Description

Adobe Flash Player before 18.0.0.333 and 19.x through 21.x before 21.0.0.182 on Windows and OS X and before 11.2.202.577 on Linux, Adobe AIR before 21.0.0.176, Adobe AIR SDK before 21.0.0.176, and Adobe AIR SDK & Compiler before 21.0.0.176 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-0961, CVE-2016-0962, CVE-2016-0986, CVE-2016-0989, CVE-2016-0992, CVE-2016-1002, and CVE-2016-1005.

INFO

Published Date :

March 12, 2016, 3:59 p.m.

Last Modified :

Dec. 14, 2022, 7:19 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2016-0960 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2016-0960 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Adobe flash_player_desktop_runtime
2 Adobe flash_player
3 Adobe air
4 Adobe air_sdk
5 Adobe air_sdk_\&_compiler
6 Adobe air_desktop_runtime
1 Samsung x14j_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-0960.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00022.html Broken Link Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00023.html Broken Link Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00024.html Broken Link Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00032.html Broken Link Mailing List Third Party Advisory
http://www.securityfocus.com/bid/84311 Broken Link Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1035251 Broken Link Third Party Advisory VDB Entry
https://helpx.adobe.com/security/products/flash-player/apsb16-08.html Patch Vendor Advisory
https://security.gentoo.org/glsa/201603-07 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Developing security in the Software Development Life Cycle (SDLC)

Updated: 2 years ago
0 stars 0 fork 0 watcher
Born at : Sept. 8, 2022, 10:11 a.m. This repo has been linked 3 different CVEs too.

None

Python

Updated: 1 month, 1 week ago
9 stars 1 fork 1 watcher
Born at : Aug. 30, 2017, 2:37 p.m. This repo has been linked 1269 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-0960 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-0960 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Dec. 14, 2022

    Action Type Old Value New Value
    Removed CVSS V2 Metadata Access Complexity Insufficient Information
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Removed CVSS V2 NIST (AV:N/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:C/I:C/A:C)
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00022.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00022.html Broken Link, Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00023.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00023.html Broken Link, Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00024.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00024.html Broken Link, Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00032.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00032.html Broken Link, Mailing List, Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/84311 No Types Assigned http://www.securityfocus.com/bid/84311 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id/1035251 No Types Assigned http://www.securitytracker.com/id/1035251 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type https://security.gentoo.org/glsa/201603-07 No Types Assigned https://security.gentoo.org/glsa/201603-07 Third Party Advisory
    Removed CPE Configuration AND OR *cpe:2.3:a:adobe:flash_player:*:*:*:*:*:chrome:*:* versions up to (including) 20.0.0.306 OR cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* cpe:2.3:o:google:chrome_os:*:*:*:*:*:*:*:* cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*
    Removed CPE Configuration AND OR *cpe:2.3:a:adobe:flash_player:*:*:*:*:*:edge:*:* versions up to (including) 20.0.0.306 *cpe:2.3:a:adobe:flash_player:*:*:*:*:*:internet_explorer:*:* versions up to (including) 20.0.0.306 OR cpe:2.3:o:microsoft:windows_10:*:*:*:*:*:*:*:*
    Removed CPE Configuration AND OR *cpe:2.3:a:adobe:air_sdk:*:*:*:*:*:*:*:* versions up to (including) 20.0.0.260 *cpe:2.3:o:samsung:x14j_firmware:t-ms14jakucb-1102.5:*:*:*:*:*:*:* OR cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* cpe:2.3:o:google:android:*:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*
    Removed CPE Configuration AND OR *cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:* versions up to (including) 11.2.202.569 OR cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
    Removed CPE Configuration AND OR *cpe:2.3:a:adobe:flash_player:19.0.0.185:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:19.0.0.207:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:19.0.0.226:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:19.0.0.245:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:20.0.0.228:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:20.0.0.235:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:20.0.0.286:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:* versions up to (including) 20.0.0.306 OR cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*
    Removed CPE Configuration AND OR *cpe:2.3:a:adobe:flash_player:*:*:*:*:*:internet_explorer:*:* versions up to (including) 20.0.0.306 OR cpe:2.3:o:microsoft:windows_8.1:*:*:*:*:*:*:*:*
    Removed CPE Configuration AND OR *cpe:2.3:a:adobe:air:*:*:*:*:*:*:*:* versions up to (including) 20.0.0.260 OR cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*
    Removed CPE Configuration AND OR *cpe:2.3:a:adobe:air:*:*:*:*:*:*:*:* versions up to (including) 20.0.0.233 OR cpe:2.3:o:google:android:*:*:*:*:*:*:*:*
    Removed CPE Configuration AND OR *cpe:2.3:a:adobe:flash_player_esr:*:*:*:*:*:*:*:* versions up to (including) 18.0.0.329 OR cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:adobe:flash_player:*:*:*:*:*:chrome:*:* versions up to (including) 20.0.0.306 OR cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:* cpe:2.3:o:google:chrome_os:-:*:*:*:*:*:*:* cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:adobe:air:*:*:*:*:*:*:*:* versions up to (including) 20.0.0.233 OR cpe:2.3:o:google:android:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:adobe:air_sdk:*:*:*:*:*:*:*:* versions up to (including) 20.0.0.260 *cpe:2.3:o:samsung:x14j_firmware:t-ms14jakucb-1102.5:*:*:*:*:*:*:* OR cpe:2.3:o:apple:iphone_os:-:*:*:*:*:*:*:* cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:* cpe:2.3:o:google:android:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:* versions up to (including) 11.2.202.569 OR cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:adobe:flash_player_desktop_runtime:*:*:*:*:*:*:*:* versions up to (including) 20.2.2.306 OR cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:adobe:flash_player:*:*:*:*:*:edge:*:* versions up to (including) 20.0.0.306 OR cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:adobe:flash_player:*:*:*:*:*:internet_explorer:*:* versions up to (including) 20.0.0.306 OR cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:adobe:air_desktop_runtime:*:*:*:*:*:*:*:* versions up to (including) 20.0.0.260 OR cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:adobe:air_sdk_\&_compiler:*:*:*:*:*:*:*:* versions up to (including) 20.0.0.260 OR cpe:2.3:o:apple:iphone_os:-:*:*:*:*:*:*:* cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:* cpe:2.3:o:google:android:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 04, 2017

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/84311 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 03, 2016

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1035251 [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00023.html [No Types Assigned]
    Added Reference https://security.gentoo.org/glsa/201603-07 [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00024.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00022.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00032.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Mar. 15, 2016

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 AND OR *cpe:2.3:a:adobe:flash_player:20.0.0.306:*:*:*:*:chrome:*:* (and previous) OR cpe:2.3:o:google:chrome_os:*:*:*:*:*:*:*:* cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:* Configuration 2 AND OR *cpe:2.3:a:adobe:flash_player:20.0.0.306:*:*:*:*:internet_explorer:*:* (and previous) *cpe:2.3:a:adobe:flash_player:20.0.0.306:*:*:*:*:edge:*:* (and previous) OR cpe:2.3:o:microsoft:windows_10:*:*:*:*:*:*:*:* Configuration 3 AND OR *cpe:2.3:a:adobe:air_sdk_\\\&_compiler:20.0.0.260:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:adobe:air_sdk:20.0.0.260:*:*:*:*:*:*:* (and previous) OR cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:* cpe:2.3:o:google:android:*:*:*:*:*:*:*:* Configuration 4 AND OR *cpe:2.3:a:adobe:flash_player:11.2.202.569:*:*:*:*:*:*:* (and previous) OR cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* Configuration 5 AND OR *cpe:2.3:a:adobe:flash_player:20.0.0.286:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:20.0.0.228:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:20.0.0.235:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:19.0.0.245:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:19.0.0.226:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:19.0.0.207:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:19.0.0.185:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:20.0.0.306:*:*:*:*:*:*:* (and previous) OR cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:* Configuration 6 AND OR *cpe:2.3:a:adobe:flash_player:20.0.0.306:*:*:*:*:internet_explorer:*:* (and previous) OR cpe:2.3:o:microsoft:windows_8.1:*:*:*:*:*:*:*:* Configuration 7 AND OR *cpe:2.3:a:adobe:air:20.0.0.260:*:*:*:*:*:*:* (and previous) OR cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:* Configuration 8 AND OR *cpe:2.3:a:adobe:air:20.0.0.233:*:*:*:*:*:*:* (and previous) OR cpe:2.3:o:google:android:*:*:*:*:*:*:*:* Configuration 9 AND OR *cpe:2.3:a:adobe:flash_player_esr:18.0.0.329:*:*:*:*:*:*:* (and previous) OR cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:* cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://helpx.adobe.com/security/products/flash-player/apsb16-08.html No Types Assigned https://helpx.adobe.com/security/products/flash-player/apsb16-08.html Advisory, Patch
    Added CWE CWE-119
  • Initial Analysis by [email protected]

    Mar. 15, 2016

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Mar. 15, 2016

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.79 }} 0.06%

score

0.79638

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability