Executive Summary

Informations
Name CVE-2015-3108 First vendor Publication 2015-06-09
Vendor Cve Last vendor Modification 2016-12-31

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Adobe Flash Player before 13.0.0.292 and 14.x through 18.x before 18.0.0.160 on Windows and OS X and before 11.2.202.466 on Linux, Adobe AIR before 18.0.0.144 on Windows and before 18.0.0.143 on OS X and Android, Adobe AIR SDK before 18.0.0.144 on Windows and before 18.0.0.143 on OS X, and Adobe AIR SDK & Compiler before 18.0.0.144 on Windows and before 18.0.0.143 on OS X do not properly restrict discovery of memory addresses, which allows attackers to bypass the ASLR protection mechanism via unspecified vectors.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3108

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-200 Information Exposure

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 25
Application 15
Application 343
Os 1

Snort® IPS/IDS

Date Description
2015-07-13 Adobe Flash Player BitmapData shader bit information disclosure attempt
RuleID : 34861 - Revision : 3 - Type : FILE-FLASH
2015-07-13 Adobe Flash Player BitmapData shader bit information disclosure attempt
RuleID : 34860 - Revision : 3 - Type : FILE-FLASH
2015-07-13 Adobe Flash Player BitmapData shader bit information disclosure attempt
RuleID : 34859 - Revision : 3 - Type : FILE-FLASH
2015-07-13 Adobe Flash Player BitmapData shader bit information disclosure attempt
RuleID : 34858 - Revision : 3 - Type : FILE-FLASH

Nessus® Vulnerability Scanner

Date Description
2015-06-22 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201506-01.nasl - Type : ACT_GATHER_INFO
2015-06-16 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1064-1.nasl - Type : ACT_GATHER_INFO
2015-06-12 Name : The remote Windows host has a version of Adobe AIR installed that is affected...
File : adobe_air_apsb15-11.nasl - Type : ACT_GATHER_INFO
2015-06-12 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_1e63db88105011e5a4dfc485083ca99c.nasl - Type : ACT_GATHER_INFO
2015-06-12 Name : The remote Mac OS X host has a version of Adobe AIR installed that is affecte...
File : macosx_adobe_air_apsb15-11.nasl - Type : ACT_GATHER_INFO
2015-06-12 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-412.nasl - Type : ACT_GATHER_INFO
2015-06-12 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1043-1.nasl - Type : ACT_GATHER_INFO
2015-06-11 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2015-1086.nasl - Type : ACT_GATHER_INFO
2015-06-09 Name : The remote Windows host has a browser plugin installed that is affected by mu...
File : flash_player_apsb15-11.nasl - Type : ACT_GATHER_INFO
2015-06-09 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : google_chrome_43_0_2357_124.nasl - Type : ACT_GATHER_INFO
2015-06-09 Name : The remote Mac OS X host has a browser plugin installed that is affected by m...
File : macosx_flash_player_apsb15-11.nasl - Type : ACT_GATHER_INFO
2015-06-09 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_google_chrome_43_0_2357_124.nasl - Type : ACT_GATHER_INFO
2015-06-09 Name : The remote Windows host has a browser plugin installed that is affected by mu...
File : smb_kb3065820.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/75084
CONFIRM https://helpx.adobe.com/security/products/flash-player/apsb15-11.html
GENTOO https://security.gentoo.org/glsa/201506-01
REDHAT http://rhn.redhat.com/errata/RHSA-2015-1086.html
SECTRACK http://www.securitytracker.com/id/1032519
SUSE http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00005.html
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00011.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
Date Informations
2020-05-23 01:55:31
  • Multiple Updates
2020-05-23 00:45:02
  • Multiple Updates
2019-08-27 12:07:14
  • Multiple Updates
2019-07-30 12:07:13
  • Multiple Updates
2019-07-28 12:03:28
  • Multiple Updates
2019-07-17 12:07:03
  • Multiple Updates
2019-06-15 12:06:50
  • Multiple Updates
2018-12-14 12:04:03
  • Multiple Updates
2018-10-30 12:07:47
  • Multiple Updates
2018-07-05 12:01:24
  • Multiple Updates
2018-03-02 01:01:48
  • Multiple Updates
2017-09-08 12:05:08
  • Multiple Updates
2016-12-31 09:24:29
  • Multiple Updates
2016-12-22 09:23:57
  • Multiple Updates
2016-11-29 00:25:10
  • Multiple Updates
2016-11-04 12:03:03
  • Multiple Updates
2016-10-18 12:04:29
  • Multiple Updates
2016-10-15 12:04:00
  • Multiple Updates
2016-09-21 12:01:58
  • Multiple Updates
2016-07-14 12:01:24
  • Multiple Updates
2016-06-29 00:56:03
  • Multiple Updates
2016-04-27 02:19:17
  • Multiple Updates
2015-07-13 21:27:03
  • Multiple Updates
2015-06-23 13:27:34
  • Multiple Updates
2015-06-17 13:31:57
  • Multiple Updates
2015-06-13 13:28:20
  • Multiple Updates
2015-06-12 13:27:55
  • Multiple Updates
2015-06-12 05:27:42
  • Multiple Updates
2015-06-10 21:27:33
  • Multiple Updates
2015-06-10 13:27:49
  • Multiple Updates
2015-06-10 09:27:10
  • First insertion