Flash Zero-Day Vulnerability

watch_later Monday, October 19, 2015
Emergency Patch released for Latest Flash Zero-Day Vulnerability

Source: TheHackerNews



Two days ago, The Hacker News (THN) reported about the Zero-day vulnerability in the freshly patched Adobe Flash Player. The vulnerability was exploited
a group of Russian hackers "Pawn Storm,"

The zero-day flaw allowed hackers to have complete control of the users' machine.

Since then, there was no patch available to make flawed utility safe.



The critical vulnerabilities are assigned following CVE numbers:
  • CVE-2015-7645
  • CVE-2015-7647
  • CVE-2015-7648
Affected Versions and Software

The zero-day flaw was such that it affected:
  • Adobe Flash Player 18.x through 18.0.0.252 on Microsoft's Windows and Mac OS X.
  • Adobe Flash Player 19.x through 19.0.0.207 on Microsoft's Windows and Mac OS X.
  • Adobe Flash Player 11.x through 11.2.202.535 on Linux.

Time to Say Good Bye to Flash


It is been 20 years that Adobe Flash is making the Web a slightly more interesting and interactive place. But…

...within three months this year (Since July- till date) Adobe Flash player has been a regular on the bulletin board with many Unknown vulnerabilities discovered and exploitable in it.

Moreover, in return putting many users at risk.



sentiment_satisfied Emoticon