Adobe patches 22 holes in Flash Player

Posted on Wednesday, April 15 2015 @ 11:31 CEST by Thomas De Maesschalck
Flash logo
Adobe issued a new update for Flash Player that fixes a whopping 22 security holes. The severity of the flaws varies but the most critical ones could allow attackers to remotely control your PC so patching is required asap, full details at Adobe.
Adobe has released security updates for Adobe Flash Player for Windows, Macintosh and Linux. These updates address vulnerabilities that could potentially allow an attacker to take control of the affected system.

Adobe is aware of a report that an exploit for CVE-2015-3043 exists in the wild, and recommends users update their product installations to the latest versions:

  • Users of the Adobe Flash Player desktop runtime for Windows and Macintosh should update to Adobe Flash Player 17.0.0.169.

  • Users of the Adobe Flash Player Extended Support Release should update to Adobe Flash Player 13.0.0.281.

  • Users of Adobe Flash Player for Linux should update to Adobe Flash Player 11.2.202.457.

  • Adobe Flash Player installed with Google Chrome, as well as Internet Explorer on Windows 8.x, will automatically update to version 17.0.0.169 when available.

    These updates resolve memory corruption vulnerabilities that could lead to code execution (CVE-2015-0347, CVE-2015-0350, CVE-2015-0352, CVE-2015-0353, CVE-2015-0354, CVE-2015-0355, CVE-2015-0360, CVE-2015-3038, CVE-2015-3041, CVE-2015-3042, CVE-2015-3043).

    These updates resolve a type confusion vulnerability that could lead to code execution (CVE-2015-0356).

    These updates resolve a buffer overflow vulnerability that could lead to code execution (CVE-2015-0348).

    These updates resolve use-after-free vulnerabilities that could lead to code execution (CVE-2015-0349, CVE-2015-0351, CVE-2015-0358, CVE-2015-3039).

    These updates resolve double-free vulnerabilities that could lead to code execution (CVE-2015-0346, CVE-2015-0359).

    These updates resolve memory leak vulnerabilities that could be used to bypass ASLR (CVE-2015-0357, CVE-2015-3040).

    These updates resolve a security bypass vulnerability that could lead to information disclosure (CVE-2015-3044).


  • About the Author

    Thomas De Maesschalck

    Thomas has been messing with computer since early childhood and firmly believes the Internet is the best thing since sliced bread. Enjoys playing with new tech, is fascinated by science, and passionate about financial markets. When not behind a computer, he can be found with running shoes on or lifting heavy weights in the weight room.



    Loading Comments