Lucene search

K
kasperskyKaspersky LabKLA10690
HistoryNov 10, 2015 - 12:00 a.m.

KLA10690 Multiple vulnerabilities in Adobe products

2015-11-1000:00:00
Kaspersky Lab
threats.kaspersky.com
29

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

AI Score

8

Confidence

Low

EPSS

0.906

Percentile

98.9%

Multiple serious vulnerabilities have been found in Adobe products. Malicious users can exploit these vulnerabilities to bypass security restrictions or execute arbitrary code.

Below is a complete list of vulnerabilities

  1. Type confusion vulnerability can be exploited to execute arbitrary code;
  2. An unknown vulnerability can be exploited to bypass security restrictions;
  3. Multiple use-after-free vulnerabilities could be exploited to execute arbitrary code.

Technical details

Vulnerability (2) can lead to writing some data to the file system with user permissions.

Original advisories

Adobe bulletin

Exploitation

Public exploits exist for this vulnerability.

Malware exists for this vulnerability. Usually such malware is classified as Exploit. More details.

Related products

Adobe-Flash-Player-ActiveX

Adobe-AIR

Adobe-Flash-Player-NPAPI

Adobe-Flash-Player-PPAPI

CVE list

CVE-2015-7656 critical

CVE-2015-7655 critical

CVE-2015-8043 critical

CVE-2015-8044 critical

CVE-2015-7663 critical

CVE-2015-7652 critical

CVE-2015-7661 critical

CVE-2015-7662 critical

CVE-2015-7659 critical

CVE-2015-7651 critical

CVE-2015-7654 critical

CVE-2015-7653 critical

CVE-2015-8046 critical

CVE-2015-7657 critical

CVE-2015-8042 critical

CVE-2015-7660 critical

CVE-2015-7658 critical

Solution

Update to the latest versionGet AIR

Get Flash Player

Impacts

  • ACE

Arbitrary code execution. Exploitation of vulnerabilities with this impact can lead to executing by abuser any code or commands at vulnerable machine or process.

  • OSI

Obtain sensitive information. Exploitation of vulnerabilities with this impact can lead to capturing by abuser information, critical for user or system.

  • SB

Security bypass. Exploitation of vulnerabilities with this impact can lead to performing actions restricted by current security settings.

Affected Products

  • Adobe Flash Player versions earlier than 19.0.0.245Adobe Flash Player Extended Support Release versions earlier than 18.0.0.261Adobe Flash Player for Linux versions earlier than 11.2.202.548Adobe AIR versions earlier than 19.0.0.241

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

AI Score

8

Confidence

Low

EPSS

0.906

Percentile

98.9%