Searching
..

Click anywhere to stop

KLA10670
Multiple vulnerabilities in Adobe products

Обновлено: 26/09/2023
Дата обнаружения
21/09/2015
Уровень угрозы
Critical
Описание

Multiple serious vulnerabilities have been found in Adobe products. Malicious users can exploit these vulnerabilities to cause denial of service, bypass security restrictions, execute arbitrary code or obtain sensitive information.

Below is a complete list of vulnerabilities

  1. Type confusion, use-after-free, buffer overflow and memory corruption can be exploited to execute arbitrary code via an unknown vectors;
  2. Lack of content validation can be exploited remotely vi a specially designed JSONP API callbacks;
  3. An unknown vulnerabilities can be exploited remotely via an unknown vectors to obtain sensitive information.
Пораженные продукты

Adobe Flash Player versions earlier than 19.0.0.185
Adobe Flash Player ESR versions earlier than 18.0.0.241
Adobe Flash Player for Linux versions earlier than 11.2.202.521
AIR SDK & runtime versions earlier than 19.0.0.190

Решение

Update to the latest version
Get Flash Player
Get AIR

Первичный источник обнаружения
Adobe bulletin
Оказываемое влияние
?
ACE 
[?]

OSI 
[?]

DoS 
[?]

SB 
[?]

WLF 
[?]
Связанные продукты
Adobe Flash Player ActiveX
Adobe AIR
Adobe Flash Player NPAPI
Adobe Flash Player PPAPI
CVE-IDS
CVE-2015-55765.0Critical
CVE-2015-66795.0Critical
CVE-2015-55725.0Critical
CVE-2015-55714.3Warning
Эксплуатация

Public exploits exist for this vulnerability.

Узнай статистику распространения уязвимостей в твоем регионе