Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Adobe Fixes 12 Vulnerabilities With Release of Flash Player 15

Adobe Flash Player 15.0.0.152, released on Tuesday, addresses a total of 12 security vulnerabilities, many of which could be exploited for code execution.

Adobe Flash Player 15.0.0.152, released on Tuesday, addresses a total of 12 security vulnerabilities, many of which could be exploited for code execution.

The flaws affect Flash Player 14.0.0.179 and earlier versions for Windows and Mac, Flash Player 13.0.0.241 and earlier 13.x versions, and Flash Player 11.2.202.400 and earlier versions for Linux.

The vulnerabilities fixed with this latest update have been assigned the CVE identifiers: CVE-2014-0547, CVE-2014-0548, CVE-2014-0549, CVE-2014-0550, CVE-2014-0551, CVE-2014-0552, CVE-2014-0553, CVE-2014-0554, CVE-2014-0555, CVE-2014-0556, CVE-2014-0557 and CVE-2014-0559.

CVE-2014-0557 is a memory leakage vulnerability that can be exploited to bypass memory address randomization. CVE-2014-0554 is a security bypass issue, and CVE-2014-0553 is a use-after-free flaw that could be leveraged for arbitrary code execution. Other vulnerabilities that could lead to code execution are the heap buffer overflows that have been assigned CVE-2014-0556 and CVE-2014-0559.

CVE-2014-0548 is a flaw that can be exploited to bypass the same origin policy. The rest of the issues addressed in Flash Player 15 are memory corruption issues that could lead to code execution.

Eight of the vulnerabilities have been reported to Adobe by Chris Evans of Google Project Zero, Michal Zalewski of the Google Security Team also being credited for one of them. Other researchers who have contributed to making Flash Player more secure are Masato Kinugawa, Liu Jincheng and Wen Guanxing from Venustech ADLAB, Bas Venis, and Lucas Leong of Trend Micro.

Most of the Flash Player updates have been rated as critical, which indicates that they address vulnerabilities that are being exploited, or ones that have a high risk of being exploited in the wild.

Advertisement. Scroll to continue reading.

Adobe has also released version 15 of the cross-platform run-time system Adobe Integrated Runtime (Adobe AIR). The company is advising Adobe AIR desktop runtime, SDK, and SDK and Compiler customers to update their installations to version 15.0.0.249. Adobe AIR for Android users should update to version 15.0.0.252.

Adobe Reader and Acrobat security updates will be released only next week. They were originally set to be released on Tuesday, but the company was forced to reschedule them due to some issues identified during routine regression testing.

On the other hand, Microsoft patched its products as planned. The company has addressed a total of 42 vulnerabilities affecting Windows, Internet Explorer, the .NET framework, and Lync Server.

 

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

Professional services company Slalom has appointed Christopher Burger as its first CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.