Vulnerability CVE-2015-0323


Published: 2015-02-05   Modified: 2015-02-06

Description:
Heap-based buffer overflow in Adobe Flash Player before 13.0.0.269 and 14.x through 16.x before 16.0.0.305 on Windows and OS X and before 11.2.202.442 on Linux allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2015-0327.

CVSS2 => (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
10/10
10/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Adobe -> Flash player 

 References:
http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00006.html
http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00007.html
http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00009.html
http://rhn.redhat.com/errata/RHSA-2015-0140.html
http://security.gentoo.org/glsa/glsa-201502-02.xml
http://www.securityfocus.com/bid/72514
http://www.securitytracker.com/id/1031706
https://exchange.xforce.ibmcloud.com/vulnerabilities/100708
https://helpx.adobe.com/security/products/flash-player/apsb15-04.html
https://technet.microsoft.com/library/security/2755801

Copyright 2024, cxsecurity.com

 

Back to Top