Lucene search

K
kasperskyKaspersky LabKLA10574
HistoryMay 12, 2015 - 12:00 a.m.

KLA10574 Multiple vulnerabilities in Adobe Flash Player

2015-05-1200:00:00
Kaspersky Lab
threats.kaspersky.com
42

6.4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:P/A:P

0.1 Low

EPSS

Percentile

94.8%

Detect date:

05/12/2015

Severity:

Critical

Description:

Multiple serious vulnerabilities have been found in Adobe products. Malicious users can exploit these vulnerabilities to write local files, bypass security restrictions, execute arbitrary code or obtain sensitive information.

Affected products:

Adobe Flash Player versions earlier than 17.0.0.188 for OS X and Windows
Adobe Flash Player ESR versions earlier than 13.0.0.289
Adobe Flash Player versions earlier than 11.2.202.460 for Linux
Adobe AIR runtime, SDK and Compiler versions earlier than 17.0.0.172

Solution:

Update to the latest version
Get Flash Player
Get AIR

Original advisories:

Adobe bulletin

Impacts:

ACE

Related products:

Adobe Flash Player ActiveX

CVE-IDS:

CVE-2015-30445.0Critical
CVE-2015-30915.0Critical
CVE-2015-30795.0Critical
CVE-2015-30814.3Warning
CVE-2015-30925.0Critical
CVE-2015-30856.4High
CVE-2015-30836.4High
CVE-2015-30826.4High

Exploitation:

Public exploits exist for this vulnerability.

References

6.4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:P/A:P

0.1 Low

EPSS

Percentile

94.8%