Kaspersky ID:
KLA10574
Detect Date:
05/12/2015
Updated:
09/26/2023

Description

Multiple serious vulnerabilities have been found in Adobe products. Malicious users can exploit these vulnerabilities to write local files, bypass security restrictions, execute arbitrary code or obtain sensitive information.

Below is a complete list of vulnerabilities

  1. Memory corruption, heap overflow, integer overflow, type confusion, use after free and memory leak can be exploited remotely via an unknown vectors;
  2. Race condition can be exploited remotely via vectors related to Internet Explorer;
  3. Unknown vulnerabilities can be exploited remotely via an unknown vectors.

Original advisories

Exploitation

Public exploits exist for this vulnerability.

Malware exists for this vulnerability. Usually such malware is classified as Exploit. More details.

Related products

CVE list

  • CVE-2015-3044
    critical
  • CVE-2015-3089
    critical
  • CVE-2015-3088
    critical
  • CVE-2015-3084
    critical
  • CVE-2015-3086
    critical
  • CVE-2015-3091
    critical
  • CVE-2015-3078
    critical
  • CVE-2015-3079
    critical
  • CVE-2015-3080
    critical
  • CVE-2015-3081
    warning
  • CVE-2015-3092
    critical
  • CVE-2015-3090
    critical
  • CVE-2015-3087
    critical
  • CVE-2015-3077
    critical
  • CVE-2015-3085
    high
  • CVE-2015-3083
    high
  • CVE-2015-3082
    high
  • CVE-2015-3093
    critical

Read more

Find out the statistics of the vulnerabilities spreading in your region on statistics.securelist.com

Found an inaccuracy in the description of this vulnerability? Let us know!
Kaspersky Next
Let’s go Next: redefine your business’s cybersecurity
Learn more
New Kaspersky!
Your digital life deserves complete protection!
Learn more
Confirm changes?
Your message has been sent successfully.