CVE
- Id
- 77587
- CVE No.
- CVE-2015-0324
- Status
- Candidate
- Description
- Buffer overflow in Adobe Flash Player before 13.0.0.269 and 14.x through 16.x before 16.0.0.305 on Windows and OS X and before 11.2.202.442 on Linux allows attackers to execute arbitrary code via unspecified vectors.
- Phase
- Assigned (20141201)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
710569 | 77587 | CVE-2015-0324 | CONFIRM:https://helpx.adobe.com/security/products/flash-player/apsb15-04.html | View |
710570 | 77587 | CVE-2015-0324 | CONFIRM:https://technet.microsoft.com/library/security/2755801 | View |
710571 | 77587 | CVE-2015-0324 | GENTOO:GLSA-201502-02 | View |
710572 | 77587 | CVE-2015-0324 | URL:http://security.gentoo.org/glsa/glsa-201502-02.xml | View |
710573 | 77587 | CVE-2015-0324 | REDHAT:RHSA-2015:0140 | View |
710574 | 77587 | CVE-2015-0324 | URL:http://rhn.redhat.com/errata/RHSA-2015-0140.html | View |
710575 | 77587 | CVE-2015-0324 | SUSE:SUSE-SU-2015:0236 | View |
710576 | 77587 | CVE-2015-0324 | URL:http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00006.html | View |
710577 | 77587 | CVE-2015-0324 | SUSE:SUSE-SU-2015:0239 | View |
710578 | 77587 | CVE-2015-0324 | URL:http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00009.html | View |
710579 | 77587 | CVE-2015-0324 | SUSE:openSUSE-SU-2015:0237 | View |
710580 | 77587 | CVE-2015-0324 | URL:http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00007.html | View |
710581 | 77587 | CVE-2015-0324 | SUSE:openSUSE-SU-2015:0238 | View |
710582 | 77587 | CVE-2015-0324 | URL:http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00008.html | View |
710583 | 77587 | CVE-2015-0324 | BID:72514 | View |
710584 | 77587 | CVE-2015-0324 | URL:http://www.securityfocus.com/bid/72514 | View |
710585 | 77587 | CVE-2015-0324 | SECTRACK:1031706 | View |
710586 | 77587 | CVE-2015-0324 | URL:http://www.securitytracker.com/id/1031706 | View |
710587 | 77587 | CVE-2015-0324 | SECUNIA:62777 | View |
710588 | 77587 | CVE-2015-0324 | URL:http://secunia.com/advisories/62777 | View |
710589 | 77587 | CVE-2015-0324 | SECUNIA:62886 | View |
710590 | 77587 | CVE-2015-0324 | URL:http://secunia.com/advisories/62886 | View |
710591 | 77587 | CVE-2015-0324 | SECUNIA:62895 | View |
710592 | 77587 | CVE-2015-0324 | URL:http://secunia.com/advisories/62895 | View |
710593 | 77587 | CVE-2015-0324 | XF:adobe-flash-cve20150324-bo(100710) | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
5838 | JVNDB-2015-001158 | Oracle Fusion Middleware の Oracle WebCenter Content における Content Server に関する脆弱性 | Oracle Fusion Middleware の Oracle WebCenter Content には、Content Server に関する処理に不備があるため、完全性に影響のある脆弱性が存在します。 | CVE-2015-0376 | 77587 | 4.3 | http://jvndb.jvn.jp/ja/contents/2015/JVNDB-2015-001158.html | View |