CVE-2014-0564

critical

Description

Adobe Flash Player before 13.0.0.250 and 14.x and 15.x before 15.0.0.189 on Windows and OS X and before 11.2.202.411 on Linux, Adobe AIR before 15.0.0.293, Adobe AIR SDK before 15.0.0.302, and Adobe AIR SDK & Compiler before 15.0.0.302 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2014-0558.

References

http://helpx.adobe.com/security/products/flash-player/apsb14-22.html

http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00002.html

http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00013.html

http://lists.opensuse.org/opensuse-updates/2014-10/msg00033.html

http://secunia.com/advisories/61980

http://www.securitytracker.com/id/1031019

Details

Source: Mitre, NVD

Published: 2014-10-15

Risk Information

CVSS v2

Base Score: 10

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

Severity: Critical