Lucene search

K
kasperskyKaspersky LabKLA10670
HistorySep 21, 2015 - 12:00 a.m.

KLA10670 Multiple vulnerabilities in Adobe products

2015-09-2100:00:00
Kaspersky Lab
threats.kaspersky.com
16

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

0.071 Low

EPSS

Percentile

93.9%

Detect date:

09/21/2015

Severity:

Critical

Description:

Multiple serious vulnerabilities have been found in Adobe products. Malicious users can exploit these vulnerabilities to cause denial of service, bypass security restrictions, execute arbitrary code or obtain sensitive information.

Affected products:

Adobe Flash Player versions earlier than 19.0.0.185
Adobe Flash Player ESR versions earlier than 18.0.0.241
Adobe Flash Player for Linux versions earlier than 11.2.202.521
AIR SDK & runtime versions earlier than 19.0.0.190

Solution:

Update to the latest version
Get Flash Player
Get AIR

Original advisories:

Adobe bulletin

Impacts:

ACE

Related products:

Adobe Flash Player ActiveX

CVE-IDS:

CVE-2015-5576

Exploitation:

Public exploits exist for this vulnerability.

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

0.071 Low

EPSS

Percentile

93.9%