Executive Summary

Informations
Name CVE-2015-3080 First vendor Publication 2015-05-13
Vendor Cve Last vendor Modification 2017-09-17

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Use-after-free vulnerability in Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 on Windows and OS X and before 11.2.202.460 on Linux, Adobe AIR before 17.0.0.172, Adobe AIR SDK before 17.0.0.172, and Adobe AIR SDK & Compiler before 17.0.0.172 allows attackers to execute arbitrary code via unspecified vectors.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3080

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 341

Snort® IPS/IDS

Date Description
2015-06-30 Adobe Flash Player invalid BitmapData use after free attempt
RuleID : 34583 - Revision : 3 - Type : FILE-FLASH
2015-06-30 Adobe Flash Player invalid BitmapData use after free attempt
RuleID : 34582 - Revision : 3 - Type : FILE-FLASH

Nessus® Vulnerability Scanner

Date Description
2015-06-12 Name : The remote Windows host has a version of Adobe AIR installed that is affected...
File : adobe_air_apsb15-09.nasl - Type : ACT_GATHER_INFO
2015-06-12 Name : The remote Mac OS X host has a version of Adobe AIR installed that is affecte...
File : macosx_adobe_air_apsb15-09.nasl - Type : ACT_GATHER_INFO
2015-06-01 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201505-02.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-372.nasl - Type : ACT_GATHER_INFO
2015-05-15 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_flash-player-150514.nasl - Type : ACT_GATHER_INFO
2015-05-14 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_e206df57f97b11e4b799c485083ca99c.nasl - Type : ACT_GATHER_INFO
2015-05-13 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2015-1005.nasl - Type : ACT_GATHER_INFO
2015-05-12 Name : The remote Windows host has a browser plugin installed that is affected by mu...
File : flash_player_apsa15-09.nasl - Type : ACT_GATHER_INFO
2015-05-12 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : google_chrome_42_0_2311_152.nasl - Type : ACT_GATHER_INFO
2015-05-12 Name : The remote Mac OS X host has a browser plugin installed that is affected by m...
File : macosx_flash_player_apsa15-09.nasl - Type : ACT_GATHER_INFO
2015-05-12 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_google_chrome_42_0_2311_152.nasl - Type : ACT_GATHER_INFO
2015-05-12 Name : The remote Windows host has a browser plugin installed that is affected by mu...
File : smb_kb3061904.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/74608
CONFIRM https://helpx.adobe.com/security/products/flash-player/apsb15-09.html
EXPLOIT-DB https://www.exploit-db.com/exploits/37853/
GENTOO https://security.gentoo.org/glsa/201505-02
REDHAT http://rhn.redhat.com/errata/RHSA-2015-1005.html
SECTRACK http://www.securitytracker.com/id/1032285
SUSE http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00007.html
http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00010.html
http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00016.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
Date Informations
2020-05-23 01:55:29
  • Multiple Updates
2020-05-23 00:44:59
  • Multiple Updates
2019-08-27 12:07:13
  • Multiple Updates
2019-07-30 12:07:12
  • Multiple Updates
2019-07-28 12:03:27
  • Multiple Updates
2019-07-17 12:07:02
  • Multiple Updates
2019-06-15 12:06:49
  • Multiple Updates
2018-12-14 12:04:02
  • Multiple Updates
2018-10-30 12:07:46
  • Multiple Updates
2018-07-05 12:01:23
  • Multiple Updates
2018-03-02 01:01:47
  • Multiple Updates
2017-09-17 09:23:31
  • Multiple Updates
2017-09-08 12:05:07
  • Multiple Updates
2017-01-03 09:23:16
  • Multiple Updates
2016-12-22 09:23:56
  • Multiple Updates
2016-11-04 12:03:03
  • Multiple Updates
2016-10-18 12:04:28
  • Multiple Updates
2016-10-15 12:04:00
  • Multiple Updates
2016-09-21 12:01:57
  • Multiple Updates
2016-07-14 12:01:23
  • Multiple Updates
2016-06-29 00:55:49
  • Multiple Updates
2016-04-27 02:18:52
  • Multiple Updates
2015-06-30 21:58:14
  • Multiple Updates
2015-06-13 13:28:14
  • Multiple Updates
2015-06-02 13:27:56
  • Multiple Updates
2015-05-29 05:25:59
  • Multiple Updates
2015-05-28 05:27:15
  • Multiple Updates
2015-05-26 21:27:13
  • Multiple Updates
2015-05-22 17:26:30
  • Multiple Updates
2015-05-21 13:32:19
  • Multiple Updates
2015-05-21 00:28:57
  • Multiple Updates
2015-05-19 21:30:46
  • Multiple Updates
2015-05-16 13:27:42
  • Multiple Updates
2015-05-15 13:29:14
  • Multiple Updates
2015-05-14 21:29:58
  • Multiple Updates
2015-05-14 13:28:17
  • Multiple Updates
2015-05-13 17:26:47
  • First insertion