8.8
HIGH
CVE-2016-6930
Adobe Flash Player Use-after-free Vulnerability
Description

Use-after-free vulnerability in Adobe Flash Player before 18.0.0.375 and 19.x through 23.x before 23.0.0.162 on Windows and OS X and before 11.2.202.635 on Linux allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-4272, CVE-2016-4279, CVE-2016-6921, CVE-2016-6923, CVE-2016-6925, CVE-2016-6926, CVE-2016-6927, CVE-2016-6929, CVE-2016-6931, and CVE-2016-6932.

INFO

Published Date :

Sept. 14, 2016, 6:59 p.m.

Last Modified :

Jan. 31, 2023, 6:38 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2016-6930 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2016-6930 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Adobe flash_player_desktop_runtime
2 Adobe flash_player
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-6930.

URL Resource
http://rhn.redhat.com/errata/RHSA-2016-1865.html Third Party Advisory
http://www.securityfocus.com/bid/92927 Broken Link Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1036791 Broken Link Third Party Advisory VDB Entry
https://helpx.adobe.com/security/products/flash-player/apsb16-29.html Patch Vendor Advisory
https://security.gentoo.org/glsa/201610-10 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Python

Updated: 1 month, 1 week ago
9 stars 1 fork 1 watcher
Born at : Aug. 30, 2017, 2:37 p.m. This repo has been linked 1269 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-6930 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-6930 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Jan. 31, 2023

    Action Type Old Value New Value
    Removed CVSS V2 Metadata Access Complexity Insufficient Information
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Removed CVSS V2 NIST (AV:N/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:C/I:C/A:C)
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2016-1865.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2016-1865.html Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/92927 No Types Assigned http://www.securityfocus.com/bid/92927 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id/1036791 No Types Assigned http://www.securitytracker.com/id/1036791 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type https://helpx.adobe.com/security/products/flash-player/apsb16-29.html Vendor Advisory https://helpx.adobe.com/security/products/flash-player/apsb16-29.html Patch, Vendor Advisory
    Changed Reference Type https://security.gentoo.org/glsa/201610-10 No Types Assigned https://security.gentoo.org/glsa/201610-10 Third Party Advisory
    Removed CPE Configuration AND OR *cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:* versions up to (including) 11.2.202.632 OR cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
    Removed CPE Configuration AND OR cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:* OR *cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:* versions up to (including) 22.0.0.211
    Removed CPE Configuration AND OR cpe:2.3:o:microsoft:windows_10:*:*:*:*:*:*:*:* OR *cpe:2.3:a:adobe:flash_player:*:*:*:*:*:edge:*:* versions up to (including) 22.0.0.211 *cpe:2.3:a:adobe:flash_player:*:*:*:*:*:internet_explorer:*:* versions up to (including) 22.0.0.211
    Removed CPE Configuration AND OR *cpe:2.3:a:adobe:flash_player:*:*:*:*:*:chrome:*:* versions up to (including) 22.0.0.211 OR cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* cpe:2.3:o:google:chrome_os:*:*:*:*:*:*:*:* cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*
    Removed CPE Configuration AND OR *cpe:2.3:a:adobe:flash_player:*:*:*:*:esr:*:*:* versions up to (including) 18.0.0.366 OR cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*
    Removed CPE Configuration AND OR cpe:2.3:o:microsoft:windows_8.1:*:*:*:*:*:*:*:* OR *cpe:2.3:a:adobe:flash_player:*:*:*:*:*:internet_explorer:*:* versions up to (including) 22.0.0.211
    Added CPE Configuration AND OR *cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:* versions up to (including) 11.2.202.632 OR cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:* OR *cpe:2.3:a:adobe:flash_player:*:*:*:*:*:edge:*:* versions up to (including) 22.0.0.211 *cpe:2.3:a:adobe:flash_player:*:*:*:*:*:internet_explorer:*:* versions up to (including) 22.0.0.211
    Added CPE Configuration AND OR cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:* OR *cpe:2.3:a:adobe:flash_player_desktop_runtime:*:*:*:*:*:*:*:* versions up to (including) 22.0.0.211
    Added CPE Configuration AND OR *cpe:2.3:a:adobe:flash_player:*:*:*:*:esr:*:*:* versions up to (including) 18.0.0.366 OR cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:adobe:flash_player:*:*:*:*:*:chrome:*:* versions up to (including) 22.0.0.211 OR cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:* cpe:2.3:o:google:chrome_os:-:*:*:*:*:*:*:* cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 05, 2018

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-1865.html [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 13, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1036791 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 01, 2017

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201610-10 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/92927 [No Types Assigned]
  • Modified Analysis by [email protected]

    Sep. 15, 2016

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 AND OR *cpe:2.3:a:adobe:flash_player:11.2.202.632:*:*:*:*:*:*:* (and previous) OR cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* Configuration 2 AND OR cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:* cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* OR *cpe:2.3:a:adobe:flash_player:22.0.0.211:*:*:*:*:*:*:* (and previous) Configuration 3 AND OR cpe:2.3:o:microsoft:windows_10:*:*:*:*:*:*:*:* OR *cpe:2.3:a:adobe:flash_player:22.0.0.211:*:*:*:*:internet_explorer:*:* (and previous) *cpe:2.3:a:adobe:flash_player:22.0.0.211:*:*:*:*:edge:*:* (and previous) Configuration 4 AND OR *cpe:2.3:a:adobe:flash_player:22.0.0.211:*:*:*:*:chrome:*:* (and previous) OR cpe:2.3:o:google:chrome_os:*:*:*:*:*:*:*:* cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:* cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* Configuration 5 AND OR *cpe:2.3:a:adobe:flash_player:18.0.0.366:*:*:*:esr:*:*:* (and previous) OR cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:* Configuration 6 AND OR cpe:2.3:o:microsoft:windows_8.1:*:*:*:*:*:*:*:* OR *cpe:2.3:a:adobe:flash_player:22.0.0.211:*:*:*:*:internet_explorer:*:* (and previous)
    Added CVSS V2 (AV:N/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://helpx.adobe.com/security/products/flash-player/apsb16-29.html No Types Assigned https://helpx.adobe.com/security/products/flash-player/apsb16-29.html Vendor Advisory
    Added CWE CWE-416
  • Initial Analysis by [email protected]

    Sep. 15, 2016

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-6930 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2016-6930 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.13 }} -0.21%

score

0.82556

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability