Flash Player Logo

Adobe has released a security update for Adobe Flash Player. This update addresses critical vulnerabilities that could potentially allow an attacker to take control of the affected system.

Vulnerability Details

CVE-2015-5573 – A type confusion vulnerability that could lead to code execution.

CVE-2015-5570, CVE-2015-5574, CVE-2015-5581, CVE-2015-5584, CVE-2015-6682 – Use-after-free vulnerabilities that could lead to code execution.

CVE-2015-6676, CVE-2015-6678 – Buffer overflow vulnerabilities that could lead to code execution.

CVE-2015-5575, CVE-2015-5577, CVE-2015-5578, CVE-2015-5580, CVE-2015-5582, CVE-2015-5588, CVE-2015-6677 – Memory corruption vulnerabilities that could lead to code execution.

CVE-2015-5571 – Additional validation checks to ensure that Flash Player rejects malicious content from vulnerable JSONP callback APIs .

CVE-2015-5576 – A memory leak vulnerability.

CVE-2015-5568 – Mitigation to defend against vector length corruptions.

CVE-2015-5567, CVE-2015-5579 –  Stack corruption vulnerabilities that could lead to code execution.

CVE-2015-5587 –  A stack overflow vulnerability that could lead to code execution.

CVE-2015-5572 – A security bypass vulnerability that could lead to information disclosure.

CVE-2015-6679 – A vulnerability that could be exploited to bypass the same-origin-policy and lead to information disclosure.

NO COMMENTS