var-201606-0495
Vulnerability from variot

Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-083. This case MS16-083 This is a different vulnerability than the other vulnerabilities listed on the list.It may be affected unspecified. An attacker can exploit these issues to execute arbitrary code in the context of the user running the affected application. Failed exploit attempts will likely result in denial-of-service conditions. The former is the default browser included with operating systems prior to Windows 10; the latter is the default browser included with Windows 10, the latest operating system. in the United States. The former is a multimedia player product library; the latter is a cross-platform, browser-based multimedia player product. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1

===================================================================== Red Hat Security Advisory

Synopsis: Critical: flash-plugin security update Advisory ID: RHSA-2016:1238-01 Product: Red Hat Enterprise Linux Supplementary Advisory URL: https://access.redhat.com/errata/RHSA-2016:1238 Issue date: 2016-06-17 CVE Names: CVE-2016-4122 CVE-2016-4123 CVE-2016-4124 CVE-2016-4125 CVE-2016-4127 CVE-2016-4128 CVE-2016-4129 CVE-2016-4130 CVE-2016-4131 CVE-2016-4132 CVE-2016-4133 CVE-2016-4134 CVE-2016-4135 CVE-2016-4136 CVE-2016-4137 CVE-2016-4138 CVE-2016-4139 CVE-2016-4140 CVE-2016-4141 CVE-2016-4142 CVE-2016-4143 CVE-2016-4144 CVE-2016-4145 CVE-2016-4146 CVE-2016-4147 CVE-2016-4148 CVE-2016-4149 CVE-2016-4150 CVE-2016-4151 CVE-2016-4152 CVE-2016-4153 CVE-2016-4154 CVE-2016-4155 CVE-2016-4156 CVE-2016-4166 CVE-2016-4171 =====================================================================

  1. Summary:

An update for flash-plugin is now available for Red Hat Enterprise Linux 5 Supplementary and Red Hat Enterprise Linux 6 Supplementary.

Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 5) - i386, x86_64 Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux Server Supplementary (v. 5) - i386, x86_64 Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64

This update upgrades Flash Player to version 11.2.202.626. These vulnerabilities, detailed in the Adobe Security Bulletin listed in the References section, could allow an attacker to create a specially crafted SWF file that would cause flash-plugin to crash, execute arbitrary code, or disclose sensitive information when the victim loaded a page containing the malicious SWF content. (CVE-2016-4122, CVE-2016-4123, CVE-2016-4124, CVE-2016-4125, CVE-2016-4127, CVE-2016-4128, CVE-2016-4129, CVE-2016-4130, CVE-2016-4131, CVE-2016-4132, CVE-2016-4133, CVE-2016-4134, CVE-2016-4135, CVE-2016-4136, CVE-2016-4137, CVE-2016-4138, CVE-2016-4139, CVE-2016-4140, CVE-2016-4141, CVE-2016-4142, CVE-2016-4143, CVE-2016-4144, CVE-2016-4145, CVE-2016-4146, CVE-2016-4147, CVE-2016-4148, CVE-2016-4149, CVE-2016-4150, CVE-2016-4151, CVE-2016-4152, CVE-2016-4153, CVE-2016-4154, CVE-2016-4155, CVE-2016-4156, CVE-2016-4166, CVE-2016-4171)

  1. Solution:

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

  1. Bugs fixed (https://bugzilla.redhat.com/):

1346665 - flash-plugin: multiple code execution issues fixed in APSB16-18

  1. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 5):

i386: flash-plugin-11.2.202.626-1.el5_11.i386.rpm

x86_64: flash-plugin-11.2.202.626-1.el5_11.i386.rpm

Red Hat Enterprise Linux Server Supplementary (v. 5):

i386: flash-plugin-11.2.202.626-1.el5_11.i386.rpm

x86_64: flash-plugin-11.2.202.626-1.el5_11.i386.rpm

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

i386: flash-plugin-11.2.202.626-1.el6_8.i686.rpm

x86_64: flash-plugin-11.2.202.626-1.el6_8.i686.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

i386: flash-plugin-11.2.202.626-1.el6_8.i686.rpm

x86_64: flash-plugin-11.2.202.626-1.el6_8.i686.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

i386: flash-plugin-11.2.202.626-1.el6_8.i686.rpm

x86_64: flash-plugin-11.2.202.626-1.el6_8.i686.rpm

These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2016-4122 https://access.redhat.com/security/cve/CVE-2016-4123 https://access.redhat.com/security/cve/CVE-2016-4124 https://access.redhat.com/security/cve/CVE-2016-4125 https://access.redhat.com/security/cve/CVE-2016-4127 https://access.redhat.com/security/cve/CVE-2016-4128 https://access.redhat.com/security/cve/CVE-2016-4129 https://access.redhat.com/security/cve/CVE-2016-4130 https://access.redhat.com/security/cve/CVE-2016-4131 https://access.redhat.com/security/cve/CVE-2016-4132 https://access.redhat.com/security/cve/CVE-2016-4133 https://access.redhat.com/security/cve/CVE-2016-4134 https://access.redhat.com/security/cve/CVE-2016-4135 https://access.redhat.com/security/cve/CVE-2016-4136 https://access.redhat.com/security/cve/CVE-2016-4137 https://access.redhat.com/security/cve/CVE-2016-4138 https://access.redhat.com/security/cve/CVE-2016-4139 https://access.redhat.com/security/cve/CVE-2016-4140 https://access.redhat.com/security/cve/CVE-2016-4141 https://access.redhat.com/security/cve/CVE-2016-4142 https://access.redhat.com/security/cve/CVE-2016-4143 https://access.redhat.com/security/cve/CVE-2016-4144 https://access.redhat.com/security/cve/CVE-2016-4145 https://access.redhat.com/security/cve/CVE-2016-4146 https://access.redhat.com/security/cve/CVE-2016-4147 https://access.redhat.com/security/cve/CVE-2016-4148 https://access.redhat.com/security/cve/CVE-2016-4149 https://access.redhat.com/security/cve/CVE-2016-4150 https://access.redhat.com/security/cve/CVE-2016-4151 https://access.redhat.com/security/cve/CVE-2016-4152 https://access.redhat.com/security/cve/CVE-2016-4153 https://access.redhat.com/security/cve/CVE-2016-4154 https://access.redhat.com/security/cve/CVE-2016-4155 https://access.redhat.com/security/cve/CVE-2016-4156 https://access.redhat.com/security/cve/CVE-2016-4166 https://access.redhat.com/security/cve/CVE-2016-4171 https://access.redhat.com/security/updates/classification/#critical https://helpx.adobe.com/security/products/flash-player/apsb16-18.html https://helpx.adobe.com/security/products/flash-player/apsa16-03.html

  1. Contact:

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1

iD8DBQFXY7HIXlSAg2UNWIIRAmytAJ9KBVDAyt7RbmNznJhC6uA9WwA6tACfSNyo /QNQeCm3xe5AByAOnb1Veh0= =5kdV -----END PGP SIGNATURE-----

-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201606-0495",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "enterprise linux workstation",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "6.0"
      },
      {
        "model": "opensuse",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "opensuse",
        "version": "13.1"
      },
      {
        "model": "flash player",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.2.202.621"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": null
      },
      {
        "model": "enterprise linux workstation",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "5.0"
      },
      {
        "model": "flash player",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "18.0.0.352"
      },
      {
        "model": "flash player",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "21.0.0.242"
      },
      {
        "model": "enterprise linux desktop",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "5.0"
      },
      {
        "model": "linux enterprise desktop",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "suse",
        "version": "12"
      },
      {
        "model": "enterprise linux desktop",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "6.0"
      },
      {
        "model": "opensuse",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "opensuse",
        "version": "13.2"
      },
      {
        "model": "flash player desktop runtime",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "21.0.0.242"
      },
      {
        "model": "linux enterprise workstation extension",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "suse",
        "version": "12"
      },
      {
        "model": "enterprise linux server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "6.0"
      },
      {
        "model": "enterprise linux server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "5.0"
      },
      {
        "model": "chrome",
        "scope": null,
        "trust": 0.8,
        "vendor": "google",
        "version": null
      },
      {
        "model": "flash player",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "11.2.202.626   (linux)"
      },
      {
        "model": "flash player",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "22.0.0.192   (windows 10/8.1 edition  microsoft edge/internet explorer 11)"
      },
      {
        "model": "flash player",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "22.0.0.192   (windows/macintosh/linux/chromeos edition  chrome)"
      },
      {
        "model": "flash player",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "desktop runtime  22.0.0.192   (windows/macintosh)"
      },
      {
        "model": "flash player",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "continuous support release  18.0.0.360   (windows/macintosh)"
      },
      {
        "model": "windows 10",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "microsoft",
        "version": "for 32-bit systems"
      },
      {
        "model": "windows 10",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "microsoft",
        "version": "for x64-based systems"
      },
      {
        "model": "windows 10",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "microsoft",
        "version": "version 1511 for 32-bit systems"
      },
      {
        "model": "windows 10",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "microsoft",
        "version": "version 1511 for x64-based systems"
      },
      {
        "model": "windows 8.1",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "microsoft",
        "version": "for 32-bit systems"
      },
      {
        "model": "windows 8.1",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "microsoft",
        "version": "for x64-based systems"
      },
      {
        "model": "windows rt 8.1",
        "scope": null,
        "trust": 0.8,
        "vendor": "microsoft",
        "version": null
      },
      {
        "model": "windows server 2012",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "microsoft",
        "version": "none"
      },
      {
        "model": "windows server 2012",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "microsoft",
        "version": "r2"
      },
      {
        "model": "enterprise linux desktop",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "5 i386"
      },
      {
        "model": "enterprise linux desktop",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "5 x86_64"
      },
      {
        "model": "enterprise linux desktop",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "6 i386"
      },
      {
        "model": "enterprise linux desktop",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "6 x86_64"
      },
      {
        "model": "enterprise linux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "5 i386"
      },
      {
        "model": "enterprise linux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "5 x86_64"
      },
      {
        "model": "enterprise linux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "6 i386"
      },
      {
        "model": "enterprise linux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "6 x86_64"
      },
      {
        "model": "enterprise linux workstation",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "5 i386"
      },
      {
        "model": "enterprise linux workstation",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "5 x86_64"
      },
      {
        "model": "enterprise linux workstation",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "6 i386"
      },
      {
        "model": "enterprise linux workstation",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "6 x86_64"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "adobe",
        "version": "18.0.0.352"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.53.64"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.51.66"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.0.452"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.0.3218"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.0.22.87"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.0.15.3"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.0.12.36"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.0.12.35"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "7"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "6.0.21.0"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.2.202.235"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.2.202.233"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.2.202.229"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.2.202.228"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.2.202.223"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.1.115.8"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.1.115.7"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.1.115.6"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.1.112.61"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.1.111.9"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.1.111.8"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.1.111.7"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.1.111.6"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.1.111.5"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.1.102.63"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.1.102.62"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.1.102.55"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.1.102.228"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.1.152"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.3.186.7"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.3.186.6"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.3.186.3"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.3.186.2"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.3.185.25"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.3.185.23"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.3.185.22"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.3.185.21"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.3.183.7"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.3.183.5"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.3.183.4"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.3.183.10"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.3.181.34"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.3.181.26"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.3.181.23"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.3.181.22"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.3.181.16"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.3.181.14"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.2.159.1"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.2.157.51"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.2.156.12"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.2.154.28"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.2.154.27"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.2.154.25"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.2.154.24"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.2.154.18"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.2.154.13"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.2.153.1"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.2.152.33"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.2.152.32"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.2.152.21"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.2.152"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.95.2"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.95.1"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.92.8"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.92.10"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.85.3"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.82.76"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.52.15"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.52.14.1"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.106.16"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.105.6"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.102.65"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.102.64"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.0.42.34"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.0.32.18"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10"
      }
    ],
    "sources": [
      {
        "db": "BID",
        "id": "91250"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-003244"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-4133"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201606-397"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:chrome:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "21.0.0.242",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:flash_player_desktop_runtime:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "21.0.0.242",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:google:chrome_os:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:edge:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "21.0.0.242",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:internet_explorer_11:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "21.0.0.242",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "11.2.202.621",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:flash_player:*:*:*:*:esr:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "18.0.0.352",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:suse:linux_enterprise_desktop:12:-:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:suse:linux_enterprise_desktop:12:sp1:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:suse:linux_enterprise_workstation_extension:12:-:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:suse:linux_enterprise_workstation_extension:12:sp1:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:flash_player:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_10:1511:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2012:-:r2:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2016-4133"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "willJ of Tencent PC Manager, Aleksandar Nikolic of Cisco Talos, kelvinwang of Tencent PC Manager, Mateusz Jurczyk and Natalie Silvanovich of Google Project Zero, LMX of the Qihoo 360 Codesafe Team and Wen Guanxing from Pangu LAB.",
    "sources": [
      {
        "db": "BID",
        "id": "91250"
      }
    ],
    "trust": 0.3
  },
  "cve": "CVE-2016-4133",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 9.3,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 8.6,
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "HIGH",
            "trust": 1.0,
            "userInteractionRequired": true,
            "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Medium",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Complete",
            "baseScore": 9.3,
            "confidentialityImpact": "Complete",
            "exploitabilityScore": null,
            "id": "CVE-2016-4133",
            "impactScore": null,
            "integrityImpact": "Complete",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "High",
            "trust": 0.9,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "COMPLETE",
            "baseScore": 9.3,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 8.6,
            "id": "VHN-92952",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.1,
            "vectorString": "AV:N/AC:M/AU:N/C:C/I:C/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 2.8,
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 8.8,
            "baseSeverity": "High",
            "confidentialityImpact": "High",
            "exploitabilityScore": null,
            "id": "CVE-2016-4133",
            "impactScore": null,
            "integrityImpact": "High",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "Required",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2016-4133",
            "trust": 1.8,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201606-397",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "VULHUB",
            "id": "VHN-92952",
            "trust": 0.1,
            "value": "HIGH"
          },
          {
            "author": "VULMON",
            "id": "CVE-2016-4133",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-92952"
      },
      {
        "db": "VULMON",
        "id": "CVE-2016-4133"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-003244"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-4133"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201606-397"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-083. This case MS16-083 This is a different vulnerability than the other vulnerabilities listed on the list.It may be affected unspecified. \nAn attacker can exploit these issues to execute arbitrary code in the context of the user running the affected application. Failed exploit attempts will likely result in denial-of-service conditions. The former is the default browser included with operating systems prior to Windows 10; the latter is the default browser included with Windows 10, the latest operating system. in the United States. The former is a multimedia player product library; the latter is a cross-platform, browser-based multimedia player product. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n=====================================================================\n                   Red Hat Security Advisory\n\nSynopsis:          Critical: flash-plugin security update\nAdvisory ID:       RHSA-2016:1238-01\nProduct:           Red Hat Enterprise Linux Supplementary\nAdvisory URL:      https://access.redhat.com/errata/RHSA-2016:1238\nIssue date:        2016-06-17\nCVE Names:         CVE-2016-4122 CVE-2016-4123 CVE-2016-4124 \n                   CVE-2016-4125 CVE-2016-4127 CVE-2016-4128 \n                   CVE-2016-4129 CVE-2016-4130 CVE-2016-4131 \n                   CVE-2016-4132 CVE-2016-4133 CVE-2016-4134 \n                   CVE-2016-4135 CVE-2016-4136 CVE-2016-4137 \n                   CVE-2016-4138 CVE-2016-4139 CVE-2016-4140 \n                   CVE-2016-4141 CVE-2016-4142 CVE-2016-4143 \n                   CVE-2016-4144 CVE-2016-4145 CVE-2016-4146 \n                   CVE-2016-4147 CVE-2016-4148 CVE-2016-4149 \n                   CVE-2016-4150 CVE-2016-4151 CVE-2016-4152 \n                   CVE-2016-4153 CVE-2016-4154 CVE-2016-4155 \n                   CVE-2016-4156 CVE-2016-4166 CVE-2016-4171 \n=====================================================================\n\n1. Summary:\n\nAn update for flash-plugin is now available for Red Hat Enterprise Linux 5\nSupplementary and Red Hat Enterprise Linux 6 Supplementary. \n\nRed Hat Product Security has rated this update as having a security impact\nof Critical. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available for each vulnerability from\nthe CVE link(s) in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux Desktop Supplementary (v. 5) - i386, x86_64\nRed Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64\nRed Hat Enterprise Linux Server Supplementary (v. 5) - i386, x86_64\nRed Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64\nRed Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64\n\n3. \n\nThis update upgrades Flash Player to version 11.2.202.626. These\nvulnerabilities, detailed in the Adobe Security Bulletin listed in the\nReferences section, could allow an attacker to create a specially crafted\nSWF file that would cause flash-plugin to crash, execute arbitrary code, or\ndisclose sensitive information when the victim loaded a page containing the\nmalicious SWF content. (CVE-2016-4122, CVE-2016-4123, CVE-2016-4124,\nCVE-2016-4125, CVE-2016-4127, CVE-2016-4128, CVE-2016-4129, CVE-2016-4130,\nCVE-2016-4131, CVE-2016-4132, CVE-2016-4133, CVE-2016-4134, CVE-2016-4135,\nCVE-2016-4136, CVE-2016-4137, CVE-2016-4138, CVE-2016-4139, CVE-2016-4140,\nCVE-2016-4141, CVE-2016-4142, CVE-2016-4143, CVE-2016-4144, CVE-2016-4145,\nCVE-2016-4146, CVE-2016-4147, CVE-2016-4148, CVE-2016-4149, CVE-2016-4150,\nCVE-2016-4151, CVE-2016-4152, CVE-2016-4153, CVE-2016-4154, CVE-2016-4155,\nCVE-2016-4156, CVE-2016-4166, CVE-2016-4171)\n\n4. Solution:\n\nFor details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n1346665 - flash-plugin: multiple code execution issues fixed in APSB16-18\n\n6. Package List:\n\nRed Hat Enterprise Linux Desktop Supplementary (v. 5):\n\ni386:\nflash-plugin-11.2.202.626-1.el5_11.i386.rpm\n\nx86_64:\nflash-plugin-11.2.202.626-1.el5_11.i386.rpm\n\nRed Hat Enterprise Linux Server Supplementary (v. 5):\n\ni386:\nflash-plugin-11.2.202.626-1.el5_11.i386.rpm\n\nx86_64:\nflash-plugin-11.2.202.626-1.el5_11.i386.rpm\n\nRed Hat Enterprise Linux Desktop Supplementary (v. 6):\n\ni386:\nflash-plugin-11.2.202.626-1.el6_8.i686.rpm\n\nx86_64:\nflash-plugin-11.2.202.626-1.el6_8.i686.rpm\n\nRed Hat Enterprise Linux Server Supplementary (v. 6):\n\ni386:\nflash-plugin-11.2.202.626-1.el6_8.i686.rpm\n\nx86_64:\nflash-plugin-11.2.202.626-1.el6_8.i686.rpm\n\nRed Hat Enterprise Linux Workstation Supplementary (v. 6):\n\ni386:\nflash-plugin-11.2.202.626-1.el6_8.i686.rpm\n\nx86_64:\nflash-plugin-11.2.202.626-1.el6_8.i686.rpm\n\nThese packages are GPG signed by Red Hat for security.  Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. References:\n\nhttps://access.redhat.com/security/cve/CVE-2016-4122\nhttps://access.redhat.com/security/cve/CVE-2016-4123\nhttps://access.redhat.com/security/cve/CVE-2016-4124\nhttps://access.redhat.com/security/cve/CVE-2016-4125\nhttps://access.redhat.com/security/cve/CVE-2016-4127\nhttps://access.redhat.com/security/cve/CVE-2016-4128\nhttps://access.redhat.com/security/cve/CVE-2016-4129\nhttps://access.redhat.com/security/cve/CVE-2016-4130\nhttps://access.redhat.com/security/cve/CVE-2016-4131\nhttps://access.redhat.com/security/cve/CVE-2016-4132\nhttps://access.redhat.com/security/cve/CVE-2016-4133\nhttps://access.redhat.com/security/cve/CVE-2016-4134\nhttps://access.redhat.com/security/cve/CVE-2016-4135\nhttps://access.redhat.com/security/cve/CVE-2016-4136\nhttps://access.redhat.com/security/cve/CVE-2016-4137\nhttps://access.redhat.com/security/cve/CVE-2016-4138\nhttps://access.redhat.com/security/cve/CVE-2016-4139\nhttps://access.redhat.com/security/cve/CVE-2016-4140\nhttps://access.redhat.com/security/cve/CVE-2016-4141\nhttps://access.redhat.com/security/cve/CVE-2016-4142\nhttps://access.redhat.com/security/cve/CVE-2016-4143\nhttps://access.redhat.com/security/cve/CVE-2016-4144\nhttps://access.redhat.com/security/cve/CVE-2016-4145\nhttps://access.redhat.com/security/cve/CVE-2016-4146\nhttps://access.redhat.com/security/cve/CVE-2016-4147\nhttps://access.redhat.com/security/cve/CVE-2016-4148\nhttps://access.redhat.com/security/cve/CVE-2016-4149\nhttps://access.redhat.com/security/cve/CVE-2016-4150\nhttps://access.redhat.com/security/cve/CVE-2016-4151\nhttps://access.redhat.com/security/cve/CVE-2016-4152\nhttps://access.redhat.com/security/cve/CVE-2016-4153\nhttps://access.redhat.com/security/cve/CVE-2016-4154\nhttps://access.redhat.com/security/cve/CVE-2016-4155\nhttps://access.redhat.com/security/cve/CVE-2016-4156\nhttps://access.redhat.com/security/cve/CVE-2016-4166\nhttps://access.redhat.com/security/cve/CVE-2016-4171\nhttps://access.redhat.com/security/updates/classification/#critical\nhttps://helpx.adobe.com/security/products/flash-player/apsb16-18.html\nhttps://helpx.adobe.com/security/products/flash-player/apsa16-03.html\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2016 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n\niD8DBQFXY7HIXlSAg2UNWIIRAmytAJ9KBVDAyt7RbmNznJhC6uA9WwA6tACfSNyo\n/QNQeCm3xe5AByAOnb1Veh0=\n=5kdV\n-----END PGP SIGNATURE-----\n\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2016-4133"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-003244"
      },
      {
        "db": "BID",
        "id": "91250"
      },
      {
        "db": "VULHUB",
        "id": "VHN-92952"
      },
      {
        "db": "VULMON",
        "id": "CVE-2016-4133"
      },
      {
        "db": "PACKETSTORM",
        "id": "137517"
      }
    ],
    "trust": 2.16
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2016-4133",
        "trust": 3.0
      },
      {
        "db": "SECTRACK",
        "id": "1036117",
        "trust": 1.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-003244",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201606-397",
        "trust": 0.7
      },
      {
        "db": "BID",
        "id": "91250",
        "trust": 0.4
      },
      {
        "db": "VULHUB",
        "id": "VHN-92952",
        "trust": 0.1
      },
      {
        "db": "VULMON",
        "id": "CVE-2016-4133",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "137517",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-92952"
      },
      {
        "db": "VULMON",
        "id": "CVE-2016-4133"
      },
      {
        "db": "BID",
        "id": "91250"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-003244"
      },
      {
        "db": "PACKETSTORM",
        "id": "137517"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-4133"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201606-397"
      }
    ]
  },
  "id": "VAR-201606-0495",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-92952"
      }
    ],
    "trust": 0.01
  },
  "last_update_date": "2023-12-18T12:05:28.462000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "APSB16-18",
        "trust": 0.8,
        "url": "http://helpx.adobe.com/security/products/flash-player/apsb16-18.html"
      },
      {
        "title": "APSB16-18",
        "trust": 0.8,
        "url": "https://helpx.adobe.com/jp/security/products/flash-player/apsb16-18.html"
      },
      {
        "title": "Google Chrome \u3092\u66f4\u65b0\u3059\u308b",
        "trust": 0.8,
        "url": "https://support.google.com/chrome/answer/95414?hl=ja"
      },
      {
        "title": "Google Chrome",
        "trust": 0.8,
        "url": "https://www.google.com/intl/ja/chrome/browser/features.html"
      },
      {
        "title": "Chrome Releases",
        "trust": 0.8,
        "url": "http://googlechromereleases.blogspot.jp/"
      },
      {
        "title": "MS16-083",
        "trust": 0.8,
        "url": "https://technet.microsoft.com/en-us/library/security/ms16-083.aspx"
      },
      {
        "title": "RHSA-2016:1238",
        "trust": 0.8,
        "url": "https://access.redhat.com/errata/rhsa-2016:1238"
      },
      {
        "title": "MS16-083",
        "trust": 0.8,
        "url": "https://technet.microsoft.com/ja-jp/library/security/ms16-083.aspx"
      },
      {
        "title": "\u30a2\u30c9\u30d3 \u30b7\u30b9\u30c6\u30e0\u30ba\u793e Adobe Flash Player \u306e\u8106\u5f31\u6027\u306b\u95a2\u3059\u308b\u304a\u77e5\u3089\u305b",
        "trust": 0.8,
        "url": "http://www.fmworld.net/biz/common/adobe/20160620f.html"
      },
      {
        "title": "Microsoft Internet Explorer  and Microsoft Edge Adobe Flash Player Security vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=62326"
      },
      {
        "title": "Red Hat: CVE-2016-4133",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database\u0026qid=cve-2016-4133"
      },
      {
        "title": "CVE-Study",
        "trust": 0.1,
        "url": "https://github.com/thdusdl1219/cve-study "
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2016-4133"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-003244"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201606-397"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "NVD-CWE-noinfo",
        "trust": 1.0
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2016-4133"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.9,
        "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-18.html"
      },
      {
        "trust": 1.9,
        "url": "https://access.redhat.com/errata/rhsa-2016:1238"
      },
      {
        "trust": 1.8,
        "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-083"
      },
      {
        "trust": 1.8,
        "url": "http://www.securitytracker.com/id/1036117"
      },
      {
        "trust": 1.8,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00031.html"
      },
      {
        "trust": 1.8,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00035.html"
      },
      {
        "trust": 1.8,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00038.html"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-4133"
      },
      {
        "trust": 0.8,
        "url": "https://www.ipa.go.jp/security/ciadr/vul/20160615-adobeflashplayer.html"
      },
      {
        "trust": 0.8,
        "url": "http://www.jpcert.or.jp/at/2016/at160026.html"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-4133"
      },
      {
        "trust": 0.8,
        "url": "http://www.npa.go.jp/cyberpolice/topics/?seq=18592"
      },
      {
        "trust": 0.3,
        "url": "http://www.adobe.com"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/security/cve/cve-2016-4133"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      },
      {
        "trust": 0.1,
        "url": "https://www.securityfocus.com/bid/91250"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2016-4142"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2016-4134"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2016-4124"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2016-4137"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2016-4127"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2016-4171"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2016-4153"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2016-4133"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2016-4135"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2016-4125"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2016-4155"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2016-4135"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2016-4125"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2016-4144"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2016-4139"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2016-4136"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2016-4146"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/updates/classification/#critical"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2016-4156"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2016-4142"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2016-4123"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2016-4131"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2016-4129"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2016-4148"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2016-4132"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2016-4166"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2016-4149"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2016-4138"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2016-4137"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2016-4143"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2016-4129"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2016-4141"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/articles/11258"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2016-4150"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2016-4146"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2016-4152"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2016-4122"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/team/contact/"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2016-4147"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2016-4122"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2016-4123"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2016-4131"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2016-4128"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2016-4140"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2016-4147"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2016-4134"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2016-4136"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2016-4140"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2016-4145"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2016-4128"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2016-4124"
      },
      {
        "trust": 0.1,
        "url": "https://bugzilla.redhat.com/):"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2016-4127"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2016-4144"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2016-4139"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2016-4143"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2016-4154"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2016-4130"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2016-4150"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2016-4149"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2016-4151"
      },
      {
        "trust": 0.1,
        "url": "https://helpx.adobe.com/security/products/flash-player/apsa16-03.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2016-4148"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2016-4138"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2016-4141"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/team/key/"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2016-4132"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2016-4130"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2016-4145"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-92952"
      },
      {
        "db": "VULMON",
        "id": "CVE-2016-4133"
      },
      {
        "db": "BID",
        "id": "91250"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-003244"
      },
      {
        "db": "PACKETSTORM",
        "id": "137517"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-4133"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201606-397"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-92952"
      },
      {
        "db": "VULMON",
        "id": "CVE-2016-4133"
      },
      {
        "db": "BID",
        "id": "91250"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-003244"
      },
      {
        "db": "PACKETSTORM",
        "id": "137517"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-4133"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201606-397"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2016-06-16T00:00:00",
        "db": "VULHUB",
        "id": "VHN-92952"
      },
      {
        "date": "2016-06-16T00:00:00",
        "db": "VULMON",
        "id": "CVE-2016-4133"
      },
      {
        "date": "2016-06-16T00:00:00",
        "db": "BID",
        "id": "91250"
      },
      {
        "date": "2016-06-20T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2016-003244"
      },
      {
        "date": "2016-06-17T23:50:16",
        "db": "PACKETSTORM",
        "id": "137517"
      },
      {
        "date": "2016-06-16T14:59:14.327000",
        "db": "NVD",
        "id": "CVE-2016-4133"
      },
      {
        "date": "2016-06-17T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201606-397"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2021-11-19T00:00:00",
        "db": "VULHUB",
        "id": "VHN-92952"
      },
      {
        "date": "2021-11-19T00:00:00",
        "db": "VULMON",
        "id": "CVE-2016-4133"
      },
      {
        "date": "2016-07-06T15:01:00",
        "db": "BID",
        "id": "91250"
      },
      {
        "date": "2016-08-30T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2016-003244"
      },
      {
        "date": "2021-11-19T11:06:56.240000",
        "db": "NVD",
        "id": "CVE-2016-4133"
      },
      {
        "date": "2021-09-23T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201606-397"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201606-397"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Microsoft Internet Explorer and  Microsoft Edge of  Adobe Flash Used in library  Adobe Flash Player Vulnerability in",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-003244"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "lack of information",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201606-397"
      }
    ],
    "trust": 0.6
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...