Lucene search

K
kasperskyKaspersky LabKLA10680
HistoryOct 14, 2015 - 12:00 a.m.

KLA10680 Code execution vulnerability in Adobe Flash Player

2015-10-1400:00:00
Kaspersky Lab
threats.kaspersky.com
123

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.974 High

EPSS

Percentile

99.9%

Detect date:

10/14/2015

Severity:

Critical

Description:

Multiple type confusion vulnerabilities were found in Adobe Flash Player. By exploiting these vulnerabilities malicious users can execute arbitrary code. This vulnerability can be exploited remotely via a specially designed SWF file or other unknown vectors.

Affected products:

Adobe Flash Player versions earlier than 19.0.0.226
Adobe Flash Player Extended Support Release versions earlier than 18.0.0.255
Adobe Flash Player for Linux versions earlier than 11.2.202.540

Solution:

Update to the latest version
Get Flash Player

Original advisories:

Adobe bulletin
Adobe bulletin

Impacts:

ACE

Related products:

Adobe Flash Player ActiveX

CVE-IDS:

CVE-2015-7645

Exploitation:

Public exploits exist for this vulnerability.

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.974 High

EPSS

Percentile

99.9%