Lucene search

K
kasperskyKaspersky LabKLA10868
HistorySep 13, 2016 - 12:00 a.m.

KLA10868 Multiple vulnerabilities in Adobe Flash Player

2016-09-1300:00:00
Kaspersky Lab
threats.kaspersky.com
21

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

9.2 High

AI Score

Confidence

High

0.637 Medium

EPSS

Percentile

97.9%

Multiple serious vulnerabilities have been found in Adobe Flash Player. Malicious users can exploit these vulnerabilities to execute arbitrary code or obtain sensitive information.

Below is a complete list of vulnerabilities

  1. An integer overflow, memory corruption and use-after-free vulnerabilities can be exploited remotely to execute arbitrary code;
  2. An improper updates handling can be exploited remotely to obtain sensitive information.

Technical details

To update Adobe Flash Player ActiveX (detected as Flash.ocx) on Windows 8 and higher, install latest updates from Control Panel

Original advisories

Adobe security bulletin

Exploitation

Public exploits exist for this vulnerability.

Malware exists for this vulnerability. Usually such malware is classified as Exploit. More details.

Related products

Adobe-Flash-Player-ActiveX

Adobe-Flash-Player-NPAPI

Adobe-Flash-Player-PPAPI

CVE list

CVE-2016-6932 critical

CVE-2016-6931 critical

CVE-2016-6930 critical

CVE-2016-6929 critical

CVE-2016-6927 critical

CVE-2016-6926 critical

CVE-2016-6925 critical

CVE-2016-6924 critical

CVE-2016-6923 critical

CVE-2016-6922 critical

CVE-2016-6921 critical

CVE-2016-4287 critical

CVE-2016-4285 critical

CVE-2016-4284 critical

CVE-2016-4283 critical

CVE-2016-4282 critical

CVE-2016-4281 critical

CVE-2016-4280 critical

CVE-2016-4279 critical

CVE-2016-4278 warning

CVE-2016-4277 warning

CVE-2016-4276 critical

CVE-2016-4275 critical

CVE-2016-4274 critical

CVE-2016-4272 critical

CVE-2016-4271 warning

Solution

Update to the latest version

Get Flash Player

Impacts

  • ACE

Arbitrary code execution. Exploitation of vulnerabilities with this impact can lead to executing by abuser any code or commands at vulnerable machine or process.

  • OSI

Obtain sensitive information. Exploitation of vulnerabilities with this impact can lead to capturing by abuser information, critical for user or system.

  • SB

Security bypass. Exploitation of vulnerabilities with this impact can lead to performing actions restricted by current security settings.

Affected Products

  • Adobe Flash Player versions earlier thanΒ 23.0.0.162Adobe Flash Player Extended Support Release versions earlier than 18.0.0.375Adobe Flash Player for Linux versions earlier than 11.2.202.635

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

9.2 High

AI Score

Confidence

High

0.637 Medium

EPSS

Percentile

97.9%