Broken Adobe Flash Logo

Adobe has released security updates for Adobe Flash Player.

These updates address 23 critical vulnerabilities that could potentially allow an attacker to take control of the affected system.

Adobe is aware of a report that an exploit for CVE-2016-1010 is being used in limited, targeted attacks.

As always, you should update Flash Player as soon as possible …

Vulnerability Details

Integer overflow vulnerabilities that could lead to code execution:

CVE-2016-0963, CVE-2016-0993, CVE-2016-1010

Use-after-free vulnerabilities that could lead to code execution:

CVE-2016-0987, CVE-2016-0988, CVE-2016-0990, CVE-2016-0991, CVE-2016-0994, CVE-2016-0995, CVE-2016-0996, CVE-2016-0997, CVE-2016-0998, CVE-2016-0999, CVE-2016-1000

Heap overflow vulnerability that could lead to code execution:

CVE-2016-1001

Memory corruption vulnerabilities that could lead to code execution:

CVE-2016-0960, CVE-2016-0961, CVE-2016-0962, CVE-2016-0986, CVE-2016-0989, CVE-2016-0992, CVE-2016-1002, CVE-2016-1005

NO COMMENTS