Executive Summary

Informations
Name CVE-2015-5119 First vendor Publication 2015-07-08
Vendor Cve Last vendor Modification 2017-01-20

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Use-after-free vulnerability in the ByteArray class in the ActionScript 3 (AS3) implementation in Adobe Flash Player 13.x through 13.0.0.296 and 14.x through 18.0.0.194 on Windows and OS X and 11.x through 11.2.202.468 on Linux allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via crafted Flash content that overrides a valueOf function, as exploited in the wild in July 2015.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5119

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 346

Snort® IPS/IDS

Date Description
2016-03-22 Adobe Flash Player remote code execution attempt
RuleID : 37689 - Revision : 1 - Type : FILE-FLASH
2016-03-22 Adobe Flash Player remote code execution attempt
RuleID : 37688 - Revision : 1 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player Exploit Kit decryption key detected
RuleID : 36193 - Revision : 2 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player remote code execution attempt
RuleID : 36152 - Revision : 2 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player remote code execution attempt
RuleID : 36151 - Revision : 2 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player remote code execution attempt
RuleID : 36150 - Revision : 2 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player remote code execution attempt
RuleID : 36149 - Revision : 2 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player remote code execution attempt
RuleID : 36142 - Revision : 2 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player remote code execution attempt
RuleID : 36141 - Revision : 2 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player remote code execution attempt
RuleID : 36140 - Revision : 2 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player remote code execution attempt
RuleID : 36139 - Revision : 2 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player remote code execution attempt
RuleID : 36138 - Revision : 2 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player remote code execution attempt
RuleID : 36137 - Revision : 2 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player remote code execution attempt
RuleID : 36136 - Revision : 2 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player remote code execution attempt
RuleID : 36135 - Revision : 2 - Type : FILE-FLASH
2015-08-11 Adobe Flash Player remote code execution attempt
RuleID : 35096 - Revision : 2 - Type : FILE-FLASH
2015-08-11 Adobe Flash Player remote code execution attempt
RuleID : 35095 - Revision : 2 - Type : FILE-FLASH
2015-08-09 Adobe Flash Player remote code execution attempt
RuleID : 35089 - Revision : 3 - Type : FILE-FLASH
2015-08-09 Adobe Flash Player remote code execution attempt
RuleID : 35088 - Revision : 3 - Type : FILE-FLASH
2015-08-09 Adobe Flash Player remote code execution attempt
RuleID : 35087 - Revision : 3 - Type : FILE-FLASH
2015-08-09 Adobe Flash Player remote code execution attempt
RuleID : 35086 - Revision : 3 - Type : FILE-FLASH

Metasploit Database

id Description
2015-07-06 Adobe Flash Player ByteArray Use After Free

Nessus® Vulnerability Scanner

Date Description
2015-09-23 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201507-13.nasl - Type : ACT_GATHER_INFO
2015-07-13 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1211-1.nasl - Type : ACT_GATHER_INFO
2015-07-13 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1214-1.nasl - Type : ACT_GATHER_INFO
2015-07-10 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : google_chrome_43_0_2357_132.nasl - Type : ACT_GATHER_INFO
2015-07-10 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_google_chrome_43_0_2357_132.nasl - Type : ACT_GATHER_INFO
2015-07-09 Name : The remote Windows host has a version of Adobe AIR installed that is affected...
File : adobe_air_apsb15-16.nasl - Type : ACT_GATHER_INFO
2015-07-09 Name : The remote Windows host has a browser plugin installed that is affected by mu...
File : flash_player_apsb15-16.nasl - Type : ACT_GATHER_INFO
2015-07-09 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_348bfa6925a211e5ade10011d823eebd.nasl - Type : ACT_GATHER_INFO
2015-07-09 Name : The remote Mac OS X host has a version of Adobe AIR installed that is affecte...
File : macosx_adobe_air_apsb15-16.nasl - Type : ACT_GATHER_INFO
2015-07-09 Name : The remote Mac OS X host has a browser plugin installed that is affected by m...
File : macosx_flash_player_apsb15-16.nasl - Type : ACT_GATHER_INFO
2015-07-09 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-473.nasl - Type : ACT_GATHER_INFO
2015-07-09 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2015-1214.nasl - Type : ACT_GATHER_INFO
2015-07-09 Name : The remote Windows host has a browser plugin installed that is affected by mu...
File : smb_kb3065823.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/75568
CERT http://www.us-cert.gov/ncas/alerts/TA15-195A
CERT-VN http://www.kb.cert.org/vuls/id/561288
CONFIRM https://helpx.adobe.com/security/products/flash-player/apsa15-03.html
https://helpx.adobe.com/security/products/flash-player/apsb15-16.html
GENTOO https://security.gentoo.org/glsa/201507-13
MISC http://blog.trendmicro.com/trendlabs-security-intelligence/unpatched-flash-pl...
http://twitter.com/w3bd3vil/statuses/618168863708962816
http://www.rapid7.com/db/modules/exploit/multi/browser/adobe_flash_hacking_te...
https://packetstormsecurity.com/files/132600/Adobe-Flash-Player-ByteArray-Use...
REDHAT http://rhn.redhat.com/errata/RHSA-2015-1214.html
SECTRACK http://www.securitytracker.com/id/1032809
SUSE http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00015.html
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00016.html
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00017.html
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00018.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
Date Informations
2020-05-23 13:17:07
  • Multiple Updates
2020-05-23 01:56:12
  • Multiple Updates
2020-05-23 00:45:51
  • Multiple Updates
2019-08-27 12:07:22
  • Multiple Updates
2019-07-30 12:07:21
  • Multiple Updates
2019-07-17 12:07:12
  • Multiple Updates
2019-06-15 12:06:58
  • Multiple Updates
2018-10-30 12:07:56
  • Multiple Updates
2018-03-02 01:01:55
  • Multiple Updates
2017-09-08 12:05:14
  • Multiple Updates
2017-01-20 09:23:39
  • Multiple Updates
2016-12-28 09:22:10
  • Multiple Updates
2016-12-22 09:24:01
  • Multiple Updates
2016-12-16 09:23:25
  • Multiple Updates
2016-11-29 00:25:18
  • Multiple Updates
2016-11-04 12:03:09
  • Multiple Updates
2016-10-18 12:04:35
  • Multiple Updates
2016-10-15 12:04:06
  • Multiple Updates
2016-09-21 12:02:03
  • Multiple Updates
2016-07-14 12:01:29
  • Multiple Updates
2016-06-29 01:00:00
  • Multiple Updates
2016-04-27 02:34:29
  • Multiple Updates
2015-09-24 13:24:16
  • Multiple Updates
2015-09-11 21:25:57
  • Multiple Updates
2015-09-10 21:27:25
  • Multiple Updates
2015-09-02 21:28:03
  • Multiple Updates
2015-08-26 09:31:25
  • Multiple Updates
2015-08-11 21:22:53
  • Multiple Updates
2015-08-09 21:22:45
  • Multiple Updates
2015-07-22 05:32:09
  • Multiple Updates
2015-07-18 13:29:41
  • Multiple Updates
2015-07-16 09:30:57
  • Multiple Updates
2015-07-14 00:26:40
  • Multiple Updates
2015-07-13 21:28:15
  • Multiple Updates
2015-07-11 09:27:30
  • Multiple Updates
2015-07-09 21:27:23
  • Multiple Updates
2015-07-08 21:28:15
  • First insertion