Published on: 13 May 2015
Security updates are released for Adobe Flash Player and Adobe Reader/Acrobat to address multiple vulnerabilities caused by memory corruption, heap overflow, use-after-free or security bypass issues. To successfully exploit the vulnerabilities, a remote attacker could entice a targeted user to open a specially crafted web page, Flash file, PDF file, or document that supports embedded Flash content.
Depending on the vulnerability exploited, a successful attack could lead to arbitrary code execution, security restrictions bypass, information disclosure or potentially take control of the affected system.
Upgrade Adobe Flash Player and Acrobat Reader/Acrobat to the following versions to address the issues. The upgrade can be obtained by using the auto-update mechanism or by downloading at the following URLs:
If you have multiple browsers, you are required to perform the Adobe Flash Player upgrade for each browser, the Flash Player version can be checked at http://www.adobe.com/software/flash/about/
https://helpx.adobe.com/security/products/flash-player/apsb15-09.html
https://helpx.adobe.com/security/products/reader/apsb15-10.html
https://technet.microsoft.com/en-us/library/security/2755801
https://www.hkcert.org/my_url/en/alert/15051308
https://www.hkcert.org/my_url/en/alert/15051309
https://www.us-cert.gov/ncas/current-activity/2015/05/12/Adobe-Releases-Security-Updates-Flash-Player-Reader-and-Acrobat
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8452
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9160
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9161
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3044
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3046 (to CVE-2015-3093)