Lucene search

K
kasperskyKaspersky LabKLA11479
HistoryMay 14, 2019 - 12:00 a.m.

KLA11479 ACE vulnerabilities in Adobe Flash Player

2019-05-1400:00:00
Kaspersky Lab
threats.kaspersky.com
7

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8.6 High

AI Score

Confidence

High

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.065 Low

EPSS

Percentile

93.6%

Detect date:

05/14/2019

Severity:

Critical

Description:

An use-after-free vulnerability was found in Adobe Flash Player. Malicious users can exploit this vulnerability to execute arbitrary code.

Exploitation:

Malware exists for this vulnerability. Usually such malware is classified as Exploit. More details.

Affected products:

Adobe Flash Player Desktop Runtime for Windows, macOS and Linux earlier than 32.0.0.192
Adobe Flash Player for Google Chrome for Windows, macOS, Linux and Chrome OS earlier than 32.0.0.192
Adobe Flash Player for Microsoft Edge and Internet Explorer 11 for Windows 10 and 8.1 earlier than 32.0.0.192

Solution:

Update to the latest version
Flash Player Download Center

Original advisories:

APSB19-26

Impacts:

ACE

Related products:

Adobe Flash Player ActiveX

CVE-IDS:

CVE-2019-78379.3Critical

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8.6 High

AI Score

Confidence

High

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.065 Low

EPSS

Percentile

93.6%