Searching
..

Click anywhere to stop

KLA10574
Multiple vulnerabilities in Adobe Flash Player

Обновлено: 26/09/2023
Дата обнаружения
12/05/2015
Уровень угрозы
Critical
Описание

Multiple serious vulnerabilities have been found in Adobe products. Malicious users can exploit these vulnerabilities to write local files, bypass security restrictions, execute arbitrary code or obtain sensitive information.

Below is a complete list of vulnerabilities

  1. Memory corruption, heap overflow, integer overflow, type confusion, use after free and memory leak can be exploited remotely via an unknown vectors;
  2. Race condition can be exploited remotely via vectors related to Internet Explorer;
  3. Unknown vulnerabilities can be exploited remotely via an unknown vectors.
Пораженные продукты

Adobe Flash Player versions earlier than 17.0.0.188 for OS X and Windows
Adobe Flash Player ESR versions earlier than 13.0.0.289
Adobe Flash Player versions earlier than 11.2.202.460 for Linux
Adobe AIR runtime, SDK and Compiler versions earlier than 17.0.0.172

Решение

Update to the latest version
Get Flash Player
Get AIR

Первичный источник обнаружения
Adobe bulletin
Оказываемое влияние
?
ACE 
[?]

OSI 
[?]

SB 
[?]

WLF 
[?]
Связанные продукты
Adobe Flash Player ActiveX
Adobe AIR
Adobe Flash Player NPAPI
Adobe Flash Player PPAPI
CVE-IDS
CVE-2015-30445.0Critical
CVE-2015-30915.0Critical
CVE-2015-30795.0Critical
CVE-2015-30814.3Warning
CVE-2015-30925.0Critical
CVE-2015-30856.4High
CVE-2015-30836.4High
CVE-2015-30826.4High
Эксплуатация

Public exploits exist for this vulnerability.

Malware exists for this vulnerability. Usually such malware is classified as Exploit. More details.

Узнай статистику распространения уязвимостей в твоем регионе