Executive Summary

Informations
Name CVE-2015-0321 First vendor Publication 2015-02-05
Vendor Cve Last vendor Modification 2017-09-08

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Adobe Flash Player before 13.0.0.269 and 14.x through 16.x before 16.0.0.305 on Windows and OS X and before 11.2.202.442 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2015-0314, CVE-2015-0316, CVE-2015-0318, CVE-2015-0329, and CVE-2015-0330.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0321

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 339

OpenVAS Exploits

Date Description
2013-03-28 Name : Adobe Air Multiple Vulnerabilities - December12 (Mac OS X)
File : nvt/gb_adobe_air_mult_vuln_dec12_macosx.nasl
2013-03-28 Name : Adobe Air Multiple Vulnerabilities - December12 (Windows)
File : nvt/gb_adobe_air_mult_vuln_dec12_win.nasl
2012-12-14 Name : Adobe Flash Player Multiple Vulnerabilities - December12 (Linux)
File : nvt/gb_adobe_flash_player_mult_vuln_dec12_lin.nasl
2012-12-14 Name : Adobe Flash Player Multiple Vulnerabilities - December12 (Mac OS X)
File : nvt/gb_adobe_prdts_mult_vuln_dec12_macosx.nasl
2012-12-14 Name : Adobe Flash Player Multiple Vulnerabilities - December12 (Windows)
File : nvt/gb_adobe_prdts_mult_vuln_dec12_win.nasl

Snort® IPS/IDS

Date Description
2015-03-17 Adobe Flash Player MP4 malformed avc atom memory corruption attempt
RuleID : 33474 - Revision : 3 - Type : FILE-MULTIMEDIA
2015-03-17 Adobe Flash Player MP4 malformed avc atom memory corruption attempt
RuleID : 33473 - Revision : 2 - Type : FILE-MULTIMEDIA

Nessus® Vulnerability Scanner

Date Description
2015-07-09 Name : The remote Windows host has a browser plugin installed that is affected by mu...
File : smb_kb3065823.nasl - Type : ACT_GATHER_INFO
2015-06-24 Name : The remote Windows host has a browser plugin installed that is affected by a ...
File : smb_kb3074219.nasl - Type : ACT_GATHER_INFO
2015-06-09 Name : The remote Windows host has a browser plugin installed that is affected by mu...
File : smb_kb3065820.nasl - Type : ACT_GATHER_INFO
2015-05-12 Name : The remote Windows host has a browser plugin installed that is affected by mu...
File : smb_kb3061904.nasl - Type : ACT_GATHER_INFO
2015-04-16 Name : The remote Windows host has a browser plugin that is affected by multiple vul...
File : smb_kb3049508.nasl - Type : ACT_GATHER_INFO
2015-03-13 Name : The remote Windows host has a browser plugin that is affected by multiple vul...
File : smb_kb3044132.nasl - Type : ACT_GATHER_INFO
2015-02-09 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201502-02.nasl - Type : ACT_GATHER_INFO
2015-02-09 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-118.nasl - Type : ACT_GATHER_INFO
2015-02-09 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2015-0140.nasl - Type : ACT_GATHER_INFO
2015-02-09 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_flash-player-150206.nasl - Type : ACT_GATHER_INFO
2015-02-06 Name : The remote Windows host has a browser plugin that is affected by multiple vul...
File : smb_kb3021953.nasl - Type : ACT_GATHER_INFO
2015-02-06 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_google_chrome_40_0_2214_111.nasl - Type : ACT_GATHER_INFO
2015-02-06 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : google_chrome_40_0_2214_111.nasl - Type : ACT_GATHER_INFO
2015-02-02 Name : The remote Mac OS X host has a browser plugin that is affected by multiple co...
File : macosx_flash_player_apsa15-02.nasl - Type : ACT_GATHER_INFO
2015-02-02 Name : The remote Windows host has a browser plugin that is affected by multiple cod...
File : flash_player_apsa15-02.nasl - Type : ACT_GATHER_INFO
2015-01-28 Name : The remote Windows host has a browser plugin that is affected by multiple cod...
File : smb_kb3035034.nasl - Type : ACT_GATHER_INFO
2015-01-23 Name : The remote Windows host has a browser plugin that is affected by an informati...
File : smb_kb3033408.nasl - Type : ACT_GATHER_INFO
2015-01-13 Name : The remote Windows host has a browser plugin that is affected by multiple vul...
File : smb_kb3024663.nasl - Type : ACT_GATHER_INFO
2014-12-09 Name : The remote Windows host has a browser plugin that is affected by multiple vul...
File : smb_kb3008925.nasl - Type : ACT_GATHER_INFO
2014-11-25 Name : The remote Windows host has a browser plugin that is affected by a remote cod...
File : smb_kb3018943.nasl - Type : ACT_GATHER_INFO
2014-11-12 Name : The remote Windows host has a browser plugin that is affected by multiple vul...
File : smb_kb3004150.nasl - Type : ACT_GATHER_INFO
2014-04-08 Name : The remote host has an ActiveX control installed that is affected by multiple...
File : smb_kb2942844.nasl - Type : ACT_GATHER_INFO
2014-03-11 Name : The remote host has an ActiveX control installed that is affected by multiple...
File : smb_kb2938527.nasl - Type : ACT_GATHER_INFO
2014-02-20 Name : The remote host has an ActiveX control installed that is affected by multiple...
File : smb_kb2934802.nasl - Type : ACT_GATHER_INFO
2014-02-04 Name : The remote host has an ActiveX control installed that is affected by a remote...
File : smb_kb2929825.nasl - Type : ACT_GATHER_INFO
2014-01-14 Name : The remote host has an ActiveX control installed that is affected by multiple...
File : smb_kb2916626.nasl - Type : ACT_GATHER_INFO
2013-12-11 Name : The remote host has an ActiveX control installed that is affected by memory c...
File : smb_kb2907997.nasl - Type : ACT_GATHER_INFO
2013-11-13 Name : The remote host has an ActiveX control installed that is affected by memory c...
File : smb_kb2898108.nasl - Type : ACT_GATHER_INFO
2013-09-11 Name : The remote host has an ActiveX control installed that is affected by memory c...
File : smb_kb2880289.nasl - Type : ACT_GATHER_INFO
2013-07-10 Name : The remote host has an ActiveX control installed that is affected by memory c...
File : smb_kb2857645.nasl - Type : ACT_GATHER_INFO
2013-06-11 Name : The remote host has an ActiveX control installed that is affected by memory c...
File : smb_kb2847928.nasl - Type : ACT_GATHER_INFO
2013-05-15 Name : The remote host has an ActiveX control installed that is potentially affected...
File : smb_kb2837385.nasl - Type : ACT_GATHER_INFO
2013-04-10 Name : The remote host has an ActiveX control installed that is potentially affected...
File : smb_kb2833510.nasl - Type : ACT_GATHER_INFO
2013-03-13 Name : The remote host has an ActiveX control installed that is potentially affected...
File : smb_kb2824670.nasl - Type : ACT_GATHER_INFO
2013-02-27 Name : The remote host has an ActiveX control installed that is potentially affected...
File : smb_kb2819372.nasl - Type : ACT_GATHER_INFO
2013-01-09 Name : The remote host has a vulnerable ActiveX control installed.
File : smb_kb2796096.nasl - Type : ACT_GATHER_INFO
2012-12-11 Name : The remote host has an ActiveX control installed with multiple vulnerabilities.
File : smb_kb2785605.nasl - Type : ACT_GATHER_INFO
2012-10-10 Name : The remote host has an ActiveX control installed with multiple vulnerabilities.
File : smb_kb2758994.nasl - Type : ACT_GATHER_INFO
2012-09-21 Name : The remote host has an ActiveX control installed with multiple vulnerabilities.
File : smb_kb2755399.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/72514
CONFIRM https://helpx.adobe.com/security/products/flash-player/apsb15-04.html
https://technet.microsoft.com/library/security/2755801
GENTOO http://security.gentoo.org/glsa/glsa-201502-02.xml
REDHAT http://rhn.redhat.com/errata/RHSA-2015-0140.html
SECTRACK http://www.securitytracker.com/id/1031706
SECUNIA http://secunia.com/advisories/62777
http://secunia.com/advisories/62886
http://secunia.com/advisories/62895
SUSE http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00006.html
http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00007.html
http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00009.html
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/100703

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
Date Informations
2020-05-23 01:54:15
  • Multiple Updates
2020-05-23 00:43:27
  • Multiple Updates
2019-08-27 12:06:54
  • Multiple Updates
2019-07-30 12:06:53
  • Multiple Updates
2019-07-17 12:06:42
  • Multiple Updates
2019-06-15 12:06:32
  • Multiple Updates
2018-10-30 12:07:28
  • Multiple Updates
2018-03-02 01:01:31
  • Multiple Updates
2017-09-08 09:23:17
  • Multiple Updates
2016-11-04 12:02:49
  • Multiple Updates
2016-10-18 12:04:13
  • Multiple Updates
2016-10-15 12:03:46
  • Multiple Updates
2016-09-21 12:01:42
  • Multiple Updates
2016-07-14 12:01:09
  • Multiple Updates
2016-06-29 00:44:41
  • Multiple Updates
2016-04-27 01:41:19
  • Multiple Updates
2015-03-17 21:26:21
  • Multiple Updates
2015-02-21 09:24:56
  • Multiple Updates
2015-02-17 21:24:48
  • Multiple Updates
2015-02-14 09:23:02
  • Multiple Updates
2015-02-10 13:24:21
  • Multiple Updates
2015-02-07 13:25:16
  • Multiple Updates
2015-02-06 21:23:54
  • Multiple Updates
2015-02-06 05:23:18
  • First insertion