Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable buffer overflow / underflow vulnerability in the RegExp class related to backtrack search functionality. Successful exploitation could lead to arbitrary code execution.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: adobe

Published: 2016-12-15T06:31:00

Updated: 2024-08-06T02:13:20.335Z

Reserved: 2016-09-09T00:00:00

Link: CVE-2016-7869

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2016-12-15T06:59:33.313

Modified: 2022-11-16T22:03:06.923

Link: CVE-2016-7869

cve-icon Redhat

Severity : Critical

Publid Date: 2016-12-13T00:00:00Z

Links: CVE-2016-7869 - Bugzilla