Lucene search

K
kasperskyKaspersky LabKLA10830
HistoryJun 16, 2016 - 12:00 a.m.

KLA10830 Multiple vulnerabilities in Adobe Flash Player

2016-06-1600:00:00
Kaspersky Lab
threats.kaspersky.com
26

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.944 High

EPSS

Percentile

99.2%

Detect date:

06/16/2016

Severity:

Critical

Description:

Multiple serious vulnerabilities have been found in Adobe Flash Player. Malicious users can exploit these vulnerabilities to bypass security restrictions, execute arbitrary code or obtain sensitive information.

Affected products:

Adobe Flash Player versions earlier than 22.0.0.192
Adobe Flash Player Extended Support Release versions earlier than 18.0.0.360
Adobe Flash Player for Linux versions earlier than 11.2.202.626

Solution:

Update to the latest version
Get Adobe Flash Player

Original advisories:

Adobe bulletin

Impacts:

ACE

Related products:

Adobe Flash Player ActiveX

CVE-IDS:

CVE-2016-41217.5Critical
CVE-2016-41229.3Critical
CVE-2016-41239.3Critical
CVE-2016-41249.3Critical
CVE-2016-41259.3Critical
CVE-2016-41279.3Critical
CVE-2016-41289.3Critical
CVE-2016-41299.3Critical
CVE-2016-41309.3Critical
CVE-2016-41319.3Critical
CVE-2016-41329.3Critical
CVE-2016-41339.3Critical
CVE-2016-41349.3Critical
CVE-2016-41359.3Critical
CVE-2016-41369.3Critical
CVE-2016-41379.3Critical
CVE-2016-41399.3Critical
CVE-2016-41409.3Critical
CVE-2016-41419.3Critical
CVE-2016-41429.3Critical
CVE-2016-41439.3Critical
CVE-2016-41449.3Critical
CVE-2016-41459.3Critical
CVE-2016-41469.3Critical
CVE-2016-41479.3Critical
CVE-2016-41489.3Critical
CVE-2016-41499.3Critical
CVE-2016-41509.3Critical
CVE-2016-41519.3Critical
CVE-2016-41529.3Critical
CVE-2016-41539.3Critical
CVE-2016-41549.3Critical
CVE-2016-41559.3Critical
CVE-2016-41569.3Critical
CVE-2016-41669.3Critical

Exploitation:

Public exploits exist for this vulnerability.

References

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.944 High

EPSS

Percentile

99.2%