Kaspersky ID:
KLA10003
Detect Date:
06/27/2014
Updated:
03/07/2019

Description

Multiple serious vulnerabilities have been found in the following Adobe Flash Player versions: 13.0.0.206 and earlier for Windows, Mac OS; 11.2.202.356 and earlier for Linux and Adobe AIR SDK & Compiler version 13.0.0.83. Malicious users can exploit these vulnerabilities to bypass a sandbox protection mechanism, the same-origin policy and access restrictions, or execute arbitrary code

Below is a complete list of vulnerabilities

  1. heap-based buffer overflow can be exploited to execute arbitrary code and bypass the sandbox.
  2. some unspecified attack vectors can be exploited to bypass the same-origin policy and access restrictions.

Original advisories

Related products

CVE list

  • CVE-2014-0517
    critical
  • CVE-2014-0518
    critical
  • CVE-2014-0520
    critical
  • CVE-2014-0519
    critical
  • CVE-2014-0510
    critical
  • CVE-2014-0516
    critical

Read more

Find out the statistics of the vulnerabilities spreading in your region on statistics.securelist.com

Found an inaccuracy in the description of this vulnerability? Let us know!
Kaspersky Next
Let’s go Next: redefine your business’s cybersecurity
Learn more
New Kaspersky!
Your digital life deserves complete protection!
Learn more
Confirm changes?
Your message has been sent successfully.