CVE-2015-3124

high

Description

Use-after-free vulnerability in Adobe Flash Player before 13.0.0.302 and 14.x through 18.x before 18.0.0.203 on Windows and OS X and before 11.2.202.481 on Linux, Adobe AIR before 18.0.0.180, Adobe AIR SDK before 18.0.0.180, and Adobe AIR SDK & Compiler before 18.0.0.180 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2015-3118, CVE-2015-3127, CVE-2015-3128, CVE-2015-3129, CVE-2015-3131, CVE-2015-3132, CVE-2015-3136, CVE-2015-3137, CVE-2015-4428, CVE-2015-4430, and CVE-2015-5117.

References

https://www.exploit-db.com/exploits/37849/

https://security.gentoo.org/glsa/201507-13

https://helpx.adobe.com/security/products/flash-player/apsb15-16.html

http://www.securitytracker.com/id/1032810

http://www.securityfocus.com/bid/75590

http://rhn.redhat.com/errata/RHSA-2015-1214.html

http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00018.html

http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00017.html

Details

Source: Mitre, NVD

Published: 2015-07-09

Risk Information

CVSS v2

Base Score: 10

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

Severity: Critical

CVSS v3

Base Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Severity: High