Searching
..

Click anywhere to stop

KLA10879
Multiple vulnerabilities in Adobe Flash Player

Обновлено: 22/01/2024
Дата обнаружения
11/10/2016
Уровень угрозы
Critical
Описание

Multiple serious vulnerabilities have been found in Adobe Flash Player. Malicious users can exploit these vulnerabilities to execute arbitrary code or bypass security restrictions.

Below is a complete list of vulnerabilities

  1. Type confusion, use-after-free and memory corruption vulnerabilities could be exploited remotely to execute arbitrary code;
  2. An unknown vulnerability can be exploited remotely to bypass security restrictions;

Technical details

To update Adobe Flash Player ActiveX (detected as Flash.ocx) on Windows 8 and higher, install latest updates from Control Panel

Пораженные продукты

Adobe Flash Player versions earlier than 23.0.0.185
Adobe Flash Player Extended Support Release versions earlier than 18.0.0.382
Adobe Flash Player for Linux versions earlier than 11.2.202.637

Решение

Update to the latest version
Get Adobe Flash Player

Первичный источник обнаружения
Adobe bulletin
Оказываемое влияние
?
ACE 
[?]

SB 
[?]
Связанные продукты
Adobe Flash Player ActiveX
Adobe Flash Player NPAPI
Adobe Flash Player PPAPI
CVE-IDS
CVE-2016-69819.3Critical
CVE-2016-69829.3Critical
CVE-2016-69839.3Critical
CVE-2016-69849.3Critical
CVE-2016-69859.3Critical
CVE-2016-69869.3Critical
CVE-2016-69879.3Critical
CVE-2016-69899.3Critical
CVE-2016-69909.3Critical
CVE-2016-69929.3Critical
CVE-2016-42739.3Critical
CVE-2016-42869.3Critical
Эксплуатация

Public exploits exist for this vulnerability.

Malware exists for this vulnerability. Usually such malware is classified as Exploit. More details.

Узнай статистику распространения уязвимостей в твоем регионе