CVE-2015-5119

critical

Description

Use-after-free vulnerability in the ByteArray class in the ActionScript 3 (AS3) implementation in Adobe Flash Player 13.x through 13.0.0.296 and 14.x through 18.0.0.194 on Windows and OS X and 11.x through 11.2.202.468 on Linux allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via crafted Flash content that overrides a valueOf function, as exploited in the wild in July 2015.

References

https://security.gentoo.org/glsa/201507-13

http://www.us-cert.gov/ncas/alerts/TA15-195A

http://www.kb.cert.org/vuls/id/561288

http://rhn.redhat.com/errata/RHSA-2015-1214.html

http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00018.html

http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00017.html

http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00016.html

http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00015.html

Details

Source: Mitre, NVD

Published: 2015-07-08

Updated: 2024-07-16

Risk Information

CVSS v2

Base Score: 10

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

Severity: Critical

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical