8.8
HIGH
CVE-2016-1011
Adobe Flash Player Use-after-free Remote Code Execution Vulnerability
Description

Use-after-free vulnerability in Adobe Flash Player before 18.0.0.343 and 19.x through 21.x before 21.0.0.213 on Windows and OS X and before 11.2.202.616 on Linux allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-1013, CVE-2016-1016, CVE-2016-1017, and CVE-2016-1031.

INFO

Published Date :

April 9, 2016, 1:59 a.m.

Last Modified :

Jan. 26, 2023, 2:55 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2016-1011 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2016-1011 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Adobe flash_player_desktop_runtime
2 Adobe flash_player
3 Adobe air_sdk
4 Adobe air_sdk_\&_compiler
5 Adobe air_desktop_runtime
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-1011.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00044.html Broken Link Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00045.html Broken Link Third Party Advisory
http://packetstormsecurity.com/files/137050/Adobe-Flash-MovieClip.duplicateMovieClip-Use-After-Free.html Third Party Advisory VDB Entry
http://rhn.redhat.com/errata/RHSA-2016-0610.html Third Party Advisory
http://www.securityfocus.com/bid/85926 Broken Link Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1035509 Broken Link Third Party Advisory VDB Entry
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-050 Patch Third Party Advisory
https://helpx.adobe.com/security/products/flash-player/apsb16-10.html Patch Vendor Advisory
https://www.exploit-db.com/exploits/39779/ Exploit Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Python

Updated: 1 month, 1 week ago
9 stars 1 fork 1 watcher
Born at : Aug. 30, 2017, 2:37 p.m. This repo has been linked 1269 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-1011 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-1011 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Jan. 26, 2023

    Action Type Old Value New Value
    Removed Evaluator Description <a href="https://cwe.mitre.org/data/definitions/416.html">CWE-416: Use After Free</a>
    Removed CVSS V2 Metadata Access Complexity Insufficient Information
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Removed CVSS V2 NIST (AV:N/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:C/I:C/A:C)
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00044.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00044.html Broken Link, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00045.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00045.html Broken Link, Third Party Advisory
    Changed Reference Type http://packetstormsecurity.com/files/137050/Adobe-Flash-MovieClip.duplicateMovieClip-Use-After-Free.html No Types Assigned http://packetstormsecurity.com/files/137050/Adobe-Flash-MovieClip.duplicateMovieClip-Use-After-Free.html Third Party Advisory, VDB Entry
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2016-0610.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2016-0610.html Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/85926 No Types Assigned http://www.securityfocus.com/bid/85926 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id/1035509 No Types Assigned http://www.securitytracker.com/id/1035509 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-050 No Types Assigned https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-050 Patch, Third Party Advisory
    Changed Reference Type https://www.exploit-db.com/exploits/39779/ No Types Assigned https://www.exploit-db.com/exploits/39779/ Exploit, Third Party Advisory, VDB Entry
    Removed CWE NIST NVD-CWE-Other
    Added CWE NIST CWE-416
    Removed CPE Configuration AND OR *cpe:2.3:a:adobe:flash_player:*:*:*:*:*:chrome:*:* versions up to (including) 21.0.0.97 OR cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* cpe:2.3:o:google:chrome_os:*:*:*:*:*:*:*:* cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*
    Removed CPE Configuration AND OR cpe:2.3:o:microsoft:windows_8.1:*:*:*:*:*:*:*:* OR *cpe:2.3:a:adobe:flash_player:*:*:*:*:*:internet_explorer:*:* versions up to (including) 21.0.0.97
    Removed CPE Configuration AND OR cpe:2.3:o:microsoft:windows_10:*:*:*:*:*:*:*:* OR *cpe:2.3:a:adobe:flash_player:*:*:*:*:*:edge:*:* versions up to (including) 21.0.0.97 *cpe:2.3:a:adobe:flash_player:*:*:*:*:*:internet_explorer:*:* versions up to (including) 21.0.0.97
    Removed CPE Configuration AND OR *cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:* versions up to (including) 11.2.202.577 OR cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
    Removed CPE Configuration AND OR *cpe:2.3:a:adobe:flash_player:*:*:*:*:esr:*:*:* versions up to (including) 18.0.0.333 OR cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*
    Removed CPE Configuration AND OR *cpe:2.3:a:adobe:flash_player:19.0.0.185:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:19.0.0.207:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:19.0.0.226:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:19.0.0.245:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:20.0.0.228:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:20.0.0.235:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:20.0.0.286:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:20.0.0.306:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:* versions up to (including) 21.0.0.97 OR cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:* versions up to (including) 11.2.202.577 OR cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:adobe:flash_player_desktop_runtime:*:*:*:*:*:*:*:* versions up to (including) 21.0.0.197 OR cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:adobe:flash_player:*:*:*:*:esr:*:*:* versions up to (including) 18.0.0.333 OR cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:* OR *cpe:2.3:a:adobe:flash_player:*:*:*:*:*:internet_explorer:*:* versions up to (including) 21.0.0.197
    Added CPE Configuration AND OR *cpe:2.3:a:adobe:flash_player:*:*:*:*:*:chrome:*:* versions up to (including) 21.0.0.197 OR cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:* cpe:2.3:o:google:chrome_os:-:*:*:*:*:*:*:* cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:* OR *cpe:2.3:a:adobe:flash_player:*:*:*:*:*:edge:*:* versions up to (including) 21.0.0.197
    Added CPE Configuration AND OR *cpe:2.3:a:adobe:air_desktop_runtime:*:*:*:*:*:*:*:* versions up to (including) 21.0.0.176 OR cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:adobe:air_sdk:*:*:*:*:*:*:*:* versions up to (including) 21.0.0.176 OR cpe:2.3:o:apple:iphone_os:-:*:*:*:*:*:*:* cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:* cpe:2.3:o:google:android:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:adobe:air_sdk_\&_compiler:*:*:*:*:*:*:*:* versions up to (including) 21.0.0.176 OR cpe:2.3:o:apple:iphone_os:-:*:*:*:*:*:*:* cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:* cpe:2.3:o:google:android:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 12, 2018

    Action Type Old Value New Value
    Removed Reference https://technet.microsoft.com/library/security/ms16-050 [No Types Assigned]
    Added Reference https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-050 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 07, 2017

    Action Type Old Value New Value
    Added Reference https://www.exploit-db.com/exploits/39779/ [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 02, 2017

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/85926 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 03, 2016

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1035509 [No Types Assigned]
    Added Reference https://technet.microsoft.com/library/security/ms16-050 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 01, 2016

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/137050/Adobe-Flash-MovieClip.duplicateMovieClip-Use-After-Free.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-0610.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00044.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00045.html [No Types Assigned]
  • Modified Analysis by [email protected]

    May. 26, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 AND OR cpe:2.3:o:microsoft:windows_8.1:*:*:*:*:*:*:*:* OR *cpe:2.3:a:adobe:flash_player:21.0.0.97:*:*:*:*:internet_explorer:*:* (and previous) Configuration 2 AND OR *cpe:2.3:a:adobe:flash_player:21.0.0.97:*:*:*:*:chrome:*:* (and previous) OR cpe:2.3:o:google:chrome_os:*:*:*:*:*:*:*:* cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:* cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* Configuration 3 AND OR *cpe:2.3:a:adobe:flash_player:20.0.0.306:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:19.0.0.185:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:19.0.0.207:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:19.0.0.226:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:19.0.0.245:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:20.0.0.235:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:20.0.0.228:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:20.0.0.286:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:21.0.0.97:*:*:*:*:*:*:* (and previous) OR cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:* cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* Configuration 4 AND OR cpe:2.3:o:microsoft:windows_10:*:*:*:*:*:*:*:* AND *cpe:2.3:a:adobe:flash_player:21.0.0.97:*:*:*:*:internet_explorer:*:* (and previous) *cpe:2.3:a:adobe:flash_player:21.0.0.97:*:*:*:*:edge:*:* (and previous) Configuration 5 AND OR *cpe:2.3:a:adobe:flash_player:11.2.202.577:*:*:*:*:*:*:* (and previous) OR cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* Configuration 6 AND OR *cpe:2.3:a:adobe:flash_player:18.0.0.333:*:*:*:esr:*:*:* (and previous) OR cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:* Configuration 1 AND OR *cpe:2.3:a:adobe:flash_player:21.0.0.97:*:*:*:*:chrome:*:* (and previous) OR cpe:2.3:o:google:chrome_os:*:*:*:*:*:*:*:* cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:* cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* Configuration 2 AND OR cpe:2.3:o:microsoft:windows_8.1:*:*:*:*:*:*:*:* OR *cpe:2.3:a:adobe:flash_player:21.0.0.97:*:*:*:*:internet_explorer:*:* (and previous) Configuration 3 AND OR cpe:2.3:o:microsoft:windows_10:*:*:*:*:*:*:*:* OR *cpe:2.3:a:adobe:flash_player:21.0.0.97:*:*:*:*:internet_explorer:*:* (and previous) *cpe:2.3:a:adobe:flash_player:21.0.0.97:*:*:*:*:edge:*:* (and previous) Configuration 4 AND OR *cpe:2.3:a:adobe:flash_player:11.2.202.577:*:*:*:*:*:*:* (and previous) OR cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* Configuration 5 AND OR *cpe:2.3:a:adobe:flash_player:18.0.0.333:*:*:*:esr:*:*:* (and previous) OR cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:* Configuration 6 AND OR *cpe:2.3:a:adobe:flash_player:20.0.0.306:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:19.0.0.185:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:19.0.0.207:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:19.0.0.226:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:19.0.0.245:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:20.0.0.235:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:20.0.0.228:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:20.0.0.286:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:21.0.0.97:*:*:*:*:*:*:* (and previous) OR cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:* cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*
  • Modified Analysis by [email protected]

    Apr. 11, 2016

    Action Type Old Value New Value
    Added Evaluator Description <a href="https://cwe.mitre.org/data/definitions/416.html">CWE-416: Use After Free</a>
    Added CPE Configuration Configuration 1 AND OR cpe:2.3:o:microsoft:windows_8.1:*:*:*:*:*:*:*:* OR *cpe:2.3:a:adobe:flash_player:21.0.0.97:*:*:*:*:internet_explorer:*:* (and previous) Configuration 2 AND OR *cpe:2.3:a:adobe:flash_player:21.0.0.97:*:*:*:*:chrome:*:* (and previous) OR cpe:2.3:o:google:chrome_os:*:*:*:*:*:*:*:* cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:* cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* Configuration 3 AND OR *cpe:2.3:a:adobe:flash_player:20.0.0.306:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:19.0.0.185:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:19.0.0.207:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:19.0.0.226:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:19.0.0.245:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:20.0.0.235:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:20.0.0.228:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:20.0.0.286:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:21.0.0.97:*:*:*:*:*:*:* (and previous) OR cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:* cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* Configuration 4 AND OR cpe:2.3:o:microsoft:windows_10:*:*:*:*:*:*:*:* AND *cpe:2.3:a:adobe:flash_player:21.0.0.97:*:*:*:*:internet_explorer:*:* (and previous) *cpe:2.3:a:adobe:flash_player:21.0.0.97:*:*:*:*:edge:*:* (and previous) Configuration 5 AND OR *cpe:2.3:a:adobe:flash_player:11.2.202.577:*:*:*:*:*:*:* (and previous) OR cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* Configuration 6 AND OR *cpe:2.3:a:adobe:flash_player:18.0.0.333:*:*:*:esr:*:*:* (and previous) OR cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://helpx.adobe.com/security/products/flash-player/apsb16-10.html No Types Assigned https://helpx.adobe.com/security/products/flash-player/apsb16-10.html Advisory, Patch
    Added CWE NVD-CWE-Other
  • Initial Analysis by [email protected]

    Apr. 11, 2016

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-1011 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2016-1011 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

53.13 }} -4.00%

score

0.97322

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability