Searching
..

Click anywhere to stop

KLA11066
Multiple vulnerabilities in Adobe Flash Player

Обновлено: 22/01/2024
Дата обнаружения
11/07/2017
Уровень угрозы
Critical
Описание

Multiple serious vulnerabilities have been found in Adobe Flash Player versions earlier than 26.0.0.137. Malicious users can exploit these vulnerabilities to obtain sensitive information and execute arbitrary code.

Below is a complete list of vulnerabilities:

  1. A memory corruption vulnerability in the Action Script 2 BitmapData class can be exploited remotely to obtain sensitive information;
  2. A security bypass vulnerability related to the Flash API (which used in Internet Explorer) can be exploited remotely to obtain sensitive information;
  3. A memory corruption vulnerability in Action Script 3 raster data model can be exploited remotely to execute arbitrary code.

Technical details

Vulnerability (1) can lead to memory address disclosure.
To update Adobe Flash Player ActiveX (detected as Flash.ocx) on Windows 8 and higher, install latest updates from Control Panel

Пораженные продукты

Adobe Flash Player versions earlier than 26.0.0.137

Решение

Update to the latest versions
Download Adobe Flash Player

Первичный источник обнаружения
Adobe Security Bulletin
Оказываемое влияние
?
ACE 
[?]

OSI 
[?]

SB 
[?]
Связанные продукты
Adobe Flash Player ActiveX
Adobe Flash Player NPAPI
Adobe Flash Player PPAPI
CVE-IDS
CVE-2017-30804.3Warning
CVE-2017-30999.3Critical
CVE-2017-31004.3Warning
Эксплуатация

Malware exists for this vulnerability. Usually such malware is classified as Exploit. More details.

Узнай статистику распространения уязвимостей в твоем регионе