Vulnerability CVE-2015-8046


Published: 2015-11-11

Description:
Use-after-free vulnerability in Adobe Flash Player before 18.0.0.261 and 19.x before 19.0.0.245 on Windows and OS X and before 11.2.202.548 on Linux, Adobe AIR before 19.0.0.241, Adobe AIR SDK before 19.0.0.241, and Adobe AIR SDK & Compiler before 19.0.0.241 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2015-7651, CVE-2015-7652, CVE-2015-7653, CVE-2015-7654, CVE-2015-7655, CVE-2015-7656, CVE-2015-7657, CVE-2015-7658, CVE-2015-7660, CVE-2015-7661, CVE-2015-7663, CVE-2015-8042, CVE-2015-8043, and CVE-2015-8044.

See advisories in our WLB2 database:
Topic
Author
Date
High
Adobe Flash TextField.antiAliasType Setter Use-After-Free
Google Security ...
18.12.2015

CVSS2 => (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
10/10
10/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Adobe -> AIR 
Adobe -> Air sdk 
Adobe -> Air sdk & compiler 
Adobe -> Flash player 

 References:
http://lists.opensuse.org/opensuse-updates/2015-11/msg00071.html
http://rhn.redhat.com/errata/RHSA-2015-2023.html
http://rhn.redhat.com/errata/RHSA-2015-2024.html
http://www.securityfocus.com/bid/77533
http://www.securitytracker.com/id/1034111
https://helpx.adobe.com/security/products/flash-player/apsb15-28.html
https://security.gentoo.org/glsa/201511-02
https://www.exploit-db.com/exploits/39019/

Copyright 2024, cxsecurity.com

 

Back to Top