Adobe issued security patches for 9 Flash Player flaws reported via ZDI

Pierluigi Paganini November 09, 2016

Adobe released security updates that address nine vulnerabilities in Flash Player that could be exploited for remote code execution.

Adobe has released security updates to address one vulnerability in Connect for Windows and nine arbitrary code execution flaws in the Flash Player product.

The patches issued by the company for Adobe Flash Player are available for Windows, Macintosh, Linux and Chrome OS.  An attacker can exploit the critical vulnerabilities to take full control of the vulnerable system.

“Adobe has released security updates for Adobe Flash Player for Windows, Macintosh, Linux and Chrome OS.  These updates address critical vulnerabilities that could potentially allow an attacker to take control of the affected system.” reads the description published by Adobe.

Flash Player 23.0.0.207 for Windows, Mac and web browsers, and Flash Player 11.2.202.644 for Linux resolve type confusion and use-after-free vulnerabilities tracked as CVE-2016-7857, CVE-2016-7858, CVE-2016-7859, CVE-2016-7860, CVE-2016-7861, CVE-2016-7862, CVE-2016-7863, CVE-2016-7864 and CVE-2016-7865.

All the flaws fixed with this last round of security patches have been reported to Adobe through Trend Micro’s Zero Day Initiative (ZDI). The vulnerabilities have been reported by several security experts, including bo13oy of CloverSec Labs, Archer, Kiritou Kureha, Erisaka Mafuyu, Onoe Serika, Kuchiki Toko and Takanashi Rikka.

adobe flash player update 2

The flaw in the Connect update that was reported by Vulnerability Lab is an input validation vulnerability in the events registration module. The flaw can be exploited for cross-site scripting (XSS) attacks.

The Connect 9.5.7 release fixes security vulnerabilities in versions 9.5.6 and earlier for Windows.

Adobe said there was no evidence that any of these vulnerabilities had been exploited in the wild.

Recently Adobe fixed a Flash Player vulnerability, tracked as, CVE-2016-7855, that was exploited by the Russian Fancy Bear APT in targeted attacks.

The vulnerability is a use-after-free issue that can be triggered by attackers for arbitrary code execution.

[adrotate banner=”9″]

Pierluigi Paganini

(Security Affairs – Adobe, hacking)



you might also like

leave a comment