Searching
..

Click anywhere to stop

KLA10892
Code execution vulnerability in Adobe Flash Player

Updated: 01/22/2024
Detect date
?
10/26/2016
Severity
?
Critical
Description

Use-after-free vulnerability was found in Adobe Flash Player. By exploiting this vulnerability malicious users can execute arbitrary code. This vulnerability can be exploited remotely.


Technical details

To update Adobe Flash Player ActiveX (detected as Flash.ocx) on Windows 8 and higher, install latest updates from Control Panel

Affected products

Adobe Flash Player versions earlier than 23.0.0.205
Adobe Flash Player for Linux versions earlier than 11.2.202.643

Solution

Update to the latest version
Get Flash Player

Original advisories

Adobe Security Bulletin

Impacts
?
ACE 
[?]

SB 
[?]
Related products
Adobe Flash Player ActiveX
Adobe Flash Player NPAPI
Adobe Flash Player PPAPI
CVE-IDS
?
CVE-2016-78559.3Critical
Exploitation

Malware exists for this vulnerability. Usually such malware is classified as Exploit. More details.

Find out the statistics of the vulnerabilities spreading in your region