CVE Vulnerabilities

CVE-2015-3136

Published: Jul 09, 2015 | Modified: Sep 22, 2017
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
10 HIGH
AV:N/AC:L/Au:N/C:C/I:C/A:C
RedHat/V2
RedHat/V3
Ubuntu

Use-after-free vulnerability in Adobe Flash Player before 13.0.0.302 and 14.x through 18.x before 18.0.0.203 on Windows and OS X and before 11.2.202.481 on Linux, Adobe AIR before 18.0.0.180, Adobe AIR SDK before 18.0.0.180, and Adobe AIR SDK & Compiler before 18.0.0.180 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2015-3118, CVE-2015-3124, CVE-2015-3127, CVE-2015-3128, CVE-2015-3129, CVE-2015-3131, CVE-2015-3132, CVE-2015-3137, CVE-2015-4428, CVE-2015-4430, and CVE-2015-5117.

Affected Software

Name Vendor Start Version End Version
Flash_player Adobe * 13.0.0.289
Flash_player Adobe 14.0.0.125 14.0.0.125
Flash_player Adobe 14.0.0.145 14.0.0.145
Flash_player Adobe 14.0.0.176 14.0.0.176
Flash_player Adobe 14.0.0.179 14.0.0.179
Flash_player Adobe 15.0.0.152 15.0.0.152
Flash_player Adobe 15.0.0.167 15.0.0.167
Flash_player Adobe 15.0.0.189 15.0.0.189
Flash_player Adobe 15.0.0.223 15.0.0.223
Flash_player Adobe 15.0.0.239 15.0.0.239
Flash_player Adobe 15.0.0.246 15.0.0.246
Flash_player Adobe 16.0.0.235 16.0.0.235
Flash_player Adobe 16.0.0.257 16.0.0.257
Flash_player Adobe 16.0.0.287 16.0.0.287
Flash_player Adobe 16.0.0.296 16.0.0.296
Flash_player Adobe 17.0.0.134 17.0.0.134
Flash_player Adobe 17.0.0.169 17.0.0.169
Flash_player Adobe 17.0.0.188 17.0.0.188
Flash_player Adobe 17.0.0.190 17.0.0.190
Flash_player Adobe 18.0.0.160 18.0.0.160
Flash_player Adobe 18.0.0.194 18.0.0.194

References