Vulnerabilities

Adobe Updates Flash Player to Fix 9 Vulnerabilities

Adobe released updates for Flash Player on Tuesday to address a total of 9 critical vulnerabilities, many of which can be exploited for arbitrary code execution.

<p><span style="font-family: 'trebuchet ms', geneva; font-size: medium;"><strong>Adobe released updates for Flash Player on Tuesday to address a total of 9 critical vulnerabilities, many of which can be exploited for arbitrary code execution.</strong></span></p>

Adobe released updates for Flash Player on Tuesday to address a total of 9 critical vulnerabilities, many of which can be exploited for arbitrary code execution.

Two of the security holes patched by Adobe were discovered and reported by Xiaoning Li of Intel Labs and Haifei Li of McAfee Labs’ IPS Team. One of the vulnerabilities is an improper file validation issue (CVE-2015-0301), and the second is a memory corruption that could lead to arbitrary code execution (CVE-2015-0306).

A similar memory corruption issue (CVE-2015-0303) was reported by Tavis Ormandy and Chris Evans, both of Google’s Project Zero. Evans and Fermin J. Serna of the Google Security Team also notified Adobe of a use-after-free flaw that can be leveraged for code execution (CVE-2015-0308).

Arbitrary code execution could also be carried out by exploiting a type confusion vulnerability (CVE-2015-0305) reported by Project Zero affiliate Natalie Silvanovich.

A researcher using the online moniker bilou has identified two flaws: a heap-based buffer overflow (CVE-2015-0304) reported via Verisign’s iDefense Vulnerability Contributor Program, and an out-of-bounds read vulnerability (CVE-2015-0307) reported through HP’s Zero Day Initiative (ZDI). The issues reported by bilou can be exploited for code execution and to leak memory addresses, respectively.

A heap-based buffer overflow flaw that could lead to code execution (CVE-2015-0309) was reported by Yang Dingning through the Chromium Vulnerability Rewards Program.

There is no evidence to suggest that any of these vulnerabilities have been exploited in the wild.

The flaws patched with the release of Adobe Flash Player 16.0.0.257 for Windows and Mac OS X affect version 16.0.0.235 and earlier. The Linux version of the application has been updated to 11.2.202.429. Flash Player 11.2.202.425 and earlier for Linux are impacted by the fixed security bugs. Adobe Flash Player Extended Support Release has been updated to version 13.0.0.260.

Advertisement. Scroll to continue reading.

The Adobe Integrated Runtime (AIR) cross-platform run-time system, which uses Flash Player, has also been updated.

Google has updated the stable channel of the Chrome Web browser to version 39.0.2171.99. The release includes the Adobe Flash Player updates and various other fixes.

On Tuesday, Microsoft released a series of security updates to address several Windows vulnerabilities, including two privilege escalation bugs already disclosed by Google, and a flaw that has been exploited in targeted attacks. Microsoft is no longer providing advance notifications for the general public.

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version