Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Adobe Patches 77 Vulnerabilities in Flash Player

Adobe has released new versions of Flash Player to address a total of 77 vulnerabilities, most of which can be exploited for arbitrary code execution.

Adobe has released new versions of Flash Player to address a total of 77 vulnerabilities, most of which can be exploited for arbitrary code execution.

The flaws, rated critical, affect versions 19.0.0.245/18.0.0.261 and earlier of Flash Player. The security holes have been patched with the release of versions 20.0.0.228, 20.0.0.235 (Desktop Runtime with support for Firefox and Safari), and 18.0.0.268 (Extended Support).

The list of vulnerabilities includes buffer overflow, stack overflow, type confusion, integer overflow, use-after-free, and other memory corruption issues that can lead to code execution. Three security bypass flaws have also been fixed.

The following researchers and companies have been credited for reporting the Flash Player vulnerabilities: bee13oy, bilou, Furugawa Nagisa, Hui Gao of Palo Alto Networks, instruder of the Alibaba Security Threat Information Center, Jie Zeng and LMX of Qihoo 360, Natalie Silvanovich of Google Project Zero, Nicolas Joly of Microsoft Security, Yuki Chen of Qihoo 360’s Vulcan Team, willJ of Tencent PC Manager, and the French security firm VUPEN.

Adobe says there is no evidence that any of the patched vulnerabilities have been exploited for malicious purposes.

Updates released by Adobe in October addressed only 13 vulnerabilities in Flash Player, but as the latest round of updates demonstrates, the application is far from being secure. Adobe announced in late November that it has decided to rebrand Adobe Flash Professional CC to Adobe Animate CC, but Flash is here to stay.

Google has released a new version of Chrome to update Flash and roll out 7 security fixes. Three of these vulnerabilities were reported by external researchers who received a total of $7,500 for their work.

The flaws patched in Chrome are a high severity type confusion in extensions (CVE-2015-6788) reported by an anonymous researcher, a high severity use-after-free in Blink (CVE-2015-6789) reported by cloudfuzzer, and a medium impact escaping issue found by Inti De Ceukelaire.

Advertisement. Scroll to continue reading.

Microsoft released a total of 12 security bulletins in the December 2015 Patch Tuesday cycle. The bulletins address roughly 60 vulnerabilities, including a couple of Windows and Office flaws that have been exploited in the wild.

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.