Lucene search

K
kasperskyKaspersky LabKLA10810
HistoryMay 12, 2016 - 12:00 a.m.

KLA10810 Code execution vulnerabilities in Adobe Flash Player

2016-05-1200:00:00
Kaspersky Lab
threats.kaspersky.com
84

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.1 High

AI Score

Confidence

High

0.974 High

EPSS

Percentile

99.9%

Type confusion, use-after-free, buffer overflow, memory corruption and unsafe search path vulnerabilities were found in Adobe Flash Player. By exploiting these vulnerabilities malicious users can execute arbitrary code. These vulnerabilities can be exploited remotely.

Technical details

To update Adobe Flash Player ActiveX (detected as Flash.ocx) on Windows 8 and higher, install latest updates from Control Panel

Original advisories

Adobe security bulletin

Exploitation

Public exploits exist for this vulnerability.

Malware exists for this vulnerability. Usually such malware is classified as Exploit. More details.

Related products

Adobe-Flash-Player-ActiveX

Adobe-Flash-Player-NPAPI

Adobe-Flash-Player-PPAPI

CVE list

CVE-2016-1110 critical

CVE-2016-4116 critical

CVE-2016-4113 critical

CVE-2016-4112 critical

CVE-2016-4115 critical

CVE-2016-4114 critical

CVE-2016-1103 critical

CVE-2016-1102 critical

CVE-2016-1101 critical

CVE-2016-1100 critical

CVE-2016-1107 critical

CVE-2016-1106 critical

CVE-2016-1105 critical

CVE-2016-1104 critical

CVE-2016-1109 critical

CVE-2016-1108 critical

CVE-2016-4110 critical

CVE-2016-4111 critical

CVE-2016-4117 critical

CVE-2016-4108 critical

CVE-2016-4109 critical

CVE-2016-1096 critical

CVE-2016-1097 critical

CVE-2016-1098 critical

CVE-2016-1099 critical

Solution

Update to the latest versionAdobe AIR download page

Adobe Flash Player download page

Impacts

  • ACE

Arbitrary code execution. Exploitation of vulnerabilities with this impact can lead to executing by abuser any code or commands at vulnerable machine or process.

  • SB

Security bypass. Exploitation of vulnerabilities with this impact can lead to performing actions restricted by current security settings.

Affected Products

  • Adobe Flash Player versions earlier than 21.0.0.242Adobe Flash Player Extended Support Release versions earlier than 18.0.0.532Adobe Flash Player for Linux versions earlier than 11.2.202.621Adobe AIR versions earlier than 21.0.0.215

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.1 High

AI Score

Confidence

High

0.974 High

EPSS

Percentile

99.9%