Vulnerability CVE-2015-3038


Published: 2015-04-14   Modified: 2015-04-15

Description:
Adobe Flash Player before 13.0.0.281 and 14.x through 17.x before 17.0.0.169 on Windows and OS X and before 11.2.202.457 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2015-0347, CVE-2015-0350, CVE-2015-0352, CVE-2015-0353, CVE-2015-0354, CVE-2015-0355, CVE-2015-0360, CVE-2015-3041, CVE-2015-3042, and CVE-2015-3043.

Type:

CWE-noinfo

CVSS2 => (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
10/10
10/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
SUSE -> Suse linux enterprise desktop 
SUSE -> Suse linux workstation extension 
Redhat -> Enterprise linux desktop supplementary 
Redhat -> Enterprise linux server supplementary 
Redhat -> Enterprise linux server supplementary eus 
Redhat -> Enterprise linux workstation supplementary 
Opensuse project -> Opensuse 
Opensuse -> Opensuse 
Adobe -> Flash player 

 References:
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00010.html
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00011.html
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00012.html
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00013.html
http://rhn.redhat.com/errata/RHSA-2015-0813.html
http://www.securityfocus.com/bid/74062
http://www.securitytracker.com/id/1032105
https://helpx.adobe.com/security/products/flash-player/apsb15-06.html
https://security.gentoo.org/glsa/201504-07

Copyright 2024, cxsecurity.com

 

Back to Top