ID

VAR-201607-0514


CVE

CVE-2016-4239


TITLE

Adobe Flash Player Vulnerable to arbitrary code execution

Trust: 0.8

sources: JVNDB: JVNDB-2016-003682

DESCRIPTION

Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4172, CVE-2016-4175, CVE-2016-4179, CVE-2016-4180, CVE-2016-4181, CVE-2016-4182, CVE-2016-4183, CVE-2016-4184, CVE-2016-4185, CVE-2016-4186, CVE-2016-4187, CVE-2016-4188, CVE-2016-4189, CVE-2016-4190, CVE-2016-4217, CVE-2016-4218, CVE-2016-4219, CVE-2016-4220, CVE-2016-4221, CVE-2016-4233, CVE-2016-4234, CVE-2016-4235, CVE-2016-4236, CVE-2016-4237, CVE-2016-4238, CVE-2016-4240, CVE-2016-4241, CVE-2016-4242, CVE-2016-4243, CVE-2016-4244, CVE-2016-4245, and CVE-2016-4246. Attackers can exploit these issues to execute arbitrary code in the context of the user running the affected applications. Failed exploit attempts will likely cause a denial-of-service condition. The product enables viewing of applications, content and video across screens and browsers. Background ========== The Adobe Flash Player is a renderer for the SWF file format, which is commonly used to provide interactive websites. Please review the CVE identifiers referenced below for details. Workaround ========== There is no known workaround at this time. Resolution ========== All Adobe Flash Player users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot -v "www-plugins/adobe-flash-11.2.202.632" References ========== [ 1 ] CVE-2016-4217 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4217 [ 2 ] CVE-2016-4217 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4217 [ 3 ] CVE-2016-4218 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4218 [ 4 ] CVE-2016-4218 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4218 [ 5 ] CVE-2016-4219 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4219 [ 6 ] CVE-2016-4219 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4219 [ 7 ] CVE-2016-4220 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4220 [ 8 ] CVE-2016-4220 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4220 [ 9 ] CVE-2016-4221 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4221 [ 10 ] CVE-2016-4221 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4221 [ 11 ] CVE-2016-4222 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4222 [ 12 ] CVE-2016-4222 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4222 [ 13 ] CVE-2016-4223 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4223 [ 14 ] CVE-2016-4223 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4223 [ 15 ] CVE-2016-4224 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4224 [ 16 ] CVE-2016-4224 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4224 [ 17 ] CVE-2016-4225 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4225 [ 18 ] CVE-2016-4225 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4225 [ 19 ] CVE-2016-4226 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4226 [ 20 ] CVE-2016-4226 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4226 [ 21 ] CVE-2016-4227 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4227 [ 22 ] CVE-2016-4227 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4227 [ 23 ] CVE-2016-4228 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4228 [ 24 ] CVE-2016-4228 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4228 [ 25 ] CVE-2016-4229 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4229 [ 26 ] CVE-2016-4229 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4229 [ 27 ] CVE-2016-4230 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4230 [ 28 ] CVE-2016-4230 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4230 [ 29 ] CVE-2016-4231 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4231 [ 30 ] CVE-2016-4231 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4231 [ 31 ] CVE-2016-4232 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4232 [ 32 ] CVE-2016-4232 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4232 [ 33 ] CVE-2016-4233 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4233 [ 34 ] CVE-2016-4233 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4233 [ 35 ] CVE-2016-4234 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4234 [ 36 ] CVE-2016-4234 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4234 [ 37 ] CVE-2016-4235 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4235 [ 38 ] CVE-2016-4235 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4235 [ 39 ] CVE-2016-4236 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4236 [ 40 ] CVE-2016-4236 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4236 [ 41 ] CVE-2016-4237 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4237 [ 42 ] CVE-2016-4237 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4237 [ 43 ] CVE-2016-4238 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4238 [ 44 ] CVE-2016-4238 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4238 [ 45 ] CVE-2016-4239 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4239 [ 46 ] CVE-2016-4239 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4239 [ 47 ] CVE-2016-4240 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4240 [ 48 ] CVE-2016-4240 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4240 [ 49 ] CVE-2016-4241 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4241 [ 50 ] CVE-2016-4241 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4241 [ 51 ] CVE-2016-4242 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4242 [ 52 ] CVE-2016-4242 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4242 [ 53 ] CVE-2016-4243 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4243 [ 54 ] CVE-2016-4243 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4243 [ 55 ] CVE-2016-4244 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4244 [ 56 ] CVE-2016-4244 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4244 [ 57 ] CVE-2016-4245 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4245 [ 58 ] CVE-2016-4245 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4245 [ 59 ] CVE-2016-4246 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4246 [ 60 ] CVE-2016-4246 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4246 [ 61 ] CVE-2016-4247 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4247 [ 62 ] CVE-2016-4247 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4247 [ 63 ] CVE-2016-4248 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4248 [ 64 ] CVE-2016-4248 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4248 [ 65 ] CVE-2016-4249 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4249 [ 66 ] CVE-2016-4249 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4249 Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201607-03 Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org. License ======= Copyright 2016 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. http://creativecommons.org/licenses/by-sa/2.5 . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Critical: flash-plugin security update Advisory ID: RHSA-2016:1423-01 Product: Red Hat Enterprise Linux Supplementary Advisory URL: https://access.redhat.com/errata/RHSA-2016:1423 Issue date: 2016-07-13 CVE Names: CVE-2016-4172 CVE-2016-4173 CVE-2016-4174 CVE-2016-4175 CVE-2016-4176 CVE-2016-4177 CVE-2016-4178 CVE-2016-4179 CVE-2016-4180 CVE-2016-4181 CVE-2016-4182 CVE-2016-4183 CVE-2016-4184 CVE-2016-4185 CVE-2016-4186 CVE-2016-4187 CVE-2016-4188 CVE-2016-4189 CVE-2016-4190 CVE-2016-4217 CVE-2016-4218 CVE-2016-4219 CVE-2016-4220 CVE-2016-4221 CVE-2016-4222 CVE-2016-4223 CVE-2016-4224 CVE-2016-4225 CVE-2016-4226 CVE-2016-4227 CVE-2016-4228 CVE-2016-4229 CVE-2016-4230 CVE-2016-4231 CVE-2016-4232 CVE-2016-4233 CVE-2016-4234 CVE-2016-4235 CVE-2016-4236 CVE-2016-4237 CVE-2016-4238 CVE-2016-4239 CVE-2016-4240 CVE-2016-4241 CVE-2016-4242 CVE-2016-4243 CVE-2016-4244 CVE-2016-4245 CVE-2016-4246 CVE-2016-4247 CVE-2016-4248 CVE-2016-4249 ===================================================================== 1. Summary: An update for flash-plugin is now available for Red Hat Enterprise Linux 5 Supplementary and Red Hat Enterprise Linux 6 Supplementary. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Desktop Supplementary (v. 5) - i386, x86_64 Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux Server Supplementary (v. 5) - i386, x86_64 Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64 3. Description: The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash Player web browser plug-in. This update upgrades Flash Player to version 11.2.202.632. These vulnerabilities, detailed in the Adobe Security Bulletin listed in the References section, could allow an attacker to create a specially crafted SWF file that would cause flash-plugin to crash, execute arbitrary code, or disclose sensitive information when the victim loaded a page containing the malicious SWF content. (CVE-2016-4172, CVE-2016-4173, CVE-2016-4174, CVE-2016-4175, CVE-2016-4176, CVE-2016-4177, CVE-2016-4178, CVE-2016-4179, CVE-2016-4180, CVE-2016-4181, CVE-2016-4182, CVE-2016-4183, CVE-2016-4184, CVE-2016-4185, CVE-2016-4186, CVE-2016-4187, CVE-2016-4188, CVE-2016-4189, CVE-2016-4190, CVE-2016-4217, CVE-2016-4218, CVE-2016-4219, CVE-2016-4220, CVE-2016-4221, CVE-2016-4222, CVE-2016-4223, CVE-2016-4224, CVE-2016-4225, CVE-2016-4226, CVE-2016-4227, CVE-2016-4228, CVE-2016-4229, CVE-2016-4230, CVE-2016-4231, CVE-2016-4232, CVE-2016-4233, CVE-2016-4234, CVE-2016-4235, CVE-2016-4236, CVE-2016-4237, CVE-2016-4238, CVE-2016-4239, CVE-2016-4240, CVE-2016-4241, CVE-2016-4242, CVE-2016-4243, CVE-2016-4244, CVE-2016-4245, CVE-2016-4246, CVE-2016-4247, CVE-2016-4248, CVE-2016-4249) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1355971 - flash-plugin: multiple code execution issues fixed in APSB16-25 6. Package List: Red Hat Enterprise Linux Desktop Supplementary (v. 5): i386: flash-plugin-11.2.202.632-1.el5_11.i386.rpm x86_64: flash-plugin-11.2.202.632-1.el5_11.i386.rpm Red Hat Enterprise Linux Server Supplementary (v. 5): i386: flash-plugin-11.2.202.632-1.el5_11.i386.rpm x86_64: flash-plugin-11.2.202.632-1.el5_11.i386.rpm Red Hat Enterprise Linux Desktop Supplementary (v. 6): i386: flash-plugin-11.2.202.632-1.el6_8.i686.rpm x86_64: flash-plugin-11.2.202.632-1.el6_8.i686.rpm Red Hat Enterprise Linux Server Supplementary (v. 6): i386: flash-plugin-11.2.202.632-1.el6_8.i686.rpm x86_64: flash-plugin-11.2.202.632-1.el6_8.i686.rpm Red Hat Enterprise Linux Workstation Supplementary (v. 6): i386: flash-plugin-11.2.202.632-1.el6_8.i686.rpm x86_64: flash-plugin-11.2.202.632-1.el6_8.i686.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-4172 https://access.redhat.com/security/cve/CVE-2016-4173 https://access.redhat.com/security/cve/CVE-2016-4174 https://access.redhat.com/security/cve/CVE-2016-4175 https://access.redhat.com/security/cve/CVE-2016-4176 https://access.redhat.com/security/cve/CVE-2016-4177 https://access.redhat.com/security/cve/CVE-2016-4178 https://access.redhat.com/security/cve/CVE-2016-4179 https://access.redhat.com/security/cve/CVE-2016-4180 https://access.redhat.com/security/cve/CVE-2016-4181 https://access.redhat.com/security/cve/CVE-2016-4182 https://access.redhat.com/security/cve/CVE-2016-4183 https://access.redhat.com/security/cve/CVE-2016-4184 https://access.redhat.com/security/cve/CVE-2016-4185 https://access.redhat.com/security/cve/CVE-2016-4186 https://access.redhat.com/security/cve/CVE-2016-4187 https://access.redhat.com/security/cve/CVE-2016-4188 https://access.redhat.com/security/cve/CVE-2016-4189 https://access.redhat.com/security/cve/CVE-2016-4190 https://access.redhat.com/security/cve/CVE-2016-4217 https://access.redhat.com/security/cve/CVE-2016-4218 https://access.redhat.com/security/cve/CVE-2016-4219 https://access.redhat.com/security/cve/CVE-2016-4220 https://access.redhat.com/security/cve/CVE-2016-4221 https://access.redhat.com/security/cve/CVE-2016-4222 https://access.redhat.com/security/cve/CVE-2016-4223 https://access.redhat.com/security/cve/CVE-2016-4224 https://access.redhat.com/security/cve/CVE-2016-4225 https://access.redhat.com/security/cve/CVE-2016-4226 https://access.redhat.com/security/cve/CVE-2016-4227 https://access.redhat.com/security/cve/CVE-2016-4228 https://access.redhat.com/security/cve/CVE-2016-4229 https://access.redhat.com/security/cve/CVE-2016-4230 https://access.redhat.com/security/cve/CVE-2016-4231 https://access.redhat.com/security/cve/CVE-2016-4232 https://access.redhat.com/security/cve/CVE-2016-4233 https://access.redhat.com/security/cve/CVE-2016-4234 https://access.redhat.com/security/cve/CVE-2016-4235 https://access.redhat.com/security/cve/CVE-2016-4236 https://access.redhat.com/security/cve/CVE-2016-4237 https://access.redhat.com/security/cve/CVE-2016-4238 https://access.redhat.com/security/cve/CVE-2016-4239 https://access.redhat.com/security/cve/CVE-2016-4240 https://access.redhat.com/security/cve/CVE-2016-4241 https://access.redhat.com/security/cve/CVE-2016-4242 https://access.redhat.com/security/cve/CVE-2016-4243 https://access.redhat.com/security/cve/CVE-2016-4244 https://access.redhat.com/security/cve/CVE-2016-4245 https://access.redhat.com/security/cve/CVE-2016-4246 https://access.redhat.com/security/cve/CVE-2016-4247 https://access.redhat.com/security/cve/CVE-2016-4248 https://access.redhat.com/security/cve/CVE-2016-4249 https://access.redhat.com/security/updates/classification/#critical https://helpx.adobe.com/security/products/flash-player/apsb16-25.html 8. Contact: The Red Hat security contact is <secalert@redhat.com>. More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFXho6cXlSAg2UNWIIRAp9tAKCwWeHDwGxx4MZRSsZtYsaP7bf+8ACcCmVr 3PPWGTqHtaFvIBLqaCpxcMk= =uyDE -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce

Trust: 2.25

sources: NVD: CVE-2016-4239 // JVNDB: JVNDB-2016-003682 // BID: 91725 // VULHUB: VHN-93058 // VULMON: CVE-2016-4239 // PACKETSTORM: 137897 // PACKETSTORM: 137898

AFFECTED PRODUCTS

vendor:adobemodel:flash playerscope:lteversion:11.2.202.626

Trust: 1.0

vendor:adobemodel:flash playerscope:lteversion:22.0.0.192

Trust: 1.0

vendor:adobemodel:flash playerscope:lteversion:18.0.0.360

Trust: 1.0

vendor:adobemodel:flash player desktop runtimescope:lteversion:22.0.0.192

Trust: 1.0

vendor:googlemodel:chromescope: - version: -

Trust: 0.8

vendor:adobemodel:flash playerscope:ltversion:11.2.202.632 (linux)

Trust: 0.8

vendor:adobemodel:flash playerscope:ltversion:22.0.0.209 (windows 10/8.1 edition microsoft edge/internet explorer 11)

Trust: 0.8

vendor:adobemodel:flash playerscope:ltversion:22.0.0.209 (windows/macintosh/linux/chromeos edition chrome)

Trust: 0.8

vendor:adobemodel:flash playerscope:ltversion:desktop runtime 22.0.0.209 (windows/macintosh)

Trust: 0.8

vendor:adobemodel:flash playerscope:ltversion:continuous support release 18.0.0.366 (windows/macintosh)

Trust: 0.8

vendor:microsoftmodel:windows 10scope:eqversion:for 32-bit systems

Trust: 0.8

vendor:microsoftmodel:windows 10scope:eqversion:for x64-based systems

Trust: 0.8

vendor:microsoftmodel:windows 10scope:eqversion:version 1511 for 32-bit systems

Trust: 0.8

vendor:microsoftmodel:windows 10scope:eqversion:version 1511 for x64-based systems

Trust: 0.8

vendor:microsoftmodel:windows 8.1scope:eqversion:for 32-bit systems

Trust: 0.8

vendor:microsoftmodel:windows 8.1scope:eqversion:for x64-based systems

Trust: 0.8

vendor:microsoftmodel:windows rt 8.1scope: - version: -

Trust: 0.8

vendor:microsoftmodel:windows server 2012scope:eqversion:none

Trust: 0.8

vendor:microsoftmodel:windows server 2012scope:eqversion:r2

Trust: 0.8

vendor:microsoftmodel:windows 8.1scope: - version: -

Trust: 0.6

vendor:microsoftmodel:internet explorerscope:eqversion:11

Trust: 0.3

vendor:microsoftmodel:edgescope:eqversion:0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:16.0235

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:14.0179

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:14.0177

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:14.0176

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:13.0259

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:13.0252

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:13.0214

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:13.0182

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:12.070

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.7.700275

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.7.700232

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.7.700169

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.6.602105

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.5.502131

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.5.502124

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.5.502118

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.5.50080

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.4.400231

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.3.300271

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.3.300270

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.3.300268

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.3.300265

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.3.300262

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.3.300257

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.3.300250

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.3.300231

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.3.300214

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.2.20295

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.2.202425

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.2.202418

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.2.202400

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.2.202359

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.2.202350

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.2.202346

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.2.202341

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.2.202297

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.2.202280

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.2.202238

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.2.202236

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.2.202221

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.2.202197

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.2.202160

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.1.11569

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.1.11554

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.1.11164

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.1.11150

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.0.198

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.0.160

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.0.1129

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.1.53.64

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.1.51.66

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.0.452

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.0.3218

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.0.22.87

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.0.15.3

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.0.12.36

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.0.12.35

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:9.0.262

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:9.0.2460

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:9.0.152.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:9.0.151.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:9.0.124.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:9.0.9.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:9.0.8.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:9.0.48.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:9.0.47.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:9.0.45.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:9.0.31.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:9.0.289.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:9.0.283.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:9.0.280

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:9.0.28.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:9.0.277.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:9.0.262.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:9.0.260.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:9.0.246.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:9.0.159.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:9.0.155.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:9.0.115.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:9

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:8.0.35.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:8.0.34.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:8

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:7.61

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:7.0.73.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:7.0.70.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:7.0.69.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:7.0.68.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:7.0.67.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:7.0.66.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:7.0.61.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:7.0.60.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:7.0.53.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:7.0.24.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:7.0.19.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:7.0.14.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:7

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:6.0.79

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:6.0.21.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:4

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:3

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:22.0.0.192

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:21.0.0.242

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:21.0.0.241

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:21.0.0.226

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:21.0.0.216

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:21.0.0.213

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:21.0.0.197

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:21.0.0.182

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:21.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:20.0.0.306

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:20.0.0.286

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:20.0.0.272

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:20.0.0.267

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:20.0.0.235

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:20.0.0.228

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:2

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:19.0.0.245

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:19.0.0.226

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:19.0.0.207

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:19.0.0.185

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:18.0.0.360

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:18.0.0.352

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:18.0.0.343

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:18.0.0.333

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:18.0.0.329

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:18.0.0.326

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:18.0.0.324

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:18.0.0.268

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:18.0.0.261

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:18.0.0.255

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:18.0.0.252

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:18.0.0.241

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:18.0.0.233

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:18.0.0.232

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:18.0.0.209

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:18.0.0.204

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:18.0.0.203

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:18.0.0.194

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:18.0.0.161

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:18.0.0.160

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:18.0.0.143

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:17.0.0.188

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:17.0.0.169

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:17.0.0.134

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:16.0.0.305

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:16.0.0.296

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:16.0.0.291

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:16.0.0.287

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:16.0.0.257

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:16.0.0.234

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:15.0.0.246

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:15.0.0.242

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:15.0.0.239

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:15.0.0.223

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:15.0.0.189

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:15.0.0.152

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:14.0.0.145

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:14.0.0.125

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:13.0.0.309

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:13.0.0.302

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:13.0.0.296

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:13.0.0.292

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:13.0.0.289

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:13.0.0.281

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:13.0.0.277

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:13.0.0.269

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:13.0.0.264

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:13.0.0.262

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:13.0.0.260

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:13.0.0.258

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:13.0.0.250

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:13.0.0.244

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:13.0.0.241

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:13.0.0.231

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:13.0.0.223

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:13.0.0.206

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:13.0.0.201

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:12.0.0.77

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:12.0.0.44

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:12.0.0.43

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:12.0.0.41

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:12.0.0.38

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:12

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.9.900.170

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.9.900.152

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.9.900.117

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.8.800.97

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.8.800.94

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.8.800.170

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.8.800.168

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.7.700.279

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.7.700.272

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.7.700.269

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.7.700.261

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.7.700.260

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.7.700.257

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.7.700.252

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.7.700.242

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.7.700.225

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.7.700.224

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.7.700.203

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.7.700.202

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.6.602.180

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.6.602.171

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.6.602.168

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.6.602.167

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.5.502.149

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.5.502.146

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.5.502.136

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.5.502.135

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.5.502.110

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.4.402.287

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.4.402.278

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.4.402.265

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.3.378.5

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.3.31.230

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.3.300.273

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.2.202.626

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.2.202.621

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.2.202.616

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.2.202.577

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.2.202.569

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.2.202.559

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.2.202.554

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.2.202.548

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.2.202.540

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.2.202.535

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.2.202.521

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.2.202.508

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.2.202.491

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.2.202.481

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.2.202.468

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.2.202.466

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.2.202.460

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.2.202.457

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.2.202.451

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.2.202.442

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.2.202.440

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.2.202.438

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.2.202.429

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.2.202.424

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.2.202.411

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.2.202.406

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.2.202.394

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.2.202.378

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.2.202.356

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.2.202.336

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.2.202.335

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.2.202.332

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.2.202.327

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.2.202.310

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.2.202.291

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.2.202.285

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.2.202.275

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.2.202.273

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.2.202.270

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.2.202.262

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.2.202.261

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.2.202.258

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.2.202.251

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.2.202.243

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.2.202.238

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.2.202.235

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.2.202.233

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.2.202.229

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.2.202.228

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.2.202.223

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.1.115.81

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.1.115.8

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.1.115.7

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.1.115.63

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.1.115.6

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.1.115.59

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.1.115.58

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.1.115.48

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.1.115.34

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.1.115.11

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.1.112.61

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.1.111.9

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.1.111.8

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.1.111.73

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.1.111.7

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.1.111.6

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.1.111.54

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.1.111.5

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.1.111.44

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.1.111.10

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.1.102.63

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.1.102.62

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.1.102.59

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.1.102.55

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.1.102.228

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.1

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.0.1.153

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.0.1.152

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.3.186.7

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.3.186.6

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.3.186.3

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.3.186.2

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.3.185.25

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.3.185.24

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.3.185.23

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.3.185.22

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.3.185.21

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.3.183.86

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.3.183.75

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.3.183.7

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.3.183.68

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.3.183.67

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.3.183.63

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.3.183.61

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.3.183.51

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.3.183.50

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.3.183.5

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.3.183.48

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.3.183.43

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.3.183.4

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.3.183.29

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.3.183.25

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.3.183.23

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.3.183.20

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.3.183.19

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.3.183.18

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.3.183.16

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.3.183.15

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.3.183.11

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.3.183.10

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.3.181.34

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.3.181.26

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.3.181.23

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.3.181.22

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.3.181.16

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.3.181.14

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.2.159.1

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.2.157.51

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.2.156.12

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.2.154.28

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.2.154.27

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.2.154.25

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.2.154.24

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.2.154.18

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.2.154.13

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.2.153.1

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.2.152.33

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.2.152.32

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.2.152.26

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.2.152.21

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.2.152

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.1.95.2

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.1.95.1

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.1.92.8

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.1.92.10

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.1.85.3

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.1.82.76

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.1.52.15

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.1.52.14.1

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.1.52.14

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.1.106.17

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.1.106.16

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.1.105.6

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.1.102.65

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.1.102.64

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.1

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.0.42.34

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.0.32.18

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.0.2.54

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10

Trust: 0.3

vendor:adobemodel:flash playerscope:neversion:22.0.0.209

Trust: 0.3

vendor:adobemodel:flash playerscope:neversion:18.0.0.366

Trust: 0.3

vendor:adobemodel:flash playerscope:neversion:11.2.202.632

Trust: 0.3

sources: BID: 91725 // JVNDB: JVNDB-2016-003682 // NVD: CVE-2016-4239 // CNNVD: CNNVD-201607-296

CVSS

SEVERITY

CVSSV2

CVSSV3

NVD: CVE-2016-4239
value: HIGH

Trust: 1.0

NVD: CVE-2016-4239
value: CRITICAL

Trust: 0.8

CNNVD: CNNVD-201607-296
value: HIGH

Trust: 0.6

VULHUB: VHN-93058
value: HIGH

Trust: 0.1

VULMON: CVE-2016-4239
value: HIGH

Trust: 0.1

NVD:
severity: HIGH
baseScore: 9.3
vectorString: AV:N/AC:M/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.6
impactScore: 10.0
acInsufInfo: FALSE
obtainAllPrivilege: FALSE
obtainUserPrivilege: FALSE
obtainOtherPrivilege: FALSE
userInteractionRequired: TRUE
version: 2.0

Trust: 1.0

NVD: CVE-2016-4239
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

VULHUB: VHN-93058
severity: HIGH
baseScore: 9.3
vectorString: AV:N/AC:M/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.6
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

VULMON: CVE-2016-4239
severity: HIGH
baseScore: 9.3
vectorString: AV:N/AC:M/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.6
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

NVD:
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2016-4239
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-93058 // VULMON: CVE-2016-4239 // JVNDB: JVNDB-2016-003682 // NVD: CVE-2016-4239 // CNNVD: CNNVD-201607-296

PROBLEMTYPE DATA

problemtype:CWE-787

Trust: 1.1

problemtype:CWE-119

Trust: 0.9

sources: VULHUB: VHN-93058 // JVNDB: JVNDB-2016-003682 // NVD: CVE-2016-4239

THREAT TYPE

remote

Trust: 0.7

sources: PACKETSTORM: 137897 // CNNVD: CNNVD-201607-296

TYPE

buffer error

Trust: 0.6

sources: CNNVD: CNNVD-201607-296

CONFIGURATIONS

sources: NVD: CVE-2016-4239

PATCH

title:APSB16-25url:https://helpx.adobe.com/security/products/flash-player/apsb16-25.html

Trust: 0.8

title:APSB16-25url:https://helpx.adobe.com/jp/security/products/flash-player/apsb16-25.html

Trust: 0.8

title:Google Chromeurl:https://www.google.com/intl/ja/chrome/browser/features.html

Trust: 0.8

title:Chrome Releasesurl:http://googlechromereleases.blogspot.jp/

Trust: 0.8

title:Google Chrome を更新するurl:https://support.google.com/chrome/answer/95414?hl=ja

Trust: 0.8

title:MS16-093url:https://technet.microsoft.com/en-us/library/security/ms16-093.aspx

Trust: 0.8

title:MS16-093url:https://technet.microsoft.com/ja-jp/library/security/ms16-093.aspx

Trust: 0.8

title:アドビ システムズ社 Adobe Flash Player の脆弱性に関するお知らせurl:http://www.fmworld.net/biz/common/adobe/20160714f.html

Trust: 0.8

title:Adobe Flash Player Security vulnerabilitiesurl:http://123.124.177.30/web/xxk/bdxqbyid.tag?id=62879

Trust: 0.6

title:Red Hat: CVE-2016-4239url:https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database&qid=cve-2016-4239

Trust: 0.1

title: - url:https://github.com/live-hack-cve/cve-2016-4245

Trust: 0.1

title: - url:https://github.com/live-hack-cve/cve-2016-4181

Trust: 0.1

title: - url:https://github.com/live-hack-cve/cve-2016-4246

Trust: 0.1

title: - url:https://github.com/live-hack-cve/cve-2016-4184

Trust: 0.1

title: - url:https://github.com/live-hack-cve/cve-2016-4180

Trust: 0.1

title: - url:https://github.com/live-hack-cve/cve-2016-4182

Trust: 0.1

title: - url:https://github.com/live-hack-cve/cve-2016-4188

Trust: 0.1

title: - url:https://github.com/live-hack-cve/cve-2016-4244

Trust: 0.1

title: - url:https://github.com/live-hack-cve/cve-2016-4185

Trust: 0.1

title: - url:https://github.com/live-hack-cve/cve-2016-4238

Trust: 0.1

title: - url:https://github.com/live-hack-cve/cve-2016-4186

Trust: 0.1

title: - url:https://github.com/live-hack-cve/cve-2016-4221

Trust: 0.1

title: - url:https://github.com/live-hack-cve/cve-2016-4239

Trust: 0.1

title: - url:https://github.com/live-hack-cve/cve-2016-4187

Trust: 0.1

title: - url:https://github.com/live-hack-cve/cve-2016-4234

Trust: 0.1

title: - url:https://github.com/live-hack-cve/cve-2016-4235

Trust: 0.1

title: - url:https://github.com/live-hack-cve/cve-2016-4237

Trust: 0.1

title: - url:https://github.com/live-hack-cve/cve-2016-4236

Trust: 0.1

title: - url:https://github.com/live-hack-cve/cve-2016-4240

Trust: 0.1

title: - url:https://github.com/live-hack-cve/cve-2016-4233

Trust: 0.1

title: - url:https://github.com/live-hack-cve/cve-2016-4183

Trust: 0.1

title:CVE-Studyurl:https://github.com/thdusdl1219/cve-study

Trust: 0.1

title:BleepingComputerurl:https://www.bleepingcomputer.com/news/security/adobe-releases-updates-that-resolve-83-security-vulnerabilities/

Trust: 0.1

sources: VULMON: CVE-2016-4239 // JVNDB: JVNDB-2016-003682 // CNNVD: CNNVD-201607-296

EXTERNAL IDS

db:NVDid:CVE-2016-4239

Trust: 3.1

db:BIDid:91725

Trust: 2.1

db:SECTRACKid:1036280

Trust: 1.8

db:JVNDBid:JVNDB-2016-003682

Trust: 0.8

db:CNNVDid:CNNVD-201607-296

Trust: 0.7

db:VULHUBid:VHN-93058

Trust: 0.1

db:VULMONid:CVE-2016-4239

Trust: 0.1

db:PACKETSTORMid:137897

Trust: 0.1

db:PACKETSTORMid:137898

Trust: 0.1

sources: VULHUB: VHN-93058 // VULMON: CVE-2016-4239 // BID: 91725 // JVNDB: JVNDB-2016-003682 // PACKETSTORM: 137897 // PACKETSTORM: 137898 // NVD: CVE-2016-4239 // CNNVD: CNNVD-201607-296

REFERENCES

url:https://helpx.adobe.com/security/products/flash-player/apsb16-25.html

Trust: 2.2

url:https://security.gentoo.org/glsa/201607-03

Trust: 1.9

url:https://access.redhat.com/errata/rhsa-2016:1423

Trust: 1.9

url:http://www.securityfocus.com/bid/91725

Trust: 1.8

url:http://www.securitytracker.com/id/1036280

Trust: 1.8

url:http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00017.html

Trust: 1.8

url:http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00016.html

Trust: 1.8

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-4239

Trust: 0.8

url:https://www.ipa.go.jp/security/ciadr/vul/20160713-adobeflashplayer.html

Trust: 0.8

url:http://www.jpcert.or.jp/at/2016/at160029.html

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-4239

Trust: 0.8

url:http://www.npa.go.jp/cyberpolice/topics/?seq=18710

Trust: 0.8

url:https://www.adobe.com/software/flash/about/

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2016-4239

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2016-4223

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2016-4221

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2016-4219

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2016-4224

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2016-4222

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2016-4218

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2016-4225

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2016-4220

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2016-4217

Trust: 0.2

url:https://cwe.mitre.org/data/definitions/787.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-4237

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2016-4221

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2016-4224

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-4228

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-4240

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2016-4236

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-4242

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2016-4223

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2016-4219

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-4233

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-4234

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2016-4234

Trust: 0.1

url:https://security.gentoo.org/

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2016-4218

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-4238

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2016-4220

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2016-4245

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2016-4232

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2016-4230

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2016-4238

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2016-4235

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2016-4231

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2016-4249

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2016-4247

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2016-4225

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-4226

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-4229

Trust: 0.1

url:http://creativecommons.org/licenses/by-sa/2.5

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2016-4217

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2016-4242

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2016-4233

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-4239

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-4243

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2016-4240

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2016-4228

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2016-4244

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2016-4222

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-4230

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-4231

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-4232

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2016-4229

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2016-4241

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-4227

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2016-4237

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-4236

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-4244

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2016-4226

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2016-4227

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-4235

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2016-4248

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-4241

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2016-4246

Trust: 0.1

url:https://bugs.gentoo.org.

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2016-4239

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2016-4243

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2016-4236

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2016-4241

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2016-4173

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2016-4223

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2016-4187

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-4187

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2016-4220

Trust: 0.1

url:https://access.redhat.com/articles/11258

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-4181

Trust: 0.1

url:https://www.redhat.com/mailman/listinfo/rhsa-announce

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-4177

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2016-4242

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2016-4189

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2016-4244

Trust: 0.1

url:https://bugzilla.redhat.com/):

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2016-4218

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2016-4233

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2016-4227

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2016-4238

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-4173

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2016-4245

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2016-4217

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2016-4186

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2016-4180

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2016-4249

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2016-4231

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2016-4172

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2016-4230

Trust: 0.1

url:https://access.redhat.com/security/team/contact/

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-4186

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2016-4248

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2016-4226

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-4174

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2016-4221

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2016-4225

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-4175

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2016-4177

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2016-4243

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-4180

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2016-4182

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2016-4224

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-4178

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2016-4246

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2016-4234

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-4190

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-4188

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2016-4219

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2016-4229

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2016-4222

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-4182

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-4183

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2016-4176

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2016-4232

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-4172

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2016-4240

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-4185

Trust: 0.1

url:https://access.redhat.com/security/updates/classification/#critical

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2016-4179

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2016-4188

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2016-4228

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2016-4247

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-4179

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2016-4175

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2016-4178

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2016-4183

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2016-4174

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-4184

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2016-4190

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2016-4185

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2016-4235

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-4176

Trust: 0.1

url:https://access.redhat.com/security/team/key/

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2016-4181

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2016-4184

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-4189

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2016-4237

Trust: 0.1

sources: VULHUB: VHN-93058 // VULMON: CVE-2016-4239 // BID: 91725 // JVNDB: JVNDB-2016-003682 // PACKETSTORM: 137897 // PACKETSTORM: 137898 // NVD: CVE-2016-4239 // CNNVD: CNNVD-201607-296

CREDITS

willJ of Tencent PC Manager, Sébastien Morin of COSIG, Yuki Chen of Qihoo 360 Vulcan Team, Wen Guanxing from Pangu LAB, and Jie Zeng of Tencent Zhanlu Lab.

Trust: 0.3

sources: BID: 91725

SOURCES

db:VULHUBid:VHN-93058
db:VULMONid:CVE-2016-4239
db:BIDid:91725
db:JVNDBid:JVNDB-2016-003682
db:PACKETSTORMid:137897
db:PACKETSTORMid:137898
db:NVDid:CVE-2016-4239
db:CNNVDid:CNNVD-201607-296

LAST UPDATE DATE

2023-12-18T12:05:37.598000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-93058date:2023-01-25T00:00:00
db:VULMONid:CVE-2016-4239date:2023-01-25T00:00:00
db:BIDid:91725date:2016-07-12T00:00:00
db:JVNDBid:JVNDB-2016-003682date:2016-07-15T00:00:00
db:NVDid:CVE-2016-4239date:2023-01-25T02:40:11.627
db:CNNVDid:CNNVD-201607-296date:2023-01-28T00:00:00

SOURCES RELEASE DATE

db:VULHUBid:VHN-93058date:2016-07-13T00:00:00
db:VULMONid:CVE-2016-4239date:2016-07-13T00:00:00
db:BIDid:91725date:2016-07-12T00:00:00
db:JVNDBid:JVNDB-2016-003682date:2016-07-15T00:00:00
db:PACKETSTORMid:137897date:2016-07-13T23:48:07
db:PACKETSTORMid:137898date:2016-07-13T23:48:58
db:NVDid:CVE-2016-4239date:2016-07-13T02:00:46.077
db:CNNVDid:CNNVD-201607-296date:2016-07-13T00:00:00