Lucene search

K
kasperskyKaspersky LabKLA10960
HistoryFeb 14, 2017 - 12:00 a.m.

KLA10960 Code execution vulnerabilities in Adobe Flash Player

2017-02-1400:00:00
Kaspersky Lab
threats.kaspersky.com
77

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

9.9 High

AI Score

Confidence

High

0.945 High

EPSS

Percentile

99.2%

Multiple serious vulnerabilities have been found in Adobe Flash Player. Malicious users can exploit these vulnerabilities to execute arbitrary code.

Below is a complete list of vulnerabilities:

  1. A type confusion vulnerability related to the MessageChannel class can be exploited remotely to execute arbitrary code;
  2. An integer overflow vulnerability related to Flash Broker COM can be exploited remotely to execute arbitrary code;
  3. Use-after-free vulnerabilities can be exploited remotely to execute arbitrary code;
  4. Heap buffer overflow vulnerabilities can be exploited remotely to execute arbitrary code;
  5. Memory corruption vulnerabilities can be exploited remotely to execute arbitrary code.

Technical details

Vulnerabilities (3) occur in a routine related to player shutdown, in the ActionScript 3 BitmapData class, in Primetime SDK event dispatch or might be related to event handlers.

Vulnerabilities (4) occur in the h264 decoder routine, in the Flash Video (FLV) codec and while parsing an MP4 header.

Vulnerabilities (5) occur while performing garbage collection, in the h264 codec (related to decompression) and in Primetime SDK.
To update Adobe Flash Player ActiveX (detected as Flash.ocx) on Windows 8 and higher, install latest updates from Control Panel

Original advisories

Adobe Security Bulletin

Exploitation

Public exploits exist for this vulnerability.

Malware exists for this vulnerability. Usually such malware is classified as Exploit. More details.

Related products

Adobe-Flash-Player-ActiveX

Adobe-Flash-Player-NPAPI

Adobe-Flash-Player-PPAPI

CVE list

CVE-2017-2982 critical

CVE-2017-2984 critical

CVE-2017-2985 critical

CVE-2017-2986 critical

CVE-2017-2987 critical

CVE-2017-2988 critical

CVE-2017-2990 critical

CVE-2017-2991 critical

CVE-2017-2992 critical

CVE-2017-2993 critical

CVE-2017-2994 critical

CVE-2017-2995 critical

CVE-2017-2996 critical

Solution

Update to the latest versions

Adobe Flash Player Download Center

Impacts

  • ACE

Arbitrary code execution. Exploitation of vulnerabilities with this impact can lead to executing by abuser any code or commands at vulnerable machine or process.

  • OSI

Obtain sensitive information. Exploitation of vulnerabilities with this impact can lead to capturing by abuser information, critical for user or system.

  • SB

Security bypass. Exploitation of vulnerabilities with this impact can lead to performing actions restricted by current security settings.

Affected Products

  • Adobe Flash Player versions earlier thanΒ 24.0.0.221

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

9.9 High

AI Score

Confidence

High

0.945 High

EPSS

Percentile

99.2%