CSIRTCV

Está usted visitando una publicación en la hemeroteca de CSIRT-CV.
Para acceder al portal y contenido actual, visite https://www.csirtcv.gva.es

14/10/2015

Actualizaciones de seguridad de Adobe Flash Player , Adobe Reader y Adobe Acrobat.

Adobe ha publicado dos boletines de seguridad que solventan un total de 69 vulnerabilidades de los tres productos anteriormente citados.

Riesgo: Crítico

Para Adobe Flash Player se ha publicado el boletín APSB15-25, destinado a solucionar un total de 13 vulnerabilidades críticas que permitirían ejecutar código.

Para Adobe Reader y Adobe Acrobat se ha publicado el boletín APSB15-24, que soluciona un total de 56 vulnerabilidades de seguridad.

Sistemas Afectados:

Adobe Flash Player Desktop Runtime

19.0.0.185 and earlier

Windows and Macintosh

Adobe Flash Player Extended Support Release

18.0.0.241 and earlier

Windows and Macintosh

Adobe Flash Player for Google Chrome

19.0.0.185 and earlier

Windows, Macintosh, Linux and ChromeOS

Adobe Flash Player for Microsoft Edge and Internet Explorer 11

19.0.0.185 and earlier

Windows 10

Adobe Flash Player for Internet Explorer 10 and 11

19.0.0.185 and earlier

Windows 8.0 and 8.1

Adobe Flash Player for Linux

11.2.202.521 and earlier

Linux

AIR Desktop Runtime

19.0.0.190 and earlier

Windows and Macintosh

AIR SDK

19.0.0.190 and earlier

Windows, Macintosh, Android and iOS

AIR SDK & Compiler

19.0.0.190 and earlier

Windows, Macintosh, Android and iOS

Acrobat DC

Continuous

2015.008.20082 and earlier versions

Windows and Macintosh

Acrobat Reader DC

Continuous

2015.008.20082 and earlier versions

Windows and Macintosh

Acrobat DC

Classic

2015.006.30060 and earlier versions

Windows and Macintosh

Acrobat Reader DC

Classic

2015.006.30060 and earlier versions

Windows and Macintosh

Acrobat XI

Desktop

11.0.12 and earlier versions

Windows and Macintosh

Reader XI

Desktop

11.0.12 and earlier versions

Windows and Macintosh

Acrobat X

Desktop

10.1.15 and earlier versions

Windows and Macintosh

Reader X

Desktop

10.1.15 and earlier versions

Windows and Macintosh

Referencias:

CVE-2015-5583, CVE-2015-5586, CVE-2015-6683 al CVE-2015-6725 y CVE-2015-7614 al CVE-2015-7624

Solución:

Actualizar Adobe Flash Player a:

Actualizar Adobe Reader y Adobe Flash Player a:

Acrobat XI 11.0.13 y Acrobat X 10.1.16, Acrobat DC y Reader DC Continuous 2015.009.20069 y Acrobat DC y Reader DC Classic 2015.006.30094

Notas:

Enlace para Adobe Flash Player

Enlace para Adobe Reader y Acrobat

 

Fuente: Adobe Learn & Support

CSIRT-CV