Searching
..

Click anywhere to stop

KLA10780
Multiple vulnerabilities in Adobe Flash Player

Updated: 01/22/2024
Detect date
?
04/07/2016
Severity
?
Critical
Description

Multiple serious vulnerabilities have been found in Adobe Flash Player. Malicious users can exploit these vulnerabilities to execute arbitrary code or bypass security restrictions.

Below is a complete list of vulnerabilities

  1. An unknown vulnerability at JIT can be exploited to bypass layout randomization;
  2. Type confusion vulnerability can be exploited to execute arbitrary code;
  3. Use-after-free vulnerability can be used by malicious users to execute arbitrary code via callback manipulation and other unspecified vector;
  4. Memory corruption vulnerability can be exploited to execute arbitrary code;
  5. Stack overflow vulnerability can be exploited to execute arbitrary code;
  6. An unknown vulnerability at directory search path can be exploited to bypass security restrictions;
  7. Unknown vulnerability can be exploited to cause denial of service or possibly execute arbitrary code./li>

Technical details

Vulnerability (1) can lead to ASLR bypass.

Vulnerability (2) can be exploited by overriding NetConnection object properties.

Vulnerability (3) can be exploited by flash.geom.Matrix callback and other unspecified vectors.

Vulnerability (5) can be exploited by using crafted JPEG-XR data.

Vulnerability (6) allows local users to gain privileges via a Trojan horse resource in an unspecified directory.
To update Adobe Flash Player ActiveX (detected as Flash.ocx) on Windows 8 and higher, install latest updates from Control Panel

Affected products

Adobe Flash Player versions earlier than 21.0.0.213
Adobe Flash Player ESR versions earlier than 18.0.0.343
Adobe Flash Player for Linux versions earlier than 11.2.202.616

Solution

Update to the latest version.
Get Flash Player

Original advisories

Adobe Security Advisory

Impacts
?
ACE 
[?]

DoS 
[?]

SB 
[?]

PE 
[?]
Related products
Adobe Flash Player ActiveX
Adobe AIR
Adobe Flash Player NPAPI
Adobe Flash Player PPAPI
CVE-IDS
?
CVE-2016-10139.3Critical
CVE-2016-10146.9High
CVE-2016-10299.3Critical
CVE-2016-10305.8High
CVE-2016-10319.3Critical
CVE-2016-10329.3Critical
CVE-2016-10339.3Critical
CVE-2016-10129.3Critical
CVE-2016-10209.3Critical
CVE-2016-10169.3Critical
CVE-2016-10159.3Critical
CVE-2016-10189.3Critical
CVE-2016-10179.3Critical
CVE-2016-10219.3Critical
CVE-2016-10229.3Critical
CVE-2016-10239.3Critical
CVE-2016-10249.3Critical
CVE-2016-10259.3Critical
CVE-2016-10269.3Critical
CVE-2016-10279.3Critical
CVE-2016-10289.3Critical
CVE-2016-10065.8High
CVE-2016-10119.3Critical
Exploitation

Public exploits exist for this vulnerability.

Malware exists for this vulnerability. Usually such malware is classified as Exploit. More details.

Find out the statistics of the vulnerabilities spreading in your region