~ubuntu-security/ubuntu-cve-tracker/master

« back to all changes in this revision

Viewing changes to retired/CVE-2015-3113

  • Committer: Steve Beattie
  • Date: 2019-02-19 06:18:27 UTC
  • Revision ID: sbeattie@ubuntu.com-20190219061827-oh57fzcfc1u9dlfk
The ubuntu-cve-tracker project has been converted to git.

Please use 'git clone https://git.launchpad.net/ubuntu-cve-tracker' to
get the converted tree.

Show diffs side-by-side

added added

removed removed

Lines of Context:
1
 
Candidate: CVE-2015-3113
2
 
PublicDate: 2015-06-23
3
 
References:
4
 
 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3113
5
 
 https://helpx.adobe.com/security/products/flash-player/apsb15-14.html
6
 
Description:
7
 
 Heap-based buffer overflow in Adobe Flash Player before 13.0.0.296 and 14.x
8
 
 through 18.x before 18.0.0.194 on Windows and OS X and before 11.2.202.468
9
 
 on Linux allows remote attackers to execute arbitrary code via unspecified
10
 
 vectors, as exploited in the wild in June 2015.
11
 
Ubuntu-Description:
12
 
Notes:
13
 
Bugs:
14
 
Priority: high
15
 
Discovered-by:
16
 
Assigned-to: chriscoulson
17
 
 
18
 
Patches_flashplugin-nonfree:
19
 
upstream_flashplugin-nonfree: released (11.2.202.468)
20
 
precise_flashplugin-nonfree: released (11.2.202.468ubuntu0.12.04.1)
21
 
trusty_flashplugin-nonfree: released (11.2.202.468ubuntu0.14.04.1)
22
 
utopic_flashplugin-nonfree: released (11.2.202.468ubuntu0.14.10.1)
23
 
vivid_flashplugin-nonfree: released (11.2.202.468ubuntu0.15.04.1)
24
 
devel_flashplugin-nonfree: released (11.2.202.468ubuntu1)
25
 
 
26
 
Patches_adobe-flashplugin:
27
 
upstream_adobe-flashplugin: released (11.2.202.468)
28
 
precise_adobe-flashplugin: released (1:20150623.1-0precise1)
29
 
trusty_adobe-flashplugin: released (1:20150623.1-0trusty1)
30
 
utopic_adobe-flashplugin: released (1:20150623.1-0utopic1)
31
 
vivid_adobe-flashplugin: released (1:20150623.1-0vivid1)
32
 
devel_adobe-flashplugin: released (1:20150609.1-0wily1)