Related Vulnerabilities: CVE-2016-7855  

A use-after-free vulnerability leading to code execution has been found in Adobe Flash Player.

Severity Critical

Remote Yes

Type Arbitrary code execution

Description

A use-after-free vulnerability leading to code execution has been found in Adobe Flash Player.

AVG-53 lib32-flashplugin 11.2.202.637-1 11.2.202.643-1 Critical Fixed

AVG-52 flashplugin 11.2.202.637-1 11.2.202.643-1 Critical Fixed

26 Oct 2016 ASA-201610-19 AVG-53 lib32-flashplugin Critical arbitrary code execution

26 Oct 2016 ASA-201610-18 AVG-52 flashplugin Critical arbitrary code execution

https://helpx.adobe.com/security/products/flash-player/apsb16-36.html