Searching
..

Click anywhere to stop

KLA11103
Multiple arbitrary code execution vulnerabilities in Adobe Flash Player

Обновлено: 22/01/2024
Дата обнаружения
12/09/2017
Уровень угрозы
Critical
Описание

Multiple serious memory corruption vulnerabilities have been found in Adobe Flash Player versions earlier than 27.0.0.130. Malicious users can exploit these vulnerabilities to execute arbitrary code.

NB: These vulnerabilities does not have any public CVSS ratings, so overall rating can be changed by the time.

NB: At this moment Adobe has just reserved CVE numbers for these vulnerabilities. Information can be changed soon.


Technical details

To update Adobe Flash Player ActiveX (detected as Flash.ocx) on Windows 8 and higher, install latest updates from Control Panel

Пораженные продукты

Adobe Flash Player versions earlier than 27.0.0.130

Решение

Update to the latest version
Download Adobe Flash Player

Первичный источник обнаружения
Adobe Security Bulletin
Оказываемое влияние
?
ACE 
[?]

SB 
[?]

XSS/CSS 
[?]
Связанные продукты
Adobe Flash Player ActiveX
Adobe Flash Player NPAPI
Adobe Flash Player PPAPI
CVE-IDS
CVE-2017-112817.5Critical
CVE-2017-112827.5Critical
Эксплуатация

Public exploits exist for this vulnerability.

Malware exists for this vulnerability. Usually such malware is classified as Exploit. More details.

Узнай статистику распространения уязвимостей в твоем регионе