Vulnerability CVE-2015-3113


Published: 2015-06-23

Description:
Heap-based buffer overflow in Adobe Flash Player before 13.0.0.296 and 14.x through 18.x before 18.0.0.194 on Windows and OS X and before 11.2.202.468 on Linux allows remote attackers to execute arbitrary code via unspecified vectors, as exploited in the wild in June 2015.

See advisories in our WLB2 database:
Topic
Author
Date
High
Adobe Flash Player Nellymoser Audio Decoding Buffer Overflow
Juan vazquez
06.07.2015

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
10/10
10/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Adobe -> Flash player 

 References:
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00020.html
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00025.html
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00002.html
http://marc.info/?l=bugtraq&m=144050155601375&w=2
http://rhn.redhat.com/errata/RHSA-2015-1184.html
http://www.securityfocus.com/bid/75371
http://www.securitytracker.com/id/1032696
https://bugzilla.redhat.com/show_bug.cgi?id=1235036
https://bugzilla.suse.com/show_bug.cgi?id=935701
https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04952467
https://helpx.adobe.com/security/products/flash-player/apsb15-14.html
https://security.gentoo.org/glsa/201507-13
https://www.suse.com/security/cve/CVE-2015-3113.html

Copyright 2024, cxsecurity.com

 

Back to Top