Lucene search

K
kasperskyKaspersky LabKLA10911
HistoryDec 14, 2016 - 12:00 a.m.

KLA10911 Multiple vulnerabilities in Adobe Flash Player

2016-12-1400:00:00
Kaspersky Lab
threats.kaspersky.com
29

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

9.9 High

AI Score

Confidence

High

0.036 Low

EPSS

Percentile

91.8%

Multiple serious vulnerabilities have been found in Adobe Flash Player. Malicious users can exploit these vulnerabilities to execute arbitrary code or bypass security restrictions.

Below is a complete list of vulnerabilities:

  1. Use-after-free vulnerabilities can be exploited remotely to execute arbitrary code.
  2. Buffer overflow vulnerabilities can be exploited remotely to execute arbitrary code.
  3. Memory corruption vulnerabilities can be exploited remotely to execute arbitrary code.
  4. An unknown vulnerability can be exploited remotely to bypass security restrictions.

Technical details

To update Adobe Flash Player ActiveX (detected as Flash.ocx) on Windows 8 and higher, install latest updates from Control Panel

Original advisories

Adobe Security Bulletin

Exploitation

Malware exists for this vulnerability. Usually such malware is classified as Exploit. More details.

Related products

Adobe-Flash-Player-ActiveX

Adobe-Flash-Player-NPAPI

Adobe-Flash-Player-PPAPI

CVE list

CVE-2016-7880 critical

CVE-2016-7881 critical

CVE-2016-7890 high

CVE-2016-7892 critical

CVE-2016-7867 high

CVE-2016-7868 high

CVE-2016-7869 high

CVE-2016-7870 high

CVE-2016-7871 high

CVE-2016-7872 high

CVE-2016-7873 critical

CVE-2016-7874 critical

CVE-2016-7875 high

CVE-2016-7876 critical

CVE-2016-7877 critical

CVE-2016-7878 high

CVE-2016-7879 high

Solution

Update to the latest versions

Get Flash Player

Impacts

  • ACE

Arbitrary code execution. Exploitation of vulnerabilities with this impact can lead to executing by abuser any code or commands at vulnerable machine or process.

  • SB

Security bypass. Exploitation of vulnerabilities with this impact can lead to performing actions restricted by current security settings.

Affected Products

  • Adobe Flash Player Β 23.0.0.207 and earlierΒ Adobe Flash Player for Linux versions earlier thanΒ 11.2.202.637

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

9.9 High

AI Score

Confidence

High

0.036 Low

EPSS

Percentile

91.8%