Kaspersky ID:
KLA10462
Detect Date:
03/12/2015
Updated:
09/26/2023

Description

Multiple critical vulnerabilities have been found in Adobe Flash Player. Malicious users can exploit these vulnerabilities to execute arbitrary code or bypass security restrictions.

Below is a complete list of vulnerabilities

  1. An unspecified vulnerability can be exploited locally via type confusion or other unknown vectors;
  2. An integer overflow can be exploited locally via uknown vectors;
  3. An use-after-free vulnerability can be exploited locally via unknown vectors;

Original advisories

Exploitation

Public exploits exist for this vulnerability.

Related products

CVE list

  • CVE-2015-0334
    critical
  • CVE-2015-0335
    critical
  • CVE-2015-0336
    critical
  • CVE-2015-0338
    critical
  • CVE-2015-0340
    critical
  • CVE-2015-0332
    critical
  • CVE-2015-0333
    critical
  • CVE-2015-0341
    critical
  • CVE-2015-0342
    critical
  • CVE-2015-0339
    critical
  • CVE-2015-0337
    critical

Read more

Find out the statistics of the vulnerabilities spreading in your region on statistics.securelist.com

Found an inaccuracy in the description of this vulnerability? Let us know!
Kaspersky Next
Let’s go Next: redefine your business’s cybersecurity
Learn more
New Kaspersky!
Your digital life deserves complete protection!
Learn more
Confirm changes?
Your message has been sent successfully.