Lucene search

K
kasperskyKaspersky LabKLA10879
HistoryOct 11, 2016 - 12:00 a.m.

KLA10879 Multiple vulnerabilities in Adobe Flash Player

2016-10-1100:00:00
Kaspersky Lab
threats.kaspersky.com
16

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.915 High

EPSS

Percentile

98.8%

Detect date:

10/11/2016

Severity:

Critical

Description:

Multiple serious vulnerabilities have been found in Adobe Flash Player. Malicious users can exploit these vulnerabilities to execute arbitrary code or bypass security restrictions.

Affected products:

Adobe Flash Player versions earlier than 23.0.0.185
Adobe Flash Player Extended Support Release versions earlier than 18.0.0.382
Adobe Flash Player for Linux versions earlier than 11.2.202.637

Solution:

Update to the latest version
Get Adobe Flash Player

Original advisories:

Adobe bulletin

Impacts:

ACE

Related products:

Adobe Flash Player ActiveX

CVE-IDS:

CVE-2016-69819.3Critical
CVE-2016-69829.3Critical
CVE-2016-69839.3Critical
CVE-2016-69849.3Critical
CVE-2016-69859.3Critical
CVE-2016-69869.3Critical
CVE-2016-69879.3Critical
CVE-2016-69899.3Critical
CVE-2016-69909.3Critical
CVE-2016-69929.3Critical
CVE-2016-42739.3Critical
CVE-2016-42869.3Critical

Exploitation:

Public exploits exist for this vulnerability.

References

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.915 High

EPSS

Percentile

98.8%