Broken Adobe Flash Logo

Adobe has released a security update for Adobe Flash Player.

The update addresses many critical vulnerabilities that could allow an attacker to take control of the affected system.

Type confusion vulnerabilities that could lead to code execution:

CVE-2015-5128, CVE-2015-5554, CVE-2015-5555, CVE-2015-5558, CVE-2015-5562

Use-after-free vulnerabilities that could lead to code execution:

CVE-2015-5550, CVE-2015-5551, CVE-2015-3107, CVE-2015-5556, CVE-2015-5130, CVE-2015-5134, CVE-2015-5539, CVE-2015-5540, CVE-2015-5557, CVE-2015-5559, CVE-2015-5127, CVE-2015-5563, CVE-2015-5561, CVE-2015-5124

Heap buffer overflow vulnerabilities that could lead to code execution:

CVE-2015-5129, CVE-2015-5541

Buffer overflow vulnerabilities that could lead to code execution:

CVE-2015-5131, CVE-2015-5132, CVE-2015-5133

Memory corruption vulnerabilities that could lead to code execution:

CVE-2015-5544, CVE-2015-5545, CVE-2015-5546, CVE-2015-5547, CVE-2015-5548, CVE-2015-5549, CVE-2015-5552, CVE-2015-5553

Integer overflow vulnerability that could lead to code execution: CVE-2015-5560

Vector length corruptions: CVE-2015-5125

NO COMMENTS