Vulnerability Name:

CVE-2016-7867 (CCN-119581)

Assigned:2016-12-13
Published:2016-12-13
Updated:2022-11-16
Summary:Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable buffer overflow / underflow vulnerability in the RegExp class related to bookmarking in searches. Successful exploitation could lead to arbitrary code execution.
CVSS v3 Severity:8.8 High (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H)
7.7 High (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
8.8 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H)
7.7 High (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
CVSS v2 Severity:6.8 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
9.0 High (CCN CVSS v2 Vector: AV:N/AC:L/Au:S/C:C/I:C/A:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
Vulnerability Type:CWE-787
Vulnerability Consequences:Gain Access
References:Source: MITRE
Type: CNA
CVE-2016-7867

Source: SUSE
Type: Broken Link
SUSE-SU-2016:3148

Source: SUSE
Type: Broken Link
openSUSE-SU-2016:3160

Source: CCN
Type: RHSA-2016-2947
Critical: flash-plugin security update

Source: REDHAT
Type: Third Party Advisory
RHSA-2016:2947

Source: BID
Type: Broken Link, Third Party Advisory, VDB Entry
94871

Source: CCN
Type: BID-94871
Adobe Flash Player APSB16-39 Multiple Unspecified Buffer Overflow Vulnerabilities

Source: SECTRACK
Type: Broken Link, Third Party Advisory, VDB Entry
1037442

Source: MISC
Type: Third Party Advisory, VDB Entry
http://www.zerodayinitiative.com/advisories/ZDI-16-622

Source: MS
Type: Patch, Third Party Advisory
MS16-154

Source: XF
Type: UNKNOWN
adobe-flash-cve20167867-bo(119581)

Source: CCN
Type: Adobe Security Bulletin APSB16-39
Security updates available for Adobe Flash Player

Source: CONFIRM
Type: Patch, Vendor Advisory
https://helpx.adobe.com/security/products/flash-player/apsb16-39.html

Source: GENTOO
Type: Third Party Advisory
GLSA-201701-17

Source: CCN
Type: WhiteSource Vulnerability Database
CVE-2016-7867

Source: CCN
Type: ZDI-16-622
Adobe Flash Player RegExp MARK Stack-based Buffer Overflow Remote Code Execution Vulnerability

Vulnerable Configuration:Configuration 1:
  • cpe:/a:adobe:flash_player_desktop_runtime:*:*:*:*:*:*:*:* (Version <= 23.0.0.207)
  • AND
  • cpe:/o:microsoft:windows:-:*:*:*:*:*:*:*
  • OR cpe:/o:apple:mac_os_x:-:*:*:*:*:*:*:*

  • Configuration 2:
  • cpe:/a:adobe:flash_player:*:*:*:*:*:edge:*:* (Version <= 23.0.0.207)
  • OR cpe:/a:adobe:flash_player:*:*:*:*:*:internet_explorer:*:* (Version <= 23.0.0.207)
  • AND
  • cpe:/o:microsoft:windows_8.1:-:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_10:-:*:*:*:*:*:*:*

  • Configuration 3:
  • cpe:/a:adobe:flash_player:*:*:*:*:*:chrome:*:* (Version <= 23.0.0.207)
  • AND
  • cpe:/o:microsoft:windows:-:*:*:*:*:*:*:*
  • OR cpe:/o:apple:mac_os_x:-:*:*:*:*:*:*:*
  • OR cpe:/o:google:chrome_os:-:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:-:*:*:*:*:*:*:*

  • Configuration 4:
  • cpe:/a:adobe:flash_player:*:*:*:*:*:*:*:* (Version <= 11.2.202.644)
  • AND
  • cpe:/o:linux:linux_kernel:-:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:adobe:flash_player:23.0.0.207:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:flash_player:23.0.0.207:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:flash_player:23.0.0.207:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:flash_player:23.0.0.207:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:flash_player:23.0.0.207::~~~chrome~~:*:*:*:*:*
  • OR cpe:/a:adobe:flash_player_for_linux:11.2.202.644:*:*:*:*:*:*:*
  • AND
  • cpe:/o:redhat:enterprise_linux_server_supplementary:6:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux_workstation_supplementary:6:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux_desktop_supplementary:6:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_8:-:-:-:*:-:-:x32:*
  • OR cpe:/o:microsoft:windows_8:::~~~~x64~:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_server_2012:*:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_rt:-:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_8.1:-:-:-:*:-:-:x32:*
  • OR cpe:/o:microsoft:windows_8.1:::~~~~x64~:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:20167867
    V
    CVE-2016-7867
    2022-05-20
    oval:org.opensuse.security:def:46255
    P
    Security update for transfig (Important)
    2021-11-02
    oval:org.opensuse.security:def:48035
    P
    gtk2-data-2.24.31-9.6.28 on GA media (Moderate)
    2021-08-16
    oval:org.opensuse.security:def:47177
    P
    wireshark-1.12.13-31.1 on GA media (Moderate)
    2021-08-16
    oval:org.opensuse.security:def:47241
    P
    dnsmasq-2.76-17.1 on GA media (Moderate)
    2021-08-16
    oval:org.opensuse.security:def:47272
    P
    gpg2-2.0.24-8.1 on GA media (Moderate)
    2021-08-16
    oval:org.opensuse.security:def:47031
    P
    libimobiledevice6-1.2.0-7.31 on GA media (Moderate)
    2021-08-16
    oval:org.opensuse.security:def:47343
    P
    libfreebl3-3.29.5-57.1 on GA media (Moderate)
    2021-08-16
    oval:org.opensuse.security:def:47115
    P
    p7zip-9.20.1-6.1 on GA media (Moderate)
    2021-08-16
    oval:org.opensuse.security:def:47981
    P
    ctags-5.8-7.1 on GA media (Moderate)
    2021-08-16
    oval:org.opensuse.security:def:11875
    P
    libdcerpc-atsvc0-4.2.4-26.2 on GA media (Moderate)
    2021-06-08
    oval:org.opensuse.security:def:11811
    P
    gdk-pixbuf-lang-2.34.0-16.2 on GA media (Moderate)
    2021-06-08
    oval:org.opensuse.security:def:12513
    P
    libXext6-1.3.2-4.3.1 on GA media (Moderate)
    2021-06-08
    oval:org.opensuse.security:def:11562
    P
    java-1_7_0-openjdk-1.7.0.91-21.2 on GA media (Moderate)
    2021-06-08
    oval:org.opensuse.security:def:12535
    P
    libcares2-1.9.1-9.4.1 on GA media (Moderate)
    2021-06-08
    oval:org.opensuse.security:def:46447
    P
    kernel-default-3.12.28-4.3 on GA media (Moderate)
    2021-06-08
    oval:org.opensuse.security:def:11584
    P
    libXrender1-0.9.8-3.56 on GA media (Moderate)
    2021-06-08
    oval:org.opensuse.security:def:46579
    P
    stunnel-5.00-1.13 on GA media (Moderate)
    2021-06-08
    oval:org.opensuse.security:def:11630
    P
    libpango-1_0-0-1.36.3-4.14 on GA media (Moderate)
    2021-06-08
    oval:org.opensuse.security:def:11554
    P
    gvim-7.4.326-2.62 on GA media (Moderate)
    2021-06-08
    oval:org.opensuse.security:def:46670
    P
    gpg2-2.0.24-1.5 on GA media (Moderate)
    2021-06-08
    oval:org.opensuse.security:def:11677
    P
    ntp-4.2.8p4-1.3 on GA media (Moderate)
    2021-06-08
    oval:org.opensuse.security:def:46817
    P
    perl-Tk-804.031-3.82 on GA media (Moderate)
    2021-06-08
    oval:org.opensuse.security:def:11692
    P
    perl-LWP-Protocol-https-6.04-5.4 on GA media (Moderate)
    2021-06-08
    oval:org.opensuse.security:def:11853
    P
    libX11-6-1.6.2-4.12 on GA media (Moderate)
    2021-06-08
    oval:org.opensuse.security:def:11711
    P
    rpcbind-0.2.1_rc4-16.2 on GA media (Moderate)
    2021-06-08
    oval:org.opensuse.security:def:11862
    P
    libXrandr2-1.5.0-6.2 on GA media (Moderate)
    2021-06-08
    oval:org.opensuse.security:def:11786
    P
    cyrus-sasl-2.1.26-7.1 on GA media (Moderate)
    2021-06-08
    oval:org.opensuse.security:def:55869
    P
    Security update for the Linux Kernel (Live Patch 34 for SLE 12 SP2) (Important)
    2021-03-17
    oval:org.opensuse.security:def:53396
    P
    Security update for tomcat (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:46135
    P
    Security update for MozillaFirefox (Important)
    2020-12-01
    oval:org.opensuse.security:def:25136
    P
    Security update for clamav (Important)
    2020-12-01
    oval:org.opensuse.security:def:52995
    P
    Security update for python-SQLAlchemy (Important)
    2020-12-01
    oval:org.opensuse.security:def:24846
    P
    Security update for mgetty (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:53569
    P
    Security update for kernel-firmware (Important)
    2020-12-01
    oval:org.opensuse.security:def:25150
    P
    Security update for ovmf (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:54326
    P
    libwmf-0_2-7 on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:24996
    P
    Security update for the Linux Kernel (Important)
    2020-12-01
    oval:org.opensuse.security:def:53675
    P
    Security update for xorg-x11-server (Important)
    2020-12-01
    oval:org.opensuse.security:def:25194
    P
    Security update for adns (Important)
    2020-12-01
    oval:org.opensuse.security:def:54400
    P
    wget on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:46121
    P
    Security update for openldap2 (Important)
    2020-12-01
    oval:org.opensuse.security:def:25049
    P
    Security update for accountsservice (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:53841
    P
    Security update for freerdp (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25832
    P
    Security update for flash-player (Important)
    2020-12-01
    oval:org.opensuse.security:def:54438
    P
    cpio on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:24437
    P
    Security update for systemd (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:54126
    P
    syslog-service on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25867
    P
    Security update for flash-player (Critical)
    2020-12-01
    oval:org.opensuse.security:def:54519
    P
    libXfixes3-32bit on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:24500
    P
    Security update for rsyslog (Important)
    2020-12-01
    oval:org.opensuse.security:def:52996
    P
    Security update for python-Werkzeug (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:54234
    P
    libIlmImf-Imf_2_1-21 on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:55795
    P
    Security update for perl (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:24626
    P
    Security update for sqlite3 (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:53018
    P
    Security update for java-11-openjdk (Important)
    2020-12-01
    oval:org.opensuse.security:def:24427
    P
    Security update for xen (Important)
    2020-12-01
    oval:org.opensuse.security:def:24707
    P
    Security update for ghostscript (Important)
    2020-12-01
    oval:org.opensuse.security:def:53158
    P
    Security update for salt (Critical)
    2020-12-01
    oval:org.opensuse.security:def:46122
    P
    Security update for MozillaFirefox (Important)
    2020-12-01
    oval:org.opensuse.security:def:24763
    P
    Security update for libproxy (Important)
    2020-12-01
    oval:org.cisecurity:def:1598
    V
    Vulnerability in Adobe Flash Player version 23.0.0.207 and earlier - CVE-2016-7867
    2017-01-13
    oval:com.ubuntu.precise:def:20167867000
    V
    CVE-2016-7867 on Ubuntu 12.04 LTS (precise) - medium.
    2016-12-15
    oval:com.ubuntu.trusty:def:20167867000
    V
    CVE-2016-7867 on Ubuntu 14.04 LTS (trusty) - medium.
    2016-12-15
    oval:com.ubuntu.xenial:def:20167867000
    V
    CVE-2016-7867 on Ubuntu 16.04 LTS (xenial) - medium.
    2016-12-15
    oval:org.opensuse.security:def:78503
    P
    Security update for flash-player (Critical)
    2016-12-14
    BACK
    adobe flash player desktop runtime *
    microsoft windows -
    apple mac os x -
    adobe flash player *
    adobe flash player *
    microsoft windows 8.1 -
    microsoft windows 10 -
    adobe flash player *
    microsoft windows -
    apple mac os x -
    google chrome os -
    linux linux kernel -
    adobe flash player *
    linux linux kernel -
    adobe flash player 23.0.0.207
    adobe flash player 23.0.0.207
    adobe flash player 23.0.0.207
    adobe flash player 23.0.0.207
    adobe flash player 23.0.0.207
    adobe flash player for linux 11.2.202.644
    redhat enterprise linux server supplementary 6
    redhat enterprise linux workstation supplementary 6
    redhat enterprise linux desktop supplementary 6
    microsoft windows 8 - -
    microsoft windows 8
    microsoft windows server 2012
    microsoft windows rt -
    microsoft windows 8.1 - -
    microsoft windows 8.1
    microsoft windows server 2012 r2
    microsoft windows rt 8.1 -