Kaspersky ID:
KLA10810
Detect Date:
05/12/2016
Updated:
01/22/2024

Description

Type confusion, use-after-free, buffer overflow, memory corruption and unsafe search path vulnerabilities were found in Adobe Flash Player. By exploiting these vulnerabilities malicious users can execute arbitrary code. These vulnerabilities can be exploited remotely.


Technical details

To update Adobe Flash Player ActiveX (detected as Flash.ocx) on Windows 8 and higher, install latest updates from Control Panel

Original advisories

Exploitation

Public exploits exist for this vulnerability.

Malware exists for this vulnerability. Usually such malware is classified as Exploit. More details.

Related products

CVE list

  • CVE-2016-1110
    critical
  • CVE-2016-4116
    critical
  • CVE-2016-4113
    critical
  • CVE-2016-4112
    critical
  • CVE-2016-4115
    critical
  • CVE-2016-4114
    critical
  • CVE-2016-1103
    critical
  • CVE-2016-1102
    critical
  • CVE-2016-1101
    critical
  • CVE-2016-1100
    critical
  • CVE-2016-1107
    critical
  • CVE-2016-1106
    critical
  • CVE-2016-1105
    critical
  • CVE-2016-1104
    critical
  • CVE-2016-1109
    critical
  • CVE-2016-1108
    critical
  • CVE-2016-4110
    critical
  • CVE-2016-4111
    critical
  • CVE-2016-4117
    critical
  • CVE-2016-4108
    critical
  • CVE-2016-4109
    critical
  • CVE-2016-1096
    critical
  • CVE-2016-1097
    critical
  • CVE-2016-1098
    critical
  • CVE-2016-1099
    critical

Read more

Find out the statistics of the vulnerabilities spreading in your region on statistics.securelist.com

Found an inaccuracy in the description of this vulnerability? Let us know!
Kaspersky Next
Let’s go Next: redefine your business’s cybersecurity
Learn more
New Kaspersky!
Your digital life deserves complete protection!
Learn more
Confirm changes?
Your message has been sent successfully.