Adobe Flash Player緊急パッチ,バージョン21.0.0.182へアップデート

Facebooktwittermail

Adobe Flash Playerの緊急パッチが出ました。

Adobe Issues Another Emergency Patch for Flash Player
http://www.groovypost.com/news/adobe-emergency-flash-player-patch-exploited-already/

Adobe Security Bulletin
Security updates available for Adobe Flash Player

https://helpx.adobe.com/security/products/flash-player/apsb16-08.html

Vulnerability Details
These updates resolve integer overflow vulnerabilities that could lead to code execution (CVE-2016-0963, CVE-2016-0993, CVE-2016-1010).
These updates resolve use-after-free vulnerabilities that could lead to code execution (CVE-2016-0987, CVE-2016-0988, CVE-2016-0990, CVE-2016-0991, CVE-2016-0994, CVE-2016-0995, CVE-2016-0996, CVE-2016-0997, CVE-2016-0998, CVE-2016-0999, CVE-2016-1000).
These updates resolve a heap overflow vulnerability that could lead to code execution (CVE-2016-1001).
These updates resolve memory corruption vulnerabilities that could lead to code execution (CVE-2016-0960, CVE-2016-0961, CVE-2016-0962, CVE-2016-0986, CVE-2016-0989, CVE-2016-0992, CVE-2016-1002, CVE-2016-1005).

AdobeはCVE-2016-1010の脆弱性を利用した攻撃の報告があるそうです。

Flash Player のバージョンを確認
https://www.adobe.com/jp/software/flash/about/
Image20160311155844

Windows版の最新はversion 21.0.0.182になります。更新で最新にアップデートします。
Image20160311163608

Flash Player の状況確認
https://helpx.adobe.com/jp/flash-player/kb/235703.html
Image20160311165900

最新版になりました。

ちなみにWindows 8.1,Windows 10, Windows Server 2012,2012 R2はMS16-036(KB3144756)を適用して下さい。
Microsoft Security Bulletin MS16-036 – Critical
Security Update for Adobe Flash Player (3144756)
Published: March 10, 2016

https://technet.microsoft.com/library/security/MS16-036?f=255&MSPPError=-2147217396

Leave a Reply