Use-after-free vulnerability in Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-4173, CVE-2016-4174, CVE-2016-4222, CVE-2016-4226, CVE-2016-4227, CVE-2016-4228, CVE-2016-4229, CVE-2016-4230, and CVE-2016-4248.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: adobe

Published: 2016-07-13T01:00:00

Updated: 2024-08-06T00:25:13.695Z

Reserved: 2016-04-27T00:00:00

Link: CVE-2016-4231

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2016-07-13T02:00:38.873

Modified: 2023-01-25T22:03:27.697

Link: CVE-2016-4231

cve-icon Redhat

Severity : Critical

Publid Date: 2016-07-12T00:00:00Z

Links: CVE-2016-4231 - Bugzilla