Kaspersky ID:
KLA10547
Detect Date:
04/14/2015
Updated:
09/26/2023

Description

Memory corruption, buffer overflow, use-after-free, double free and memory leak vulnerabilities were found in Adobe Flash. By exploiting these vulnerabilities malicious users can bypass security restrictions, execute arbitrary code or obtain sensitive information. These vulnerabilities can be exploited remotely via an unknown vectors.

Original advisories

Exploitation

Public exploits exist for this vulnerability.

Malware exists for this vulnerability. Usually such malware is classified as Exploit. More details.

Related products

CVE list

  • CVE-2015-0354
    critical
  • CVE-2015-0355
    critical
  • CVE-2015-0352
    critical
  • CVE-2015-0353
    critical
  • CVE-2015-0350
    critical
  • CVE-2015-0351
    critical
  • CVE-2015-0348
    critical
  • CVE-2015-0349
    critical
  • CVE-2015-0346
    critical
  • CVE-2015-0347
    critical
  • CVE-2015-0357
    critical
  • CVE-2015-0356
    critical
  • CVE-2015-0359
    critical
  • CVE-2015-0358
    critical
  • CVE-2015-0360
    critical
  • CVE-2015-3038
    critical
  • CVE-2015-3039
    critical
  • CVE-2015-3042
    critical
  • CVE-2015-3043
    critical
  • CVE-2015-3040
    critical
  • CVE-2015-3041
    critical
  • CVE-2015-3044
    critical

Read more

Find out the statistics of the vulnerabilities spreading in your region on statistics.securelist.com

Found an inaccuracy in the description of this vulnerability? Let us know!
Kaspersky Next
Let’s go Next: redefine your business’s cybersecurity
Learn more
New Kaspersky!
Your digital life deserves complete protection!
Learn more
Confirm changes?
Your message has been sent successfully.