Vulnerability CVE-2015-0359


Published: 2015-04-14   Modified: 2015-04-15

Description:
Double free vulnerability in Adobe Flash Player before 13.0.0.281 and 14.x through 17.x before 17.0.0.169 on Windows and OS X and before 11.2.202.457 on Linux allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2015-0346.

See advisories in our WLB2 database:
Topic
Author
Date
High
Adobe Flash Player domainMemory ByteArray Use After Free
Juan vazquez
09.05.2015

CVSS2 => (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
10/10
10/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Adobe -> Flash player 

 References:
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00010.html
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00011.html
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00012.html
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00013.html
http://rhn.redhat.com/errata/RHSA-2015-0813.html
http://www.securityfocus.com/bid/74067
http://www.securitytracker.com/id/1032105
https://helpx.adobe.com/security/products/flash-player/apsb15-06.html
https://security.gentoo.org/glsa/201504-07

Copyright 2024, cxsecurity.com

 

Back to Top