Searching
..

Click anywhere to stop

KLA10593
Multiple vulnerabilities in Adobe products

Обновлено: 26/09/2023
Дата обнаружения
09/06/2015
Уровень угрозы
Critical
Описание

Multiple serious vulnerabilities have been found in Adobe products. Malicious users can exploit these vulnerabilities to bypass security restrictions, gain privileges, cause denial of service, execute arbitrary code or obtain sensitive information.

Below is a complete list of vulnerabilities

  1. An unknown vulnerability can be exploited remotely via an unknown vectors;
  2. An unknown vulnerability can be exploited remotely via vectors related to memory address randomization, permissions and same-origin-policy;
  3. Stack overflow, integer overflow, memory corruption, use-after-free and memory leak vulnerabilities can be exploited remotely via an unknown vectors.
Пораженные продукты

Adobe Flash Player for Linux versions earlier than 11.2.202.466
Adobe Flash Player for Windows & OS X versions earlier than 18.0.0.160
Adobe AIR Desktop Runtime & SDK for OS X versions earlier than 18.0.0.143
Adobe AIR Desktop Runtime & SDK for Windows versions earlier than 18.0.0.144
Adobe AIR for Android versions earlier than 18.0.0.143

Решение

Update to the latest version
Get AIR
Get Flash Player

Первичный источник обнаружения
Adobe security bulletin
Оказываемое влияние
?
ACE 
[?]

OSI 
[?]

DoS 
[?]

SB 
[?]

PE 
[?]
Связанные продукты
Adobe Flash Player ActiveX
Adobe AIR
Adobe Flash Player NPAPI
Adobe Flash Player PPAPI
CVE-IDS
CVE-2015-31085.0Critical
CVE-2015-30966.8High
CVE-2015-30995.0Critical
CVE-2015-30985.0Critical
CVE-2015-31014.3Warning
CVE-2015-30975.0Critical
CVE-2015-31025.0Critical
Эксплуатация

Public exploits exist for this vulnerability.

Malware exists for this vulnerability. Usually such malware is classified as Exploit. More details.

Узнай статистику распространения уязвимостей в твоем регионе