Searching
..

Click anywhere to stop

KLA10670
Multiple vulnerabilities in Adobe products

Updated: 09/26/2023
Detect date
?
09/21/2015
Severity
?
Critical
Description

Multiple serious vulnerabilities have been found in Adobe products. Malicious users can exploit these vulnerabilities to cause denial of service, bypass security restrictions, execute arbitrary code or obtain sensitive information.

Below is a complete list of vulnerabilities

  1. Type confusion, use-after-free, buffer overflow and memory corruption can be exploited to execute arbitrary code via an unknown vectors;
  2. Lack of content validation can be exploited remotely vi a specially designed JSONP API callbacks;
  3. An unknown vulnerabilities can be exploited remotely via an unknown vectors to obtain sensitive information.
Affected products

Adobe Flash Player versions earlier than 19.0.0.185
Adobe Flash Player ESR versions earlier than 18.0.0.241
Adobe Flash Player for Linux versions earlier than 11.2.202.521
AIR SDK & runtime versions earlier than 19.0.0.190

Solution

Update to the latest version
Get Flash Player
Get AIR

Original advisories

Adobe bulletin

Impacts
?
ACE 
[?]

OSI 
[?]

DoS 
[?]

SB 
[?]

WLF 
[?]
Related products
Adobe Flash Player ActiveX
Adobe AIR
Adobe Flash Player NPAPI
Adobe Flash Player PPAPI
CVE-IDS
?
CVE-2015-55765.0Critical
CVE-2015-66795.0Critical
CVE-2015-55725.0Critical
CVE-2015-55714.3Warning
Exploitation

Public exploits exist for this vulnerability.

Find out the statistics of the vulnerabilities spreading in your region