Lucene search

K
kasperskyKaspersky LabKLA10973
HistoryMar 14, 2017 - 12:00 a.m.

KLA10973 Multiple vulnerabilities in Adobe Flash Player

2017-03-1400:00:00
Kaspersky Lab
threats.kaspersky.com
66

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8.9 High

AI Score

Confidence

High

0.025 Low

EPSS

Percentile

90.1%

Multiple serious vulnerabilities have been found in Adobe Flash Player. Malicious users can exploit these vulnerabilities to obtain sensitive information or execute arbitrary code.

Below is a complete list of vulnerabilities:

  1. A buffer overflow/underflow vulnerability in the Primetime TVSDK can be exploited remotely to execute arbitrary code;
  2. Memory corruption vulnerabilities in the Primetime TVSDK API can be exploited remotely to execute arbitrary code;
  3. A vulnerability in the random number generator, which is used from constant binding, can be exploited remotely to obtain sensitive information;
  4. Use-after free vulnerabilities in the ActionScript can be exploited remotely to execute arbitrary code;

Technical details

The SDK mentioned in vulnerability (1) description supports customizing ad information.

Vulnerabilities (2) occur in the Primetime TVSDK API functionalities related to timeline interactions and hosting playback surface.

Vulnerabilities (4) are related to garbage collection in ActionScript 2 VM, ActionScript 2 TextField object variable property and an interaction between the privacy user interface and the ActionScript 2 Camera object.
To update Adobe Flash Player ActiveX (detected as Flash.ocx) on Windows 8 and higher, install latest updates from Control Panel

Original advisories

Adobe Security Bulletin

Exploitation

Malware exists for this vulnerability. Usually such malware is classified as Exploit. More details.

Related products

Adobe-Flash-Player-ActiveX

Adobe-Flash-Player-NPAPI

Adobe-Flash-Player-PPAPI

CVE list

CVE-2017-3003 critical

CVE-2017-3002 critical

CVE-2017-3001 critical

CVE-2017-3000 warning

CVE-2017-2999 critical

CVE-2017-2998 critical

CVE-2017-2997 critical

Solution

Update to the latest version

Get Flash Player

Impacts

  • ACE

Arbitrary code execution. Exploitation of vulnerabilities with this impact can lead to executing by abuser any code or commands at vulnerable machine or process.

  • OSI

Obtain sensitive information. Exploitation of vulnerabilities with this impact can lead to capturing by abuser information, critical for user or system.

  • SB

Security bypass. Exploitation of vulnerabilities with this impact can lead to performing actions restricted by current security settings.

Affected Products

  • Adobe Flash Player versions earlier than 25.0.0.127

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8.9 High

AI Score

Confidence

High

0.025 Low

EPSS

Percentile

90.1%