Executive Summary

Informations
Name CVE-2015-0313 First vendor Publication 2015-02-02
Vendor Cve Last vendor Modification 2017-09-08

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Use-after-free vulnerability in Adobe Flash Player before 13.0.0.269 and 14.x through 16.x before 16.0.0.305 on Windows and OS X and before 11.2.202.442 on Linux allows remote attackers to execute arbitrary code via unspecified vectors, as exploited in the wild in February 2015, a different vulnerability than CVE-2015-0315, CVE-2015-0320, and CVE-2015-0322.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0313

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:28602
 
Oval ID: oval:org.mitre.oval:def:28602
Title: Adobe Flash Player 14.x though 16.0.0.296 and 13.x through 13.0.0.264 could crash and potentially allow system takeover on the Windows platform
Description: Use-after-free vulnerability in Adobe Flash Player before 13.0.0.269 and 14.x through 16.x before 16.0.0.305 on Windows and OS X and before 11.2.202.442 on Linux allows remote attackers to execute arbitrary code via unspecified vectors, as exploited in the wild in February 2015, a different vulnerability than CVE-2015-0315, CVE-2015-0320, and CVE-2015-0322.
Family: windows Class: vulnerability
Reference(s): APSB15-02
CVE-2015-0313
Version: 7
Platform(s): Microsoft Windows Server 2003
Microsoft Windows XP
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2008 R2
Microsoft Windows 7
Microsoft Windows Server 2012
Microsoft Windows 8
Microsoft Windows Server 2012 R2
Microsoft Windows 8.1
Product(s): Adobe Flash Player
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 339

OpenVAS Exploits

Date Description
2013-03-28 Name : Adobe Air Multiple Vulnerabilities - December12 (Mac OS X)
File : nvt/gb_adobe_air_mult_vuln_dec12_macosx.nasl
2013-03-28 Name : Adobe Air Multiple Vulnerabilities - December12 (Windows)
File : nvt/gb_adobe_air_mult_vuln_dec12_win.nasl
2012-12-14 Name : Adobe Flash Player Multiple Vulnerabilities - December12 (Linux)
File : nvt/gb_adobe_flash_player_mult_vuln_dec12_lin.nasl
2012-12-14 Name : Adobe Flash Player Multiple Vulnerabilities - December12 (Mac OS X)
File : nvt/gb_adobe_prdts_mult_vuln_dec12_macosx.nasl
2012-12-14 Name : Adobe Flash Player Multiple Vulnerabilities - December12 (Windows)
File : nvt/gb_adobe_prdts_mult_vuln_dec12_win.nasl

Snort® IPS/IDS

Date Description
2016-03-14 Adobe Flash Player ActionScript worker use after free attempt
RuleID : 36510 - Revision : 3 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player ActionScript worker use after free attempt
RuleID : 36509 - Revision : 3 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player ActionScript worker use after free attempt
RuleID : 36508 - Revision : 4 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player ActionScript worker use after free attempt
RuleID : 36507 - Revision : 3 - Type : FILE-FLASH
2015-03-17 Adobe Flash Player ActionScript worker use after free attempt
RuleID : 33463 - Revision : 6 - Type : FILE-FLASH
2015-03-17 Adobe Flash Player ActionScript worker use after free attempt
RuleID : 33462 - Revision : 5 - Type : FILE-FLASH
2015-03-17 Adobe Flash Player ActionScript worker use after free attempt
RuleID : 33461 - Revision : 7 - Type : FILE-FLASH
2015-03-17 Adobe Flash Player ActionScript worker use after free attempt
RuleID : 33460 - Revision : 5 - Type : FILE-FLASH
2015-03-17 Adobe Flash Player ActionScript worker use after free attempt
RuleID : 33459 - Revision : 4 - Type : FILE-FLASH
2015-03-17 Adobe Flash Player ActionScript worker use after free attempt
RuleID : 33458 - Revision : 8 - Type : FILE-FLASH

Metasploit Database

id Description
2015-02-02 Adobe Flash Player ByteArray With Workers Use After Free

Nessus® Vulnerability Scanner

Date Description
2015-07-09 Name : The remote Windows host has a browser plugin installed that is affected by mu...
File : smb_kb3065823.nasl - Type : ACT_GATHER_INFO
2015-06-24 Name : The remote Windows host has a browser plugin installed that is affected by a ...
File : smb_kb3074219.nasl - Type : ACT_GATHER_INFO
2015-06-09 Name : The remote Windows host has a browser plugin installed that is affected by mu...
File : smb_kb3065820.nasl - Type : ACT_GATHER_INFO
2015-05-12 Name : The remote Windows host has a browser plugin installed that is affected by mu...
File : smb_kb3061904.nasl - Type : ACT_GATHER_INFO
2015-04-16 Name : The remote Windows host has a browser plugin that is affected by multiple vul...
File : smb_kb3049508.nasl - Type : ACT_GATHER_INFO
2015-03-13 Name : The remote Windows host has a browser plugin that is affected by multiple vul...
File : smb_kb3044132.nasl - Type : ACT_GATHER_INFO
2015-02-09 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_flash-player-150206.nasl - Type : ACT_GATHER_INFO
2015-02-09 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-118.nasl - Type : ACT_GATHER_INFO
2015-02-06 Name : The remote Windows host has a browser plugin that is affected by multiple vul...
File : smb_kb3021953.nasl - Type : ACT_GATHER_INFO
2015-02-06 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : google_chrome_40_0_2214_111.nasl - Type : ACT_GATHER_INFO
2015-02-06 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_google_chrome_40_0_2214_111.nasl - Type : ACT_GATHER_INFO
2015-02-03 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_734bcd49aae611e4a0c1c485083ca99c.nasl - Type : ACT_GATHER_INFO
2015-02-02 Name : The remote Mac OS X host has a browser plugin that is affected by multiple co...
File : macosx_flash_player_apsa15-02.nasl - Type : ACT_GATHER_INFO
2015-02-02 Name : The remote Windows host has a browser plugin that is affected by multiple cod...
File : flash_player_apsa15-02.nasl - Type : ACT_GATHER_INFO
2015-01-28 Name : The remote Windows host has a browser plugin that is affected by multiple cod...
File : smb_kb3035034.nasl - Type : ACT_GATHER_INFO
2015-01-23 Name : The remote Windows host has a browser plugin that is affected by an informati...
File : smb_kb3033408.nasl - Type : ACT_GATHER_INFO
2015-01-13 Name : The remote Windows host has a browser plugin that is affected by multiple vul...
File : smb_kb3024663.nasl - Type : ACT_GATHER_INFO
2014-12-09 Name : The remote Windows host has a browser plugin that is affected by multiple vul...
File : smb_kb3008925.nasl - Type : ACT_GATHER_INFO
2014-11-25 Name : The remote Windows host has a browser plugin that is affected by a remote cod...
File : smb_kb3018943.nasl - Type : ACT_GATHER_INFO
2014-11-12 Name : The remote Windows host has a browser plugin that is affected by multiple vul...
File : smb_kb3004150.nasl - Type : ACT_GATHER_INFO
2014-04-08 Name : The remote host has an ActiveX control installed that is affected by multiple...
File : smb_kb2942844.nasl - Type : ACT_GATHER_INFO
2014-03-11 Name : The remote host has an ActiveX control installed that is affected by multiple...
File : smb_kb2938527.nasl - Type : ACT_GATHER_INFO
2014-02-20 Name : The remote host has an ActiveX control installed that is affected by multiple...
File : smb_kb2934802.nasl - Type : ACT_GATHER_INFO
2014-02-04 Name : The remote host has an ActiveX control installed that is affected by a remote...
File : smb_kb2929825.nasl - Type : ACT_GATHER_INFO
2014-01-14 Name : The remote host has an ActiveX control installed that is affected by multiple...
File : smb_kb2916626.nasl - Type : ACT_GATHER_INFO
2013-12-11 Name : The remote host has an ActiveX control installed that is affected by memory c...
File : smb_kb2907997.nasl - Type : ACT_GATHER_INFO
2013-11-13 Name : The remote host has an ActiveX control installed that is affected by memory c...
File : smb_kb2898108.nasl - Type : ACT_GATHER_INFO
2013-09-11 Name : The remote host has an ActiveX control installed that is affected by memory c...
File : smb_kb2880289.nasl - Type : ACT_GATHER_INFO
2013-07-10 Name : The remote host has an ActiveX control installed that is affected by memory c...
File : smb_kb2857645.nasl - Type : ACT_GATHER_INFO
2013-06-11 Name : The remote host has an ActiveX control installed that is affected by memory c...
File : smb_kb2847928.nasl - Type : ACT_GATHER_INFO
2013-05-15 Name : The remote host has an ActiveX control installed that is potentially affected...
File : smb_kb2837385.nasl - Type : ACT_GATHER_INFO
2013-04-10 Name : The remote host has an ActiveX control installed that is potentially affected...
File : smb_kb2833510.nasl - Type : ACT_GATHER_INFO
2013-03-13 Name : The remote host has an ActiveX control installed that is potentially affected...
File : smb_kb2824670.nasl - Type : ACT_GATHER_INFO
2013-02-27 Name : The remote host has an ActiveX control installed that is potentially affected...
File : smb_kb2819372.nasl - Type : ACT_GATHER_INFO
2013-01-09 Name : The remote host has a vulnerable ActiveX control installed.
File : smb_kb2796096.nasl - Type : ACT_GATHER_INFO
2012-12-11 Name : The remote host has an ActiveX control installed with multiple vulnerabilities.
File : smb_kb2785605.nasl - Type : ACT_GATHER_INFO
2012-10-10 Name : The remote host has an ActiveX control installed with multiple vulnerabilities.
File : smb_kb2758994.nasl - Type : ACT_GATHER_INFO
2012-09-21 Name : The remote host has an ActiveX control installed with multiple vulnerabilities.
File : smb_kb2755399.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/72429
CONFIRM https://helpx.adobe.com/security/products/flash-player/apsa15-02.html
https://helpx.adobe.com/security/products/flash-player/apsb15-04.html
https://technet.microsoft.com/library/security/2755801
EXPLOIT-DB https://www.exploit-db.com/exploits/36579/
MISC http://packetstormsecurity.com/files/131189/Adobe-Flash-Player-ByteArray-With...
OSVDB http://www.osvdb.org/117853
SECTRACK http://www.securitytracker.com/id/1031686
SECUNIA http://secunia.com/advisories/62528
http://secunia.com/advisories/62777
http://secunia.com/advisories/62895
SUSE http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00006.html
http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00007.html
http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00009.html
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/100641

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
Date Informations
2020-05-23 13:17:06
  • Multiple Updates
2020-05-23 01:54:15
  • Multiple Updates
2020-05-23 00:43:27
  • Multiple Updates
2019-08-27 12:06:54
  • Multiple Updates
2019-07-30 12:06:53
  • Multiple Updates
2019-07-17 12:06:42
  • Multiple Updates
2019-06-15 12:06:31
  • Multiple Updates
2018-10-30 12:07:28
  • Multiple Updates
2018-03-02 01:01:31
  • Multiple Updates
2017-09-08 09:23:16
  • Multiple Updates
2017-01-03 09:23:04
  • Multiple Updates
2016-11-04 12:02:48
  • Multiple Updates
2016-10-18 12:04:13
  • Multiple Updates
2016-10-15 12:03:45
  • Multiple Updates
2016-09-21 12:01:42
  • Multiple Updates
2016-07-14 12:01:09
  • Multiple Updates
2016-06-29 00:44:37
  • Multiple Updates
2016-04-27 01:41:10
  • Multiple Updates
2015-04-07 09:27:38
  • Multiple Updates
2015-03-30 21:26:23
  • Multiple Updates
2015-03-17 21:26:21
  • Multiple Updates
2015-02-21 09:24:52
  • Multiple Updates
2015-02-17 21:24:44
  • Multiple Updates
2015-02-14 09:22:58
  • Multiple Updates
2015-02-13 17:23:30
  • Multiple Updates
2015-02-12 00:23:02
  • Multiple Updates
2015-02-11 09:23:50
  • Multiple Updates
2015-02-10 13:24:19
  • Multiple Updates
2015-02-07 13:25:15
  • Multiple Updates
2015-02-06 09:23:21
  • Multiple Updates
2015-02-04 13:24:41
  • Multiple Updates
2015-02-04 09:23:01
  • Multiple Updates
2015-02-03 13:24:17
  • Multiple Updates
2015-02-03 00:22:24
  • First insertion