CVE-2015-3106

critical

Description

Use-after-free vulnerability in Adobe Flash Player before 13.0.0.292 and 14.x through 18.x before 18.0.0.160 on Windows and OS X and before 11.2.202.466 on Linux, Adobe AIR before 18.0.0.144 on Windows and before 18.0.0.143 on OS X and Android, Adobe AIR SDK before 18.0.0.144 on Windows and before 18.0.0.143 on OS X, and Adobe AIR SDK & Compiler before 18.0.0.144 on Windows and before 18.0.0.143 on OS X allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2015-3103 and CVE-2015-3107.

References

http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00005.html

http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00009.html

http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00011.html

http://rhn.redhat.com/errata/RHSA-2015-1086.html

https://helpx.adobe.com/security/products/flash-player/apsb15-11.html

https://security.gentoo.org/glsa/201506-01

https://www.exploit-db.com/exploits/37847/

http://www.securitytracker.com/id/1032519

Details

Source: Mitre, NVD

Published: 2015-06-10

Risk Information

CVSS v2

Base Score: 10

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

Severity: Critical