Lucene search

K
kasperskyKaspersky LabKLA10727
HistoryDec 28, 2015 - 12:00 a.m.

KLA10727 Code execution vulnerabilities in Adobe Flash Player and AIR

2015-12-2800:00:00
Kaspersky Lab
threats.kaspersky.com
291

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

10 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

10 High

AI Score

Confidence

High

0.179 Low

EPSS

Percentile

96.2%

Type confusion, integer overflow, use-after-free and memory corruption vulnerabilities were found in Adobe products. By exploiting these vulnerabilities malicious users can cause denial of service or execute arbitrary code. These vulnerabilities can be exploited remotely via an unknown vectors.

Technical details

Exploit for some of these vulnerabilities is being used in limited targeted attacks.

Original advisories

Adobe Security bulletin

Exploitation

Public exploits exist for this vulnerability.

Malware exists for this vulnerability. Usually such malware is classified as Exploit. More details.

Related products

Adobe-Flash-Player-ActiveX

Adobe-AIR

Adobe-Flash-Player-NPAPI

Adobe-Flash-Player-PPAPI

CVE list

CVE-2015-8634 critical

CVE-2015-8460 critical

CVE-2015-8641 critical

CVE-2015-8640 critical

CVE-2015-8643 critical

CVE-2015-8642 critical

CVE-2015-8636 critical

CVE-2015-8635 critical

CVE-2015-8639 critical

CVE-2015-8638 critical

CVE-2015-8644 critical

CVE-2015-8645 critical

CVE-2015-8459 critical

CVE-2015-8650 critical

CVE-2015-8651 critical

CVE-2015-8646 critical

CVE-2015-8647 critical

CVE-2015-8648 critical

CVE-2015-8649 critical

Solution

Update to the latest versionGet AIR

Get Flash Player

Impacts

  • ACE

Arbitrary code execution. Exploitation of vulnerabilities with this impact can lead to executing by abuser any code or commands at vulnerable machine or process.

  • DoS

Denial of service. Exploitation of vulnerabilities with this impact can lead to loss of system availability or critical functional fault.

  • SB

Security bypass. Exploitation of vulnerabilities with this impact can lead to performing actions restricted by current security settings.

Affected Products

  • Adobe Flash Player versions earlier than 20.0.0.267Adobe Flash Player Extended Support Release versions earlier than 18.0.0.324Adobe Flash Player for Linux versions earlier than 11.2.202.559Adobe AIR versions earlier than 20.0.0.233

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

10 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

10 High

AI Score

Confidence

High

0.179 Low

EPSS

Percentile

96.2%