Executive Summary

Informations
Name CVE-2015-7627 First vendor Publication 2015-10-14
Vendor Cve Last vendor Modification 2017-07-01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Adobe Flash Player before 18.0.0.252 and 19.x before 19.0.0.207 on Windows and OS X and before 11.2.202.535 on Linux, Adobe AIR before 19.0.0.213, Adobe AIR SDK before 19.0.0.213, and Adobe AIR SDK & Compiler before 19.0.0.213 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2015-7625, CVE-2015-7626, CVE-2015-7630, CVE-2015-7633, and CVE-2015-7634.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7627

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 30
Application 19
Application 382

Snort® IPS/IDS

Date Description
2016-03-14 Adobe Flash Player assertion out of bounds corruption attempt
RuleID : 36600 - Revision : 3 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player assertion out of bounds corruption attempt
RuleID : 36599 - Revision : 3 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player assertion out of bounds corruption attempt
RuleID : 36598 - Revision : 2 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player assertion out of bounds corruption attempt
RuleID : 36597 - Revision : 2 - Type : FILE-FLASH

Nessus® Vulnerability Scanner

Date Description
2015-11-18 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201511-02.nasl - Type : ACT_GATHER_INFO
2015-11-12 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2015-2024.nasl - Type : ACT_GATHER_INFO
2015-10-15 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_a63f2c06726b11e5a12bbcaec565249c.nasl - Type : ACT_GATHER_INFO
2015-10-15 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-656.nasl - Type : ACT_GATHER_INFO
2015-10-15 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2015-1893.nasl - Type : ACT_GATHER_INFO
2015-10-15 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1740-1.nasl - Type : ACT_GATHER_INFO
2015-10-15 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1742-1.nasl - Type : ACT_GATHER_INFO
2015-10-14 Name : The remote Mac OS X host has a browser plugin installed that is affected by m...
File : macosx_adobe_air_apsb15-25.nasl - Type : ACT_GATHER_INFO
2015-10-13 Name : The remote Windows host has a browser plugin installed that is affected by mu...
File : adobe_air_apsb15-25.nasl - Type : ACT_GATHER_INFO
2015-10-13 Name : The remote Windows host has a browser plugin installed that is affected by mu...
File : flash_player_apsb15-25.nasl - Type : ACT_GATHER_INFO
2015-10-13 Name : The remote Mac OS X host has a browser plugin installed that is affected by m...
File : macosx_flash_player_apsb15-25.nasl - Type : ACT_GATHER_INFO
2015-10-13 Name : The remote Windows host has a browser plugin installed that is affected by mu...
File : smb_kb3099406.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/77065
CONFIRM https://helpx.adobe.com/security/products/flash-player/apsb15-25.html
GENTOO https://security.gentoo.org/glsa/201511-02
REDHAT http://rhn.redhat.com/errata/RHSA-2015-1893.html
http://rhn.redhat.com/errata/RHSA-2015-2024.html
SECTRACK http://www.securitytracker.com/id/1033797
SUSE http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00011.html
http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00012.html
http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00013.html
http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00018.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
Date Informations
2020-05-23 01:57:16
  • Multiple Updates
2020-05-23 00:47:11
  • Multiple Updates
2019-09-27 12:07:44
  • Multiple Updates
2019-08-27 12:07:37
  • Multiple Updates
2019-08-20 12:01:34
  • Multiple Updates
2019-07-30 12:07:35
  • Multiple Updates
2019-07-28 12:03:51
  • Multiple Updates
2019-07-17 12:07:30
  • Multiple Updates
2019-06-15 12:07:12
  • Multiple Updates
2018-12-14 12:04:23
  • Multiple Updates
2018-10-30 12:08:11
  • Multiple Updates
2018-07-05 12:01:44
  • Multiple Updates
2018-03-02 01:02:08
  • Multiple Updates
2017-09-08 12:05:26
  • Multiple Updates
2017-07-01 09:23:16
  • Multiple Updates
2016-12-08 09:23:56
  • Multiple Updates
2016-12-07 21:24:54
  • Multiple Updates
2016-11-29 00:25:34
  • Multiple Updates
2016-11-04 12:03:19
  • Multiple Updates
2016-10-18 12:04:45
  • Multiple Updates
2016-10-15 12:04:16
  • Multiple Updates
2016-09-21 12:02:14
  • Multiple Updates
2016-07-14 12:01:40
  • Multiple Updates
2016-06-29 01:07:17
  • Multiple Updates
2016-04-27 03:02:46
  • Multiple Updates
2015-11-19 13:25:17
  • Multiple Updates
2015-11-13 13:25:47
  • Multiple Updates
2015-10-20 16:22:47
  • Multiple Updates
2015-10-16 13:24:46
  • Multiple Updates
2015-10-16 00:23:42
  • Multiple Updates
2015-10-15 13:23:56
  • Multiple Updates
2015-10-15 05:24:20
  • First insertion