CVE-2016-7864
Published on: 11/08/2016 12:00:00 AM UTC
Last Modified on: 03/23/2021 11:27:06 PM UTC
Certain versions of Flash Player from Adobe contain the following vulnerability:
Adobe Flash Player versions 23.0.0.205 and earlier, 11.2.202.643 and earlier have an exploitable use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution.
- CVE-2016-7864 has been assigned by
[email protected] to track the vulnerability - currently rated as HIGH severity.
CVSS3 Score: 8.8 - HIGH
Attack Vector ⓘ |
Attack Complexity |
Privileges Required |
User Interaction |
|
---|---|---|---|---|
NETWORK | LOW | NONE | REQUIRED | |
Scope | Confidentiality Impact |
Integrity Impact |
Availability Impact |
|
UNCHANGED | HIGH | HIGH | HIGH |
CVSS2 Score: 9.3 - HIGH
Access Vector ⓘ |
Access Complexity |
Authentication |
---|---|---|
NETWORK | MEDIUM | NONE |
Confidentiality Impact |
Integrity Impact |
Availability Impact |
COMPLETE | COMPLETE | COMPLETE |
CVE References
Description | Tags ⓘ | Link |
---|---|---|
Microsoft Security Bulletin MS16-141 - Critical | Microsoft Docs | Patch Vendor Advisory docs.microsoft.com text/html |
![]() |
ZDI-16-597 | Zero Day Initiative | Third Party Advisory VDB Entry www.zerodayinitiative.com text/html |
![]() |
Adobe Flash Player: Multiple vulnerabilities (GLSA 201611-18) — Gentoo security | Third Party Advisory security.gentoo.org text/html |
![]() |
Adobe Flash Player APSB16-37 Multiple Remote Code Execution Vulnerabilities | Third Party Advisory VDB Entry cve.report (archive) text/html |
![]() |
Adobe Security Bulletin | Patch Vendor Advisory helpx.adobe.com text/html |
![]() |
Adobe Flash Player Type Confusion and Use-After-Free Memory Errors Let Remote Users Execute Arbitrary Code - SecurityTracker | Third Party Advisory VDB Entry www.securitytracker.com text/html |
![]() |
Red Hat Customer Portal | Third Party Advisory web.archive.org text/html Inactive LinkNot Archived |
![]() |
Known Affected Configurations (CPE V2.3)
Type | Vendor | Product | Version | Update | Edition | Language |
---|---|---|---|---|---|---|
Application | Adobe | Flash Player | All | All | All | All |
Application | Adobe | Flash Player | All | All | All | All |
Application | Adobe | Flash Player | All | All | All | All |
Application | Adobe | Flash Player | All | All | All | All |
Application | Adobe | Flash Player For Linux | All | All | All | All |
Operating System | Apple | Mac Os X | - | All | All | All |
Operating System | Apple | Mac Os X | - | All | All | All |
Operating System | Chrome Os | - | All | All | All | |
Operating System | Chrome Os | - | All | All | All | |
Operating System | Linux | Linux Kernel | - | All | All | All |
Operating System | Linux | Linux Kernel | - | All | All | All |
Operating System | Microsoft | Windows | - | All | All | All |
Operating System | Microsoft | Windows | - | All | All | All |
Operating System | Microsoft | Windows 10 | - | All | All | All |
Operating System | Microsoft | Windows 10 | 1511 | All | All | All |
Operating System | Microsoft | Windows 10 | 1607 | All | All | All |
Operating System | Microsoft | Windows 10 | - | All | All | All |
Operating System | Microsoft | Windows 10 | 1511 | All | All | All |
Operating System | Microsoft | Windows 10 | 1607 | All | All | All |
Operating System | Microsoft | Windows 8.1 | - | All | All | All |
Operating System | Microsoft | Windows 8.1 | - | All | All | All |
Operating System | Microsoft | Windows Rt 8.1 | - | All | All | All |
Operating System | Microsoft | Windows Rt 8.1 | - | All | All | All |
Operating System | Microsoft | Windows Server 2012 | - | All | All | All |
Operating System | Microsoft | Windows Server 2012 | r2 | All | All | All |
Operating System | Microsoft | Windows Server 2012 | - | All | All | All |
Operating System | Microsoft | Windows Server 2012 | r2 | All | All | All |
Operating System | Microsoft | Windows Server 2016 | - | All | All | All |
Operating System | Microsoft | Windows Server 2016 | - | All | All | All |
Operating System | Redhat | Enterprise Linux Desktop | 5.0 | All | All | All |
Operating System | Redhat | Enterprise Linux Desktop | 6.0 | All | All | All |
Operating System | Redhat | Enterprise Linux Desktop | 5.0 | All | All | All |
Operating System | Redhat | Enterprise Linux Desktop | 6.0 | All | All | All |
Operating System | Redhat | Enterprise Linux Server | 5.0 | All | All | All |
Operating System | Redhat | Enterprise Linux Server | 6.0 | All | All | All |
Operating System | Redhat | Enterprise Linux Server | 5.0 | All | All | All |
Operating System | Redhat | Enterprise Linux Server | 6.0 | All | All | All |
Operating System | Redhat | Enterprise Linux Workstation | 5.0 | All | All | All |
Operating System | Redhat | Enterprise Linux Workstation | 6.0 | All | All | All |
Operating System | Redhat | Enterprise Linux Workstation | 5.0 | All | All | All |
Operating System | Redhat | Enterprise Linux Workstation | 6.0 | All | All | All |
- cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*:
- cpe:2.3:a:adobe:flash_player:*:*:*:*:*:chrome:*:*:
- cpe:2.3:a:adobe:flash_player:*:*:*:*:*:edge:*:*:
- cpe:2.3:a:adobe:flash_player:*:*:*:*:*:internet_explorer:*:*:
- cpe:2.3:a:adobe:flash_player_for_linux:*:*:*:*:*:*:*:*:
- cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*:
- cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*:
- cpe:2.3:o:google:chrome_os:-:*:*:*:*:*:*:*:
- cpe:2.3:o:google:chrome_os:-:*:*:*:*:*:*:*:
- cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*:
- cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*:
- cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*:
- cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*:
- cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*:
- cpe:2.3:o:microsoft:windows_10:1511:*:*:*:*:*:*:*:
- cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*:
- cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*:
- cpe:2.3:o:microsoft:windows_10:1511:*:*:*:*:*:*:*:
- cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*:
- cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*:
- cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*:
- cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*:
- cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*:
- cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*:
- cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*:
- cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*:
- cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*:
- cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:x64:*:
- cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:x64:*:
- cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:*:
- cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*:
- cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:*:
- cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*:
- cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:*:
- cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*:
- cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:*:
- cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*:
- cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:*:
- cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*:
- cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:*:
- cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*:
No vendor comments have been submitted for this CVE