Lucene search

K
kasperskyKaspersky LabKLA10547
HistoryApr 14, 2015 - 12:00 a.m.

KLA10547 Multiple vulnerabilities in Adobe Flash Player

2015-04-1400:00:00
Kaspersky Lab
threats.kaspersky.com
22

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

8.4 High

AI Score

Confidence

High

0.975 High

EPSS

Percentile

100.0%

Memory corruption, buffer overflow, use-after-free, double free and memory leak vulnerabilities were found in Adobe Flash. By exploiting these vulnerabilities malicious users can bypass security restrictions, execute arbitrary code or obtain sensitive information. These vulnerabilities can be exploited remotely via an unknown vectors.

Original advisories

Adobe bulletin

Exploitation

Public exploits exist for this vulnerability.

Malware exists for this vulnerability. Usually such malware is classified as Exploit. More details.

Related products

Adobe-Flash-Player-ActiveX

Adobe-Flash-Player-NPAPI

Adobe-Flash-Player-PPAPI

CVE list

CVE-2015-0354 critical

CVE-2015-0355 critical

CVE-2015-0352 critical

CVE-2015-0353 critical

CVE-2015-0350 critical

CVE-2015-0351 critical

CVE-2015-0348 critical

CVE-2015-0349 critical

CVE-2015-0346 critical

CVE-2015-0347 critical

CVE-2015-0357 critical

CVE-2015-0356 critical

CVE-2015-0359 critical

CVE-2015-0358 critical

CVE-2015-0360 critical

CVE-2015-3038 critical

CVE-2015-3039 critical

CVE-2015-3042 critical

CVE-2015-3043 critical

CVE-2015-3040 critical

CVE-2015-3041 critical

CVE-2015-3044 critical

Solution

Update to the latest version

Get Flash Player

Impacts

  • ACE

Arbitrary code execution. Exploitation of vulnerabilities with this impact can lead to executing by abuser any code or commands at vulnerable machine or process.

  • OSI

Obtain sensitive information. Exploitation of vulnerabilities with this impact can lead to capturing by abuser information, critical for user or system.

  • DoS

Denial of service. Exploitation of vulnerabilities with this impact can lead to loss of system availability or critical functional fault.

  • SB

Security bypass. Exploitation of vulnerabilities with this impact can lead to performing actions restricted by current security settings.

  • WLF

Write Local Files. Exploitation of vulnerabilities with this impact can lead to writing into some inaccessible files. Files that can be read depends on concrete program errors.

Affected Products

  • Adobe Flash Player for Linux versions earlier thanΒ 11.2.202.457Adobe Flash Player versions earlier than 17.0.0.169Adobe Flash Player Extended Support versions earlier than 13.0.0.281

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

8.4 High

AI Score

Confidence

High

0.975 High

EPSS

Percentile

100.0%