Дата обнаружения
|
07/04/2016 |
Уровень угрозы
|
Critical |
Описание
|
Multiple serious vulnerabilities have been found in Adobe Flash Player. Malicious users can exploit these vulnerabilities to execute arbitrary code or bypass security restrictions. Below is a complete list of vulnerabilities
Technical details Vulnerability (1) can lead to ASLR bypass. Vulnerability (2) can be exploited by overriding NetConnection object properties. Vulnerability (3) can be exploited by flash.geom.Matrix callback and other unspecified vectors. Vulnerability (5) can be exploited by using crafted JPEG-XR data. Vulnerability (6) allows local users to gain privileges via a Trojan horse resource in an unspecified directory. |
Пораженные продукты
|
Adobe Flash Player versions earlier than 21.0.0.213 |
Решение
|
Update to the latest version. |
Первичный источник обнаружения
|
Adobe Security Advisory |
Оказываемое влияние
?
|
ACE
[?]
DoS
[?]
SB
[?]
PE
[?]
|
Связанные продукты
|
Adobe Flash Player ActiveX Adobe AIR Adobe Flash Player NPAPI Adobe Flash Player PPAPI |
CVE-IDS
|
CVE-2016-10147.2High CVE-2016-10169.3Critical CVE-2016-10159.3Critical CVE-2016-10189.3Critical CVE-2016-10179.3Critical |
Эксплуатация
|
The following public exploits exists for this vulnerability: https://www.exploit-db.com/exploits/39778 https://www.exploit-db.com/exploits/39779 Malware exists for this vulnerability. Usually such malware is classified as Exploit. More details. |
Узнай статистику распространения уязвимостей в твоем регионе |