CVE-2015-0313

critical

Description

Use-after-free vulnerability in Adobe Flash Player before 13.0.0.269 and 14.x through 16.x before 16.0.0.305 on Windows and OS X and before 11.2.202.442 on Linux allows remote attackers to execute arbitrary code via unspecified vectors, as exploited in the wild in February 2015, a different vulnerability than CVE-2015-0315, CVE-2015-0320, and CVE-2015-0322.

References

https://technet.microsoft.com/library/security/2755801

https://helpx.adobe.com/security/products/flash-player/apsa15-02.html

https://exchange.xforce.ibmcloud.com/vulnerabilities/100641

http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00009.html

http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00008.html

http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00007.html

http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00006.html

Details

Source: Mitre, NVD

Published: 2015-02-02

Updated: 2024-07-02

Risk Information

CVSS v2

Base Score: 10

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

Severity: Critical

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical