Executive Summary

Informations
Name CVE-2015-3113 First vendor Publication 2015-06-23
Vendor Cve Last vendor Modification 2017-11-08

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Heap-based buffer overflow in Adobe Flash Player before 13.0.0.296 and 14.x through 18.x before 18.0.0.194 on Windows and OS X and before 11.2.202.468 on Linux allows remote attackers to execute arbitrary code via unspecified vectors, as exploited in the wild in June 2015.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3113

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 345

Snort® IPS/IDS

Date Description
2016-04-05 Adobe Flash file with large DefineBinaryData tag
RuleID : 38025 - Revision : 3 - Type : FILE-FLASH
2016-04-05 Adobe Flash file with large DefineBinaryData tag
RuleID : 38024 - Revision : 3 - Type : FILE-FLASH
2016-04-05 Adobe Flash file CreateFileA shellcode found
RuleID : 38023 - Revision : 3 - Type : FILE-FLASH
2016-04-05 Adobe Flash file with large DefineBinaryData tag
RuleID : 38021 - Revision : 3 - Type : FILE-FLASH
2016-04-05 Adobe Flash file with CreateFileA shellcode
RuleID : 38020 - Revision : 3 - Type : FILE-FLASH
2016-03-22 SWF with large DefineBinaryData tag
RuleID : 37728 - Revision : 4 - Type : INDICATOR-OBFUSCATION
2016-03-15 Adobe Flash Player heap object address enumeration technique
RuleID : 37673 - Revision : 1 - Type : FILE-FLASH
2016-03-15 Adobe Flash Player heap object address enumeration technique
RuleID : 37672 - Revision : 1 - Type : FILE-FLASH
2015-07-28 Adobe Flash Player malformed FLV file buffer overflow attempt
RuleID : 34989 - Revision : 4 - Type : FILE-FLASH
2015-07-28 Adobe Flash Player malformed FLV file buffer overflow attempt
RuleID : 34988 - Revision : 4 - Type : FILE-FLASH

Metasploit Database

id Description
2015-06-23 Adobe Flash Player Nellymoser Audio Decoding Buffer Overflow

Nessus® Vulnerability Scanner

Date Description
2015-09-23 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201507-13.nasl - Type : ACT_GATHER_INFO
2015-06-26 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-450.nasl - Type : ACT_GATHER_INFO
2015-06-26 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1137-1.nasl - Type : ACT_GATHER_INFO
2015-06-25 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_d02f6b011a3f11e58bd6c485083ca99c.nasl - Type : ACT_GATHER_INFO
2015-06-25 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2015-1184.nasl - Type : ACT_GATHER_INFO
2015-06-25 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1136-1.nasl - Type : ACT_GATHER_INFO
2015-06-24 Name : The remote Windows host has a browser plugin installed that is affected by a ...
File : flash_player_apsb15-14.nasl - Type : ACT_GATHER_INFO
2015-06-24 Name : The remote Mac OS X host has a browser plugin installed that is affected by a...
File : macosx_flash_player_apsb15-14.nasl - Type : ACT_GATHER_INFO
2015-06-24 Name : The remote Windows host has a browser plugin installed that is affected by a ...
File : smb_kb3074219.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/75371
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=1235036
https://bugzilla.suse.com/show_bug.cgi?id=935701
https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
https://helpx.adobe.com/security/products/flash-player/apsb15-14.html
https://www.suse.com/security/cve/CVE-2015-3113.html
GENTOO https://security.gentoo.org/glsa/201507-13
HP http://marc.info/?l=bugtraq&m=144050155601375&w=2
REDHAT http://rhn.redhat.com/errata/RHSA-2015-1184.html
SECTRACK http://www.securitytracker.com/id/1032696
SUSE http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00020.html
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00025.html
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00002.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
Date Informations
2020-05-23 13:17:07
  • Multiple Updates
2020-05-23 01:55:31
  • Multiple Updates
2020-05-23 00:45:02
  • Multiple Updates
2019-08-27 12:07:14
  • Multiple Updates
2019-07-30 12:07:13
  • Multiple Updates
2019-07-17 12:07:03
  • Multiple Updates
2019-06-15 12:06:50
  • Multiple Updates
2018-10-30 12:07:47
  • Multiple Updates
2018-03-02 01:01:48
  • Multiple Updates
2017-11-08 09:23:48
  • Multiple Updates
2017-09-08 12:05:08
  • Multiple Updates
2016-12-31 09:24:29
  • Multiple Updates
2016-12-28 09:22:06
  • Multiple Updates
2016-12-22 09:23:57
  • Multiple Updates
2016-12-07 21:24:36
  • Multiple Updates
2016-11-29 00:25:10
  • Multiple Updates
2016-11-04 12:03:03
  • Multiple Updates
2016-10-18 12:04:29
  • Multiple Updates
2016-10-15 12:04:00
  • Multiple Updates
2016-09-21 12:01:58
  • Multiple Updates
2016-08-23 09:24:54
  • Multiple Updates
2016-08-20 09:22:29
  • Multiple Updates
2016-07-14 12:01:24
  • Multiple Updates
2016-06-29 00:56:05
  • Multiple Updates
2016-04-27 02:19:20
  • Multiple Updates
2015-09-24 13:24:03
  • Multiple Updates
2015-07-28 21:24:10
  • Multiple Updates
2015-07-02 05:25:51
  • Multiple Updates
2015-07-02 00:26:54
  • Multiple Updates
2015-06-27 13:28:55
  • Multiple Updates
2015-06-26 13:27:32
  • Multiple Updates
2015-06-25 13:28:29
  • Multiple Updates
2015-06-25 00:25:45
  • Multiple Updates
2015-06-24 05:26:10
  • First insertion