Vulnerability CVE-2015-3105


Published: 2015-06-09   Modified: 2015-06-10

Description:
Adobe Flash Player before 13.0.0.292 and 14.x through 18.x before 18.0.0.160 on Windows and OS X and before 11.2.202.466 on Linux, Adobe AIR before 18.0.0.144 on Windows and before 18.0.0.143 on OS X and Android, Adobe AIR SDK before 18.0.0.144 on Windows and before 18.0.0.143 on OS X, and Adobe AIR SDK & Compiler before 18.0.0.144 on Windows and before 18.0.0.143 on OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors.

See advisories in our WLB2 database:
Topic
Author
Date
High
Adobe Flash Player Drawing Fill Shader Memory Corruption
Juan vazquez
27.06.2015

CVSS2 => (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
10/10
10/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Google -> Android 
Adobe -> AIR 
Adobe -> Air sdk 
Adobe -> Air sdk & compiler 
Adobe -> Flash player 

 References:
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00005.html
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00011.html
http://rhn.redhat.com/errata/RHSA-2015-1086.html
http://www.securityfocus.com/bid/75086
http://www.securitytracker.com/id/1032519
https://helpx.adobe.com/security/products/flash-player/apsb15-11.html
https://security.gentoo.org/glsa/201506-01

Copyright 2024, cxsecurity.com

 

Back to Top