CVE-2016-7868

Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable buffer overflow / underflow vulnerability in the RegExp class related to alternation functionality. Successful exploitation could lead to arbitrary code execution.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:adobe:flash_player_desktop_runtime:*:*:*:*:*:*:*:*
OR cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
OR cpe:2.3:a:adobe:flash_player:*:*:*:*:*:edge:*:*
cpe:2.3:a:adobe:flash_player:*:*:*:*:*:internet_explorer:*:*
OR cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:a:adobe:flash_player:*:*:*:*:*:chrome:*:*
OR cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*
cpe:2.3:o:google:chrome_os:-:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*

History

16 Nov 2022, 22:05

Type Values Removed Values Added
CWE CWE-119 CWE-787
CPE cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*
cpe:2.3:a:adobe:flash_player:23.0.0.207:*:*:*:*:edge:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:a:adobe:flash_player:23.0.0.207:*:*:*:*:chrome:*:*
cpe:2.3:o:microsoft:windows_10:*:*:*:*:*:*:*:*
cpe:2.3:a:adobe:flash_player_for_linux:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_8.1:*:*:*:*:*:*:*:*
cpe:2.3:o:google:chrome_os:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*
cpe:2.3:a:adobe:flash_player:23.0.0.207:*:*:*:*:internet_explorer:*:*
cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
cpe:2.3:a:adobe:flash_player:*:*:*:*:*:edge:*:*
cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*
cpe:2.3:a:adobe:flash_player:*:*:*:*:*:internet_explorer:*:*
cpe:2.3:a:adobe:flash_player:*:*:*:*:*:chrome:*:*
cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*
cpe:2.3:o:google:chrome_os:-:*:*:*:*:*:*:*
cpe:2.3:a:adobe:flash_player_desktop_runtime:*:*:*:*:*:*:*:*
First Time Adobe flash Player Desktop Runtime
CVSS v2 : 10.0
v3 : 9.8
v2 : 6.8
v3 : 8.8
References (BID) http://www.securityfocus.com/bid/94871 - (BID) http://www.securityfocus.com/bid/94871 - Broken Link, Third Party Advisory, VDB Entry
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00064.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00064.html - Broken Link
References (MISC) http://www.zerodayinitiative.com/advisories/ZDI-16-625 - (MISC) http://www.zerodayinitiative.com/advisories/ZDI-16-625 - Third Party Advisory, VDB Entry
References (MS) https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-154 - (MS) https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-154 - Patch, Third Party Advisory
References (REDHAT) http://rhn.redhat.com/errata/RHSA-2016-2947.html - (REDHAT) http://rhn.redhat.com/errata/RHSA-2016-2947.html - Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-updates/2016-12/msg00112.html - (SUSE) http://lists.opensuse.org/opensuse-updates/2016-12/msg00112.html - Broken Link
References (GENTOO) https://security.gentoo.org/glsa/201701-17 - (GENTOO) https://security.gentoo.org/glsa/201701-17 - Third Party Advisory
References (SECTRACK) http://www.securitytracker.com/id/1037442 - (SECTRACK) http://www.securitytracker.com/id/1037442 - Broken Link, Third Party Advisory, VDB Entry

Information

Published : 2016-12-15 06:59

Updated : 2023-12-10 12:01


NVD link : CVE-2016-7868

Mitre link : CVE-2016-7868

CVE.ORG link : CVE-2016-7868


JSON object : View

Products Affected

adobe

  • flash_player_desktop_runtime
  • flash_player

apple

  • mac_os_x

linux

  • linux_kernel

google

  • chrome_os

microsoft

  • windows
  • windows_10
  • windows_8.1
CWE
CWE-787

Out-of-bounds Write