Lucene search

K
kasperskyKaspersky LabKLA10679
HistoryOct 13, 2015 - 12:00 a.m.

KLA10679 Multiple vulnerabilities in Adobe Flash Player & AIR

2015-10-1300:00:00
Kaspersky Lab
threats.kaspersky.com
26

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

0.011 Low

EPSS

Percentile

84.1%

Detect date:

10/13/2015

Severity:

Critical

Description:

Multiple serious vulnerabilities have been found in Adobe Flash Player & AIR. Malicious users can exploit these vulnerabilities to cause denial of service, bypass security restrictions or execute arbitrary code.

Affected products:

Adobe Flash Player versions earlier than 19.0.0.207
Adobe Flash Player Extended Support Release versions earlier than 18.0.0.252
Adobe Flash Player for Linux versions earlier than 11.2.202.535
Adobe AIR versions earlier than 19.0.0.213

Solution:

Update to the latest version
Get Flash Player
Get AIR

Original advisories:

Adobe bulletin

Impacts:

ACE

Related products:

Adobe Flash Player ActiveX

CVE-IDS:

CVE-2015-7628

Exploitation:

Malware exists for this vulnerability. Usually such malware is classified as Exploit. More details.

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

0.011 Low

EPSS

Percentile

84.1%