, CVE-2016-4234, CVE-2016-4235, CVE-2016-4236, CVE-2016-4237, CVE-2016-4238, CVE-2016-4239, CVE-2016-4240, CVE-2016-4241, CVE-2016-4242, CVE-2016-4243, CVE-2016-4244, CVE-2016-4245, and CVE-2016-4246.
Modified: 2024-11-21
CVE-2016-4190
Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4172, CVE-2016-4175, CVE-2016-4179, CVE-2016-4180, CVE-2016-4181, CVE-2016-4182, CVE-2016-4183, CVE-2016-4184, CVE-2016-4185, CVE-2016-4186, CVE-2016-4187, CVE-2016-4188, CVE-2016-4189, CVE-2016-4217, CVE-2016-4218, CVE-2016-4219, CVE-2016-4220, CVE-2016-4221, CVE-2016-4233, CVE-2016-4234, CVE-2016-4235, CVE-2016-4236, CVE-2016-4237, CVE-2016-4238, CVE-2016-4239, CVE-2016-4240, CVE-2016-4241, CVE-2016-4242, CVE-2016-4243, CVE-2016-4244, CVE-2016-4245, and CVE-2016-4246.
Modified: 2024-11-21
CVE-2016-4217
Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4172, CVE-2016-4175, CVE-2016-4179, CVE-2016-4180, CVE-2016-4181, CVE-2016-4182, CVE-2016-4183, CVE-2016-4184, CVE-2016-4185, CVE-2016-4186, CVE-2016-4187, CVE-2016-4188, CVE-2016-4189, CVE-2016-4190, CVE-2016-4218, CVE-2016-4219, CVE-2016-4220, CVE-2016-4221, CVE-2016-4233, CVE-2016-4234, CVE-2016-4235, CVE-2016-4236, CVE-2016-4237, CVE-2016-4238, CVE-2016-4239, CVE-2016-4240, CVE-2016-4241, CVE-2016-4242, CVE-2016-4243, CVE-2016-4244, CVE-2016-4245, and CVE-2016-4246.
- openSUSE-SU-2016:1802
- openSUSE-SU-2016:1802
- SUSE-SU-2016:1826
- SUSE-SU-2016:1826
- 91725
- 91725
- 1036280
- 1036280
- RHSA-2016:1423
- RHSA-2016:1423
- https://helpx.adobe.com/security/products/flash-player/apsb16-25.html
- https://helpx.adobe.com/security/products/flash-player/apsb16-25.html
- GLSA-201607-03
- GLSA-201607-03
Modified: 2024-11-21
CVE-2016-4218
Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4172, CVE-2016-4175, CVE-2016-4179, CVE-2016-4180, CVE-2016-4181, CVE-2016-4182, CVE-2016-4183, CVE-2016-4184, CVE-2016-4185, CVE-2016-4186, CVE-2016-4187, CVE-2016-4188, CVE-2016-4189, CVE-2016-4190, CVE-2016-4217, CVE-2016-4219, CVE-2016-4220, CVE-2016-4221, CVE-2016-4233, CVE-2016-4234, CVE-2016-4235, CVE-2016-4236, CVE-2016-4237, CVE-2016-4238, CVE-2016-4239, CVE-2016-4240, CVE-2016-4241, CVE-2016-4242, CVE-2016-4243, CVE-2016-4244, CVE-2016-4245, and CVE-2016-4246.
- openSUSE-SU-2016:1802
- openSUSE-SU-2016:1802
- SUSE-SU-2016:1826
- SUSE-SU-2016:1826
- 91725
- 91725
- 1036280
- 1036280
- RHSA-2016:1423
- RHSA-2016:1423
- https://helpx.adobe.com/security/products/flash-player/apsb16-25.html
- https://helpx.adobe.com/security/products/flash-player/apsb16-25.html
- GLSA-201607-03
- GLSA-201607-03
Modified: 2024-11-21
CVE-2016-4219
Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4172, CVE-2016-4175, CVE-2016-4179, CVE-2016-4180, CVE-2016-4181, CVE-2016-4182, CVE-2016-4183, CVE-2016-4184, CVE-2016-4185, CVE-2016-4186, CVE-2016-4187, CVE-2016-4188, CVE-2016-4189, CVE-2016-4190, CVE-2016-4217, CVE-2016-4218, CVE-2016-4220, CVE-2016-4221, CVE-2016-4233, CVE-2016-4234, CVE-2016-4235, CVE-2016-4236, CVE-2016-4237, CVE-2016-4238, CVE-2016-4239, CVE-2016-4240, CVE-2016-4241, CVE-2016-4242, CVE-2016-4243, CVE-2016-4244, CVE-2016-4245, and CVE-2016-4246.
- openSUSE-SU-2016:1802
- openSUSE-SU-2016:1802
- SUSE-SU-2016:1826
- SUSE-SU-2016:1826
- 91725
- 91725
- 1036280
- 1036280
- RHSA-2016:1423
- RHSA-2016:1423
- https://helpx.adobe.com/security/products/flash-player/apsb16-25.html
- https://helpx.adobe.com/security/products/flash-player/apsb16-25.html
- GLSA-201607-03
- GLSA-201607-03
Modified: 2024-11-21
CVE-2016-4220
Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4172, CVE-2016-4175, CVE-2016-4179, CVE-2016-4180, CVE-2016-4181, CVE-2016-4182, CVE-2016-4183, CVE-2016-4184, CVE-2016-4185, CVE-2016-4186, CVE-2016-4187, CVE-2016-4188, CVE-2016-4189, CVE-2016-4190, CVE-2016-4217, CVE-2016-4218, CVE-2016-4219, CVE-2016-4221, CVE-2016-4233, CVE-2016-4234, CVE-2016-4235, CVE-2016-4236, CVE-2016-4237, CVE-2016-4238, CVE-2016-4239, CVE-2016-4240, CVE-2016-4241, CVE-2016-4242, CVE-2016-4243, CVE-2016-4244, CVE-2016-4245, and CVE-2016-4246.
- openSUSE-SU-2016:1802
- openSUSE-SU-2016:1802
- SUSE-SU-2016:1826
- SUSE-SU-2016:1826
- 91725
- 91725
- 1036280
- 1036280
- RHSA-2016:1423
- RHSA-2016:1423
- https://helpx.adobe.com/security/products/flash-player/apsb16-25.html
- https://helpx.adobe.com/security/products/flash-player/apsb16-25.html
- GLSA-201607-03
- GLSA-201607-03
Modified: 2024-11-21
CVE-2016-4221
Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4172, CVE-2016-4175, CVE-2016-4179, CVE-2016-4180, CVE-2016-4181, CVE-2016-4182, CVE-2016-4183, CVE-2016-4184, CVE-2016-4185, CVE-2016-4186, CVE-2016-4187, CVE-2016-4188, CVE-2016-4189, CVE-2016-4190, CVE-2016-4217, CVE-2016-4218, CVE-2016-4219, CVE-2016-4220, CVE-2016-4233, CVE-2016-4234, CVE-2016-4235, CVE-2016-4236, CVE-2016-4237, CVE-2016-4238, CVE-2016-4239, CVE-2016-4240, CVE-2016-4241, CVE-2016-4242, CVE-2016-4243, CVE-2016-4244, CVE-2016-4245, and CVE-2016-4246.
- openSUSE-SU-2016:1802
- openSUSE-SU-2016:1802
- SUSE-SU-2016:1826
- SUSE-SU-2016:1826
- 91725
- 91725
- 1036280
- 1036280
- RHSA-2016:1423
- RHSA-2016:1423
- https://helpx.adobe.com/security/products/flash-player/apsb16-25.html
- https://helpx.adobe.com/security/products/flash-player/apsb16-25.html
- GLSA-201607-03
- GLSA-201607-03
Modified: 2024-11-21
CVE-2016-4222
Use-after-free vulnerability in Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-4173, CVE-2016-4174, CVE-2016-4226, CVE-2016-4227, CVE-2016-4228, CVE-2016-4229, CVE-2016-4230, CVE-2016-4231, and CVE-2016-4248.
- openSUSE-SU-2016:1802
- openSUSE-SU-2016:1802
- SUSE-SU-2016:1826
- SUSE-SU-2016:1826
- 91719
- 91719
- 1036280
- 1036280
- http://www.zerodayinitiative.com/advisories/ZDI-16-425
- http://www.zerodayinitiative.com/advisories/ZDI-16-425
- RHSA-2016:1423
- RHSA-2016:1423
- MS16-093
- MS16-093
- https://helpx.adobe.com/security/products/flash-player/apsb16-25.html
- https://helpx.adobe.com/security/products/flash-player/apsb16-25.html
- GLSA-201607-03
- GLSA-201607-03
Modified: 2024-11-21
CVE-2016-4223
Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code by leveraging an unspecified "type confusion," a different vulnerability than CVE-2016-4224 and CVE-2016-4225.
- openSUSE-SU-2016:1802
- openSUSE-SU-2016:1802
- SUSE-SU-2016:1826
- SUSE-SU-2016:1826
- 91718
- 91718
- 1036280
- 1036280
- http://www.zerodayinitiative.com/advisories/ZDI-16-424
- http://www.zerodayinitiative.com/advisories/ZDI-16-424
- RHSA-2016:1423
- RHSA-2016:1423
- MS16-093
- MS16-093
- https://helpx.adobe.com/security/products/flash-player/apsb16-25.html
- https://helpx.adobe.com/security/products/flash-player/apsb16-25.html
- GLSA-201607-03
- GLSA-201607-03
Modified: 2024-11-21
CVE-2016-4224
Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code by leveraging an unspecified "type confusion," a different vulnerability than CVE-2016-4223 and CVE-2016-4225.
- openSUSE-SU-2016:1802
- openSUSE-SU-2016:1802
- SUSE-SU-2016:1826
- SUSE-SU-2016:1826
- 91718
- 91718
- 1036280
- 1036280
- http://www.zerodayinitiative.com/advisories/ZDI-16-428
- http://www.zerodayinitiative.com/advisories/ZDI-16-428
- RHSA-2016:1423
- RHSA-2016:1423
- MS16-093
- MS16-093
- https://helpx.adobe.com/security/products/flash-player/apsb16-25.html
- https://helpx.adobe.com/security/products/flash-player/apsb16-25.html
- GLSA-201607-03
- GLSA-201607-03
Modified: 2024-11-21
CVE-2016-4225
Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code by leveraging an unspecified "type confusion," a different vulnerability than CVE-2016-4223 and CVE-2016-4224.
- openSUSE-SU-2016:1802
- openSUSE-SU-2016:1802
- SUSE-SU-2016:1826
- SUSE-SU-2016:1826
- 91718
- 91718
- 1036280
- 1036280
- http://www.zerodayinitiative.com/advisories/ZDI-16-427
- http://www.zerodayinitiative.com/advisories/ZDI-16-427
- RHSA-2016:1423
- RHSA-2016:1423
- MS16-093
- MS16-093
- https://helpx.adobe.com/security/products/flash-player/apsb16-25.html
- https://helpx.adobe.com/security/products/flash-player/apsb16-25.html
- GLSA-201607-03
- GLSA-201607-03
Modified: 2024-11-21
CVE-2016-4226
Use-after-free vulnerability in Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-4173, CVE-2016-4174, CVE-2016-4222, CVE-2016-4227, CVE-2016-4228, CVE-2016-4229, CVE-2016-4230, CVE-2016-4231, and CVE-2016-4248.
- openSUSE-SU-2016:1802
- openSUSE-SU-2016:1802
- SUSE-SU-2016:1826
- SUSE-SU-2016:1826
- 91719
- 91719
- 1036280
- 1036280
- RHSA-2016:1423
- RHSA-2016:1423
- MS16-093
- MS16-093
- https://helpx.adobe.com/security/products/flash-player/apsb16-25.html
- https://helpx.adobe.com/security/products/flash-player/apsb16-25.html
- GLSA-201607-03
- GLSA-201607-03
- 40308
- 40308
Modified: 2024-11-21
CVE-2016-4227
Use-after-free vulnerability in Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-4173, CVE-2016-4174, CVE-2016-4222, CVE-2016-4226, CVE-2016-4228, CVE-2016-4229, CVE-2016-4230, CVE-2016-4231, and CVE-2016-4248.
- openSUSE-SU-2016:1802
- openSUSE-SU-2016:1802
- SUSE-SU-2016:1826
- SUSE-SU-2016:1826
- 91719
- 91719
- 1036280
- 1036280
- RHSA-2016:1423
- RHSA-2016:1423
- MS16-093
- MS16-093
- https://helpx.adobe.com/security/products/flash-player/apsb16-25.html
- https://helpx.adobe.com/security/products/flash-player/apsb16-25.html
- GLSA-201607-03
- GLSA-201607-03
- 40307
- 40307
Modified: 2024-11-21
CVE-2016-4228
Use-after-free vulnerability in Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-4173, CVE-2016-4174, CVE-2016-4222, CVE-2016-4226, CVE-2016-4227, CVE-2016-4229, CVE-2016-4230, CVE-2016-4231, and CVE-2016-4248.
- openSUSE-SU-2016:1802
- openSUSE-SU-2016:1802
- SUSE-SU-2016:1826
- SUSE-SU-2016:1826
- 91719
- 91719
- 1036280
- 1036280
- RHSA-2016:1423
- RHSA-2016:1423
- MS16-093
- MS16-093
- https://helpx.adobe.com/security/products/flash-player/apsb16-25.html
- https://helpx.adobe.com/security/products/flash-player/apsb16-25.html
- GLSA-201607-03
- GLSA-201607-03
- 40309
- 40309
Modified: 2024-11-21
CVE-2016-4229
Use-after-free vulnerability in Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-4173, CVE-2016-4174, CVE-2016-4222, CVE-2016-4226, CVE-2016-4227, CVE-2016-4228, CVE-2016-4230, CVE-2016-4231, and CVE-2016-4248.
- openSUSE-SU-2016:1802
- openSUSE-SU-2016:1802
- SUSE-SU-2016:1826
- SUSE-SU-2016:1826
- http://packetstormsecurity.com/files/138531/Adobe-Flash-BitmapData.copyPixels-Use-After-Free.html
- http://packetstormsecurity.com/files/138531/Adobe-Flash-BitmapData.copyPixels-Use-After-Free.html
- 91719
- 91719
- 1036280
- 1036280
- RHSA-2016:1423
- RHSA-2016:1423
- MS16-093
- MS16-093
- https://helpx.adobe.com/security/products/flash-player/apsb16-25.html
- https://helpx.adobe.com/security/products/flash-player/apsb16-25.html
- GLSA-201607-03
- GLSA-201607-03
- 40310
- 40310
Modified: 2024-11-21
CVE-2016-4230
Use-after-free vulnerability in Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-4173, CVE-2016-4174, CVE-2016-4222, CVE-2016-4226, CVE-2016-4227, CVE-2016-4228, CVE-2016-4229, CVE-2016-4231, and CVE-2016-4248.
- openSUSE-SU-2016:1802
- openSUSE-SU-2016:1802
- SUSE-SU-2016:1826
- SUSE-SU-2016:1826
- http://packetstormsecurity.com/files/138532/Adobe-Flash-MovieClip-Transform-Use-After-Free.html
- http://packetstormsecurity.com/files/138532/Adobe-Flash-MovieClip-Transform-Use-After-Free.html
- 91719
- 91719
- 1036280
- 1036280
- RHSA-2016:1423
- RHSA-2016:1423
- https://bugs.chromium.org/p/project-zero/issues/detail?id=844&q=adobe%20flash
- https://bugs.chromium.org/p/project-zero/issues/detail?id=844&q=adobe%20flash
- MS16-093
- MS16-093
- https://helpx.adobe.com/security/products/flash-player/apsb16-25.html
- https://helpx.adobe.com/security/products/flash-player/apsb16-25.html
- GLSA-201607-03
- GLSA-201607-03
- 40311
- 40311
Modified: 2024-11-21
CVE-2016-4231
Use-after-free vulnerability in Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-4173, CVE-2016-4174, CVE-2016-4222, CVE-2016-4226, CVE-2016-4227, CVE-2016-4228, CVE-2016-4229, CVE-2016-4230, and CVE-2016-4248.
- openSUSE-SU-2016:1802
- openSUSE-SU-2016:1802
- SUSE-SU-2016:1826
- SUSE-SU-2016:1826
- 91719
- 91719
- 1036280
- 1036280
- RHSA-2016:1423
- RHSA-2016:1423
- MS16-093
- MS16-093
- https://helpx.adobe.com/security/products/flash-player/apsb16-25.html
- https://helpx.adobe.com/security/products/flash-player/apsb16-25.html
- GLSA-201607-03
- GLSA-201607-03
- 40356
- 40356
Modified: 2024-11-21
CVE-2016-4232
Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to obtain sensitive information from process memory via unspecified vectors.
- openSUSE-SU-2016:1802
- openSUSE-SU-2016:1802
- SUSE-SU-2016:1826
- SUSE-SU-2016:1826
- 91724
- 91724
- 1036280
- 1036280
- RHSA-2016:1423
- RHSA-2016:1423
- MS16-093
- MS16-093
- https://helpx.adobe.com/security/products/flash-player/apsb16-25.html
- https://helpx.adobe.com/security/products/flash-player/apsb16-25.html
- GLSA-201607-03
- GLSA-201607-03
- 40355
- 40355
Modified: 2024-11-21
CVE-2016-4233
Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4172, CVE-2016-4175, CVE-2016-4179, CVE-2016-4180, CVE-2016-4181, CVE-2016-4182, CVE-2016-4183, CVE-2016-4184, CVE-2016-4185, CVE-2016-4186, CVE-2016-4187, CVE-2016-4188, CVE-2016-4189, CVE-2016-4190, CVE-2016-4217, CVE-2016-4218, CVE-2016-4219, CVE-2016-4220, CVE-2016-4221, CVE-2016-4234, CVE-2016-4235, CVE-2016-4236, CVE-2016-4237, CVE-2016-4238, CVE-2016-4239, CVE-2016-4240, CVE-2016-4241, CVE-2016-4242, CVE-2016-4243, CVE-2016-4244, CVE-2016-4245, and CVE-2016-4246.
- openSUSE-SU-2016:1802
- openSUSE-SU-2016:1802
- SUSE-SU-2016:1826
- SUSE-SU-2016:1826
- 91725
- 91725
- 1036280
- 1036280
- RHSA-2016:1423
- RHSA-2016:1423
- https://helpx.adobe.com/security/products/flash-player/apsb16-25.html
- https://helpx.adobe.com/security/products/flash-player/apsb16-25.html
- GLSA-201607-03
- GLSA-201607-03
Modified: 2024-11-21
CVE-2016-4234
Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4172, CVE-2016-4175, CVE-2016-4179, CVE-2016-4180, CVE-2016-4181, CVE-2016-4182, CVE-2016-4183, CVE-2016-4184, CVE-2016-4185, CVE-2016-4186, CVE-2016-4187, CVE-2016-4188, CVE-2016-4189, CVE-2016-4190, CVE-2016-4217, CVE-2016-4218, CVE-2016-4219, CVE-2016-4220, CVE-2016-4221, CVE-2016-4233, CVE-2016-4235, CVE-2016-4236, CVE-2016-4237, CVE-2016-4238, CVE-2016-4239, CVE-2016-4240, CVE-2016-4241, CVE-2016-4242, CVE-2016-4243, CVE-2016-4244, CVE-2016-4245, and CVE-2016-4246.
- openSUSE-SU-2016:1802
- openSUSE-SU-2016:1802
- SUSE-SU-2016:1826
- SUSE-SU-2016:1826
- 91725
- 91725
- 1036280
- 1036280
- RHSA-2016:1423
- RHSA-2016:1423
- https://helpx.adobe.com/security/products/flash-player/apsb16-25.html
- https://helpx.adobe.com/security/products/flash-player/apsb16-25.html
- GLSA-201607-03
- GLSA-201607-03
Modified: 2024-11-21
CVE-2016-4235
Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4172, CVE-2016-4175, CVE-2016-4179, CVE-2016-4180, CVE-2016-4181, CVE-2016-4182, CVE-2016-4183, CVE-2016-4184, CVE-2016-4185, CVE-2016-4186, CVE-2016-4187, CVE-2016-4188, CVE-2016-4189, CVE-2016-4190, CVE-2016-4217, CVE-2016-4218, CVE-2016-4219, CVE-2016-4220, CVE-2016-4221, CVE-2016-4233, CVE-2016-4234, CVE-2016-4236, CVE-2016-4237, CVE-2016-4238, CVE-2016-4239, CVE-2016-4240, CVE-2016-4241, CVE-2016-4242, CVE-2016-4243, CVE-2016-4244, CVE-2016-4245, and CVE-2016-4246.
- openSUSE-SU-2016:1802
- openSUSE-SU-2016:1802
- SUSE-SU-2016:1826
- SUSE-SU-2016:1826
- 91725
- 91725
- 1036280
- 1036280
- RHSA-2016:1423
- RHSA-2016:1423
- https://helpx.adobe.com/security/products/flash-player/apsb16-25.html
- https://helpx.adobe.com/security/products/flash-player/apsb16-25.html
- GLSA-201607-03
- GLSA-201607-03
Modified: 2024-11-21
CVE-2016-4236
Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4172, CVE-2016-4175, CVE-2016-4179, CVE-2016-4180, CVE-2016-4181, CVE-2016-4182, CVE-2016-4183, CVE-2016-4184, CVE-2016-4185, CVE-2016-4186, CVE-2016-4187, CVE-2016-4188, CVE-2016-4189, CVE-2016-4190, CVE-2016-4217, CVE-2016-4218, CVE-2016-4219, CVE-2016-4220, CVE-2016-4221, CVE-2016-4233, CVE-2016-4234, CVE-2016-4235, CVE-2016-4237, CVE-2016-4238, CVE-2016-4239, CVE-2016-4240, CVE-2016-4241, CVE-2016-4242, CVE-2016-4243, CVE-2016-4244, CVE-2016-4245, and CVE-2016-4246.
- openSUSE-SU-2016:1802
- openSUSE-SU-2016:1802
- SUSE-SU-2016:1826
- SUSE-SU-2016:1826
- 91725
- 91725
- 1036280
- 1036280
- RHSA-2016:1423
- RHSA-2016:1423
- https://helpx.adobe.com/security/products/flash-player/apsb16-25.html
- https://helpx.adobe.com/security/products/flash-player/apsb16-25.html
- GLSA-201607-03
- GLSA-201607-03
Modified: 2024-11-21
CVE-2016-4237
Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4172, CVE-2016-4175, CVE-2016-4179, CVE-2016-4180, CVE-2016-4181, CVE-2016-4182, CVE-2016-4183, CVE-2016-4184, CVE-2016-4185, CVE-2016-4186, CVE-2016-4187, CVE-2016-4188, CVE-2016-4189, CVE-2016-4190, CVE-2016-4217, CVE-2016-4218, CVE-2016-4219, CVE-2016-4220, CVE-2016-4221, CVE-2016-4233, CVE-2016-4234, CVE-2016-4235, CVE-2016-4236, CVE-2016-4238, CVE-2016-4239, CVE-2016-4240, CVE-2016-4241, CVE-2016-4242, CVE-2016-4243, CVE-2016-4244, CVE-2016-4245, and CVE-2016-4246.
- openSUSE-SU-2016:1802
- openSUSE-SU-2016:1802
- SUSE-SU-2016:1826
- SUSE-SU-2016:1826
- 91725
- 91725
- 1036280
- 1036280
- RHSA-2016:1423
- RHSA-2016:1423
- https://helpx.adobe.com/security/products/flash-player/apsb16-25.html
- https://helpx.adobe.com/security/products/flash-player/apsb16-25.html
- GLSA-201607-03
- GLSA-201607-03
Modified: 2024-11-21
CVE-2016-4238
Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4172, CVE-2016-4175, CVE-2016-4179, CVE-2016-4180, CVE-2016-4181, CVE-2016-4182, CVE-2016-4183, CVE-2016-4184, CVE-2016-4185, CVE-2016-4186, CVE-2016-4187, CVE-2016-4188, CVE-2016-4189, CVE-2016-4190, CVE-2016-4217, CVE-2016-4218, CVE-2016-4219, CVE-2016-4220, CVE-2016-4221, CVE-2016-4233, CVE-2016-4234, CVE-2016-4235, CVE-2016-4236, CVE-2016-4237, CVE-2016-4239, CVE-2016-4240, CVE-2016-4241, CVE-2016-4242, CVE-2016-4243, CVE-2016-4244, CVE-2016-4245, and CVE-2016-4246.
- openSUSE-SU-2016:1802
- openSUSE-SU-2016:1802
- SUSE-SU-2016:1826
- SUSE-SU-2016:1826
- 91725
- 91725
- 1036280
- 1036280
- RHSA-2016:1423
- RHSA-2016:1423
- https://helpx.adobe.com/security/products/flash-player/apsb16-25.html
- https://helpx.adobe.com/security/products/flash-player/apsb16-25.html
- GLSA-201607-03
- GLSA-201607-03
Modified: 2024-11-21
CVE-2016-4239
Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4172, CVE-2016-4175, CVE-2016-4179, CVE-2016-4180, CVE-2016-4181, CVE-2016-4182, CVE-2016-4183, CVE-2016-4184, CVE-2016-4185, CVE-2016-4186, CVE-2016-4187, CVE-2016-4188, CVE-2016-4189, CVE-2016-4190, CVE-2016-4217, CVE-2016-4218, CVE-2016-4219, CVE-2016-4220, CVE-2016-4221, CVE-2016-4233, CVE-2016-4234, CVE-2016-4235, CVE-2016-4236, CVE-2016-4237, CVE-2016-4238, CVE-2016-4240, CVE-2016-4241, CVE-2016-4242, CVE-2016-4243, CVE-2016-4244, CVE-2016-4245, and CVE-2016-4246.
- openSUSE-SU-2016:1802
- openSUSE-SU-2016:1802
- SUSE-SU-2016:1826
- SUSE-SU-2016:1826
- 91725
- 91725
- 1036280
- 1036280
- RHSA-2016:1423
- RHSA-2016:1423
- https://helpx.adobe.com/security/products/flash-player/apsb16-25.html
- https://helpx.adobe.com/security/products/flash-player/apsb16-25.html
- GLSA-201607-03
- GLSA-201607-03
Modified: 2024-11-21
CVE-2016-4240
Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4172, CVE-2016-4175, CVE-2016-4179, CVE-2016-4180, CVE-2016-4181, CVE-2016-4182, CVE-2016-4183, CVE-2016-4184, CVE-2016-4185, CVE-2016-4186, CVE-2016-4187, CVE-2016-4188, CVE-2016-4189, CVE-2016-4190, CVE-2016-4217, CVE-2016-4218, CVE-2016-4219, CVE-2016-4220, CVE-2016-4221, CVE-2016-4233, CVE-2016-4234, CVE-2016-4235, CVE-2016-4236, CVE-2016-4237, CVE-2016-4238, CVE-2016-4239, CVE-2016-4241, CVE-2016-4242, CVE-2016-4243, CVE-2016-4244, CVE-2016-4245, and CVE-2016-4246.
- openSUSE-SU-2016:1802
- openSUSE-SU-2016:1802
- SUSE-SU-2016:1826
- SUSE-SU-2016:1826
- 91725
- 91725
- 1036280
- 1036280
- RHSA-2016:1423
- RHSA-2016:1423
- https://helpx.adobe.com/security/products/flash-player/apsb16-25.html
- https://helpx.adobe.com/security/products/flash-player/apsb16-25.html
- GLSA-201607-03
- GLSA-201607-03
Modified: 2024-11-21
CVE-2016-4241
Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4172, CVE-2016-4175, CVE-2016-4179, CVE-2016-4180, CVE-2016-4181, CVE-2016-4182, CVE-2016-4183, CVE-2016-4184, CVE-2016-4185, CVE-2016-4186, CVE-2016-4187, CVE-2016-4188, CVE-2016-4189, CVE-2016-4190, CVE-2016-4217, CVE-2016-4218, CVE-2016-4219, CVE-2016-4220, CVE-2016-4221, CVE-2016-4233, CVE-2016-4234, CVE-2016-4235, CVE-2016-4236, CVE-2016-4237, CVE-2016-4238, CVE-2016-4239, CVE-2016-4240, CVE-2016-4242, CVE-2016-4243, CVE-2016-4244, CVE-2016-4245, and CVE-2016-4246.
- openSUSE-SU-2016:1802
- openSUSE-SU-2016:1802
- SUSE-SU-2016:1826
- SUSE-SU-2016:1826
- 91725
- 91725
- 1036280
- 1036280
- RHSA-2016:1423
- RHSA-2016:1423
- https://helpx.adobe.com/security/products/flash-player/apsb16-25.html
- https://helpx.adobe.com/security/products/flash-player/apsb16-25.html
- GLSA-201607-03
- GLSA-201607-03
Modified: 2024-11-21
CVE-2016-4242
Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4172, CVE-2016-4175, CVE-2016-4179, CVE-2016-4180, CVE-2016-4181, CVE-2016-4182, CVE-2016-4183, CVE-2016-4184, CVE-2016-4185, CVE-2016-4186, CVE-2016-4187, CVE-2016-4188, CVE-2016-4189, CVE-2016-4190, CVE-2016-4217, CVE-2016-4218, CVE-2016-4219, CVE-2016-4220, CVE-2016-4221, CVE-2016-4233, CVE-2016-4234, CVE-2016-4235, CVE-2016-4236, CVE-2016-4237, CVE-2016-4238, CVE-2016-4239, CVE-2016-4240, CVE-2016-4241, CVE-2016-4243, CVE-2016-4244, CVE-2016-4245, and CVE-2016-4246.
- openSUSE-SU-2016:1802
- openSUSE-SU-2016:1802
- SUSE-SU-2016:1826
- SUSE-SU-2016:1826
- 91725
- 91725
- 1036280
- 1036280
- RHSA-2016:1423
- RHSA-2016:1423
- https://helpx.adobe.com/security/products/flash-player/apsb16-25.html
- https://helpx.adobe.com/security/products/flash-player/apsb16-25.html
- GLSA-201607-03
- GLSA-201607-03
Modified: 2024-11-21
CVE-2016-4243
Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4172, CVE-2016-4175, CVE-2016-4179, CVE-2016-4180, CVE-2016-4181, CVE-2016-4182, CVE-2016-4183, CVE-2016-4184, CVE-2016-4185, CVE-2016-4186, CVE-2016-4187, CVE-2016-4188, CVE-2016-4189, CVE-2016-4190, CVE-2016-4217, CVE-2016-4218, CVE-2016-4219, CVE-2016-4220, CVE-2016-4221, CVE-2016-4233, CVE-2016-4234, CVE-2016-4235, CVE-2016-4236, CVE-2016-4237, CVE-2016-4238, CVE-2016-4239, CVE-2016-4240, CVE-2016-4241, CVE-2016-4242, CVE-2016-4244, CVE-2016-4245, and CVE-2016-4246.
- openSUSE-SU-2016:1802
- openSUSE-SU-2016:1802
- SUSE-SU-2016:1826
- SUSE-SU-2016:1826
- 91725
- 91725
- 1036280
- 1036280
- RHSA-2016:1423
- RHSA-2016:1423
- https://helpx.adobe.com/security/products/flash-player/apsb16-25.html
- https://helpx.adobe.com/security/products/flash-player/apsb16-25.html
- GLSA-201607-03
- GLSA-201607-03
Modified: 2024-11-21
CVE-2016-4244
Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4172, CVE-2016-4175, CVE-2016-4179, CVE-2016-4180, CVE-2016-4181, CVE-2016-4182, CVE-2016-4183, CVE-2016-4184, CVE-2016-4185, CVE-2016-4186, CVE-2016-4187, CVE-2016-4188, CVE-2016-4189, CVE-2016-4190, CVE-2016-4217, CVE-2016-4218, CVE-2016-4219, CVE-2016-4220, CVE-2016-4221, CVE-2016-4233, CVE-2016-4234, CVE-2016-4235, CVE-2016-4236, CVE-2016-4237, CVE-2016-4238, CVE-2016-4239, CVE-2016-4240, CVE-2016-4241, CVE-2016-4242, CVE-2016-4243, CVE-2016-4245, and CVE-2016-4246.
- openSUSE-SU-2016:1802
- openSUSE-SU-2016:1802
- SUSE-SU-2016:1826
- SUSE-SU-2016:1826
- 91725
- 91725
- 1036280
- 1036280
- RHSA-2016:1423
- RHSA-2016:1423
- https://helpx.adobe.com/security/products/flash-player/apsb16-25.html
- https://helpx.adobe.com/security/products/flash-player/apsb16-25.html
- GLSA-201607-03
- GLSA-201607-03
Modified: 2024-11-21
CVE-2016-4245
Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4172, CVE-2016-4175, CVE-2016-4179, CVE-2016-4180, CVE-2016-4181, CVE-2016-4182, CVE-2016-4183, CVE-2016-4184, CVE-2016-4185, CVE-2016-4186, CVE-2016-4187, CVE-2016-4188, CVE-2016-4189, CVE-2016-4190, CVE-2016-4217, CVE-2016-4218, CVE-2016-4219, CVE-2016-4220, CVE-2016-4221, CVE-2016-4233, CVE-2016-4234, CVE-2016-4235, CVE-2016-4236, CVE-2016-4237, CVE-2016-4238, CVE-2016-4239, CVE-2016-4240, CVE-2016-4241, CVE-2016-4242, CVE-2016-4243, CVE-2016-4244, and CVE-2016-4246.
- openSUSE-SU-2016:1802
- openSUSE-SU-2016:1802
- SUSE-SU-2016:1826
- SUSE-SU-2016:1826
- 91725
- 91725
- 1036280
- 1036280
- RHSA-2016:1423
- RHSA-2016:1423
- https://helpx.adobe.com/security/products/flash-player/apsb16-25.html
- https://helpx.adobe.com/security/products/flash-player/apsb16-25.html
- GLSA-201607-03
- GLSA-201607-03
Modified: 2024-11-21
CVE-2016-4246
Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4172, CVE-2016-4175, CVE-2016-4179, CVE-2016-4180, CVE-2016-4181, CVE-2016-4182, CVE-2016-4183, CVE-2016-4184, CVE-2016-4185, CVE-2016-4186, CVE-2016-4187, CVE-2016-4188, CVE-2016-4189, CVE-2016-4190, CVE-2016-4217, CVE-2016-4218, CVE-2016-4219, CVE-2016-4220, CVE-2016-4221, CVE-2016-4233, CVE-2016-4234, CVE-2016-4235, CVE-2016-4236, CVE-2016-4237, CVE-2016-4238, CVE-2016-4239, CVE-2016-4240, CVE-2016-4241, CVE-2016-4242, CVE-2016-4243, CVE-2016-4244, and CVE-2016-4245.
- openSUSE-SU-2016:1802
- openSUSE-SU-2016:1802
- SUSE-SU-2016:1826
- SUSE-SU-2016:1826
- 91725
- 91725
- 1036280
- 1036280
- RHSA-2016:1423
- RHSA-2016:1423
- https://helpx.adobe.com/security/products/flash-player/apsb16-25.html
- https://helpx.adobe.com/security/products/flash-player/apsb16-25.html
- GLSA-201607-03
- GLSA-201607-03
Modified: 2024-11-21
CVE-2016-4247
Race condition in Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to obtain sensitive information via unspecified vectors.
- openSUSE-SU-2016:1802
- openSUSE-SU-2016:1802
- SUSE-SU-2016:1826
- SUSE-SU-2016:1826
- 91720
- 91720
- 1036280
- 1036280
- RHSA-2016:1423
- RHSA-2016:1423
- MS16-093
- MS16-093
- https://helpx.adobe.com/security/products/flash-player/apsb16-25.html
- https://helpx.adobe.com/security/products/flash-player/apsb16-25.html
- GLSA-201607-03
- GLSA-201607-03
Modified: 2024-11-21
CVE-2016-4248
Use-after-free vulnerability in Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-4173, CVE-2016-4174, CVE-2016-4222, CVE-2016-4226, CVE-2016-4227, CVE-2016-4228, CVE-2016-4229, CVE-2016-4230, and CVE-2016-4231.
- openSUSE-SU-2016:1802
- openSUSE-SU-2016:1802
- SUSE-SU-2016:1826
- SUSE-SU-2016:1826
- 91719
- 91719
- 1036280
- 1036280
- RHSA-2016:1423
- RHSA-2016:1423
- MS16-093
- MS16-093
- https://helpx.adobe.com/security/products/flash-player/apsb16-25.html
- https://helpx.adobe.com/security/products/flash-player/apsb16-25.html
- GLSA-201607-03
- GLSA-201607-03
Modified: 2024-11-21
CVE-2016-4249
Heap-based buffer overflow in Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code via unspecified vectors.
- openSUSE-SU-2016:1802
- openSUSE-SU-2016:1802
- SUSE-SU-2016:1826
- SUSE-SU-2016:1826
- 91722
- 91722
- 1036280
- 1036280
- RHSA-2016:1423
- RHSA-2016:1423
- MS16-093
- MS16-093
- https://helpx.adobe.com/security/products/flash-player/apsb16-25.html
- https://helpx.adobe.com/security/products/flash-player/apsb16-25.html
- GLSA-201607-03
- GLSA-201607-03