Дата обнаружения
|
14/04/2015 |
Уровень угрозы
|
Critical |
Описание
|
Memory corruption, buffer overflow, use-after-free, double free and memory leak vulnerabilities were found in Adobe Flash. By exploiting these vulnerabilities malicious users can bypass security restrictions, execute arbitrary code or obtain sensitive information. These vulnerabilities can be exploited remotely via an unknown vectors. |
Пораженные продукты
|
Adobe Flash Player for Linux versions earlier than 11.2.202.457 |
Решение
|
Update to the latest version |
Первичный источник обнаружения
|
Adobe bulletin |
Оказываемое влияние
?
|
ACE
[?]
OSI
[?]
DoS
[?]
SB
[?]
WLF
[?]
|
Связанные продукты
|
Adobe Flash Player ActiveX Adobe Flash Player NPAPI Adobe Flash Player PPAPI |
CVE-IDS
|
CVE-2015-03575.0Critical CVE-2015-30405.0Critical CVE-2015-30445.0Critical |
Эксплуатация
|
Public exploits exist for this vulnerability. Malware exists for this vulnerability. Usually such malware is classified as Exploit. More details. |
Узнай статистику распространения уязвимостей в твоем регионе |