CVE-2015-3122

critical

Description

Adobe Flash Player before 13.0.0.302 and 14.x through 18.x before 18.0.0.203 on Windows and OS X and before 11.2.202.481 on Linux, Adobe AIR before 18.0.0.180, Adobe AIR SDK before 18.0.0.180, and Adobe AIR SDK & Compiler before 18.0.0.180 allow attackers to execute arbitrary code by leveraging an unspecified "type confusion," a different vulnerability than CVE-2015-3119, CVE-2015-3120, CVE-2015-3121, and CVE-2015-4433.

References

http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00017.html

http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00018.html

http://rhn.redhat.com/errata/RHSA-2015-1214.html

https://helpx.adobe.com/security/products/flash-player/apsb15-16.html

https://security.gentoo.org/glsa/201507-13

http://www.securitytracker.com/id/1032810

Details

Source: Mitre, NVD

Published: 2015-07-09

Risk Information

CVSS v2

Base Score: 10

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

Severity: Critical