CVE-2014-0538

high

Description

Use-after-free vulnerability in Adobe Flash Player before 13.0.0.241 and 14.x before 14.0.0.176 on Windows and OS X and before 11.2.202.400 on Linux, Adobe AIR before 14.0.0.178 on Windows and OS X and before 14.0.0.179 on Android, Adobe AIR SDK before 14.0.0.178, and Adobe AIR SDK & Compiler before 14.0.0.178 allows attackers to execute arbitrary code via unspecified vectors.

References

http://www.securitytracker.com/id/1030712

http://security.gentoo.org/glsa/glsa-201408-16.xml

http://security.gentoo.org/glsa/glsa-201408-05.xml

http://secunia.com/advisories/60732

http://secunia.com/advisories/60710

http://secunia.com/advisories/59904

http://secunia.com/advisories/58593

http://helpx.adobe.com/security/products/flash-player/apsb14-18.html

Details

Source: Mitre, NVD

Published: 2014-08-12

Risk Information

CVSS v2

Base Score: 10

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

Severity: Critical

CVSS v3

Base Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Severity: High