Lucene search

K
kasperskyKaspersky LabKLA10936
HistoryJan 10, 2017 - 12:00 a.m.

KLA10936 Multiple vulnerabilities in Adobe Flash Player

2017-01-1000:00:00
Kaspersky Lab
threats.kaspersky.com
20

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

9.2 High

AI Score

Confidence

High

0.954 High

EPSS

Percentile

99.4%

Multiple serious vulnerabilities have been found in Adobe Flash Player. Malicious users can exploit these vulnerabilities to bypass security restrictions, obtain sensitive information or execute arbitrary code.

Below is a complete list of vulnerabilities:

  1. Vulnerability related to handling TCP connections can be exploited remotely to bypass security restrictions;
  2. Use-after-free vulnerabilities in the ActionScript MovieClip and FileReference classes (when using class inheritance) can be exploited remotely to execute arbitrary code;
  3. Heap buffer overflow vulnerabilities occuring while processing Adobe Texture Format files or Flash Video container file format can be exploited remotely to execute arbitrary code;
  4. Heap buffer overflow vulnerability related to texture compression can be exploited remotely to execute arbitrary code;
  5. Memory corruption vulnerability in the JPEG XR codec can be exploited remotely to execute arbitrary code;
  6. Memory corruption vulnerabilities related to processing of atoms of MP4 files, setting visual mode effects and parsing metadata can be exploited remotely to execute arbitrary code;
  7. Memory corruption vulnerability occuring while manipulating a display list because of a concurrency error can be exploited remotely to execute arbitrary code.

Technical details

To update Adobe Flash Player ActiveX (detected as Flash.ocx) on Windows 8 and higher, install latest updates from Control Panel

Original advisories

Adobe Security Bulletin

Exploitation

Public exploits exist for this vulnerability.

Malware exists for this vulnerability. Usually such malware is classified as Exploit. More details.

Related products

Adobe-Flash-Player-ActiveX

Adobe-Flash-Player-NPAPI

Macromedia-Flash-Player

Adobe-Flash-Player-PPAPI

CVE list

CVE-2017-2925 critical

CVE-2017-2926 critical

CVE-2017-2927 critical

CVE-2017-2928 critical

CVE-2017-2930 critical

CVE-2017-2931 critical

CVE-2017-2932 critical

CVE-2017-2933 critical

CVE-2017-2934 critical

CVE-2017-2935 critical

CVE-2017-2936 critical

CVE-2017-2937 critical

CVE-2017-2938 warning

Solution

Update to the latest versionsAdobe Flash Player Download CenterGoogle Chrome Releases

Adobe Flash Player Distribution

Impacts

  • ACE

Arbitrary code execution. Exploitation of vulnerabilities with this impact can lead to executing by abuser any code or commands at vulnerable machine or process.

  • OSI

Obtain sensitive information. Exploitation of vulnerabilities with this impact can lead to capturing by abuser information, critical for user or system.

  • DoS

Denial of service. Exploitation of vulnerabilities with this impact can lead to loss of system availability or critical functional fault.

  • SB

Security bypass. Exploitation of vulnerabilities with this impact can lead to performing actions restricted by current security settings.

Affected Products

  • Adobe Flash Player 24.0.0.186 and earlierAdobe Flash Player for Google Chrome 24.0.0.186 and earlier

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

9.2 High

AI Score

Confidence

High

0.954 High

EPSS

Percentile

99.4%