Executive Summary

Informations
Name CVE-2015-7645 First vendor Publication 2015-10-15
Vendor Cve Last vendor Modification 2017-07-01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Adobe Flash Player 18.x through 18.0.0.252 and 19.x through 19.0.0.207 on Windows and OS X and 11.x through 11.2.202.535 on Linux allows remote attackers to execute arbitrary code via a crafted SWF file, as exploited in the wild in October 2015.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7645

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 383

Snort® IPS/IDS

Date Description
2019-06-25 Adobe Flash Player writeExternal type confusion attempt
RuleID : 50185 - Revision : 1 - Type : FILE-FLASH
2019-04-02 Adobe Flash Player writeExternal type confusion attempt
RuleID : 49312 - Revision : 1 - Type : FILE-FLASH
2019-04-02 Adobe Flash Player writeExternal type confusion attempt
RuleID : 49311 - Revision : 2 - Type : FILE-FLASH
2017-08-08 Adobe Flash Player writeExternal type confusion attempt
RuleID : 43455 - Revision : 4 - Type : FILE-FLASH
2017-08-08 Adobe Flash Player writeExternal type confusion attempt
RuleID : 43454 - Revision : 3 - Type : FILE-FLASH
2017-08-08 Adobe Flash Player writeExternal type confusion attempt
RuleID : 43453 - Revision : 2 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player writeExternal type confusion attempt
RuleID : 36860 - Revision : 3 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player writeExternal type confusion attempt
RuleID : 36859 - Revision : 3 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player writeExternal type confusion attempt
RuleID : 36858 - Revision : 2 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player writeExternal type confusion attempt
RuleID : 36556 - Revision : 2 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player writeExternal type confusion attempt
RuleID : 36555 - Revision : 3 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player writeExternal type confusion attempt
RuleID : 36554 - Revision : 3 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player writeExternal type confusion attempt
RuleID : 36553 - Revision : 3 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player writeExternal type confusion attempt
RuleID : 36552 - Revision : 3 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player writeExternal type confusion attempt
RuleID : 36551 - Revision : 3 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player writeExternal type confusion attempt
RuleID : 36550 - Revision : 3 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player writeExternal type confusion attempt
RuleID : 36549 - Revision : 3 - Type : FILE-FLASH

Nessus® Vulnerability Scanner

Date Description
2015-11-18 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201511-02.nasl - Type : ACT_GATHER_INFO
2015-11-12 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2015-2024.nasl - Type : ACT_GATHER_INFO
2015-10-26 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : google_chrome_46_0_2490_80.nasl - Type : ACT_GATHER_INFO
2015-10-26 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_google_chrome_46_0_2490_80.nasl - Type : ACT_GATHER_INFO
2015-10-20 Name : The remote Windows host has a browser plugin installed that is affected by mu...
File : smb_kb3105216.nasl - Type : ACT_GATHER_INFO
2015-10-19 Name : The remote Windows host has a browser plugin installed that is affected by mu...
File : flash_player_apsb15-27.nasl - Type : ACT_GATHER_INFO
2015-10-19 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_84147b46e876486db746339ee45a8bb9.nasl - Type : ACT_GATHER_INFO
2015-10-19 Name : The remote Mac OS X host has a browser plugin installed that is affected by m...
File : macosx_flash_player_apsb15-27.nasl - Type : ACT_GATHER_INFO
2015-10-19 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-665.nasl - Type : ACT_GATHER_INFO
2015-10-19 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2015-1913.nasl - Type : ACT_GATHER_INFO
2015-10-19 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1770-1.nasl - Type : ACT_GATHER_INFO
2015-10-19 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1771-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/77081
CONFIRM https://helpx.adobe.com/security/products/flash-player/apsa15-05.html
https://helpx.adobe.com/security/products/flash-player/apsb15-27.html
EXPLOIT-DB https://www.exploit-db.com/exploits/38490/
GENTOO https://security.gentoo.org/glsa/201511-02
MISC http://blog.trendmicro.com/trendlabs-security-intelligence/new-adobe-flash-ze...
http://packetstormsecurity.com/files/134009/Adobe-Flash-IExternalizable.write...
REDHAT http://rhn.redhat.com/errata/RHSA-2015-1913.html
http://rhn.redhat.com/errata/RHSA-2015-2024.html
SECTRACK http://www.securitytracker.com/id/1033850
SUSE http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00015.html
http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00016.html
http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00017.html
http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00018.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
Date Informations
2020-05-23 01:57:17
  • Multiple Updates
2020-05-23 00:47:12
  • Multiple Updates
2019-09-27 12:07:45
  • Multiple Updates
2019-08-27 12:07:38
  • Multiple Updates
2019-08-20 12:01:35
  • Multiple Updates
2019-07-30 12:07:36
  • Multiple Updates
2019-07-17 12:07:31
  • Multiple Updates
2019-06-15 12:07:13
  • Multiple Updates
2018-10-30 12:08:12
  • Multiple Updates
2018-03-02 01:02:08
  • Multiple Updates
2017-09-08 12:05:26
  • Multiple Updates
2017-07-01 09:23:16
  • Multiple Updates
2016-12-24 09:24:22
  • Multiple Updates
2016-12-08 09:23:57
  • Multiple Updates
2016-12-07 21:24:54
  • Multiple Updates
2016-11-29 00:25:35
  • Multiple Updates
2016-11-04 12:03:19
  • Multiple Updates
2016-10-18 12:04:46
  • Multiple Updates
2016-10-15 12:04:17
  • Multiple Updates
2016-09-21 12:02:14
  • Multiple Updates
2016-07-14 12:01:40
  • Multiple Updates
2016-06-29 01:07:27
  • Multiple Updates
2016-04-27 03:03:09
  • Multiple Updates
2016-04-12 00:25:40
  • Multiple Updates
2016-04-06 00:23:50
  • Multiple Updates
2015-11-19 13:25:19
  • Multiple Updates
2015-11-13 13:25:51
  • Multiple Updates
2015-10-27 13:24:49
  • Multiple Updates
2015-10-21 13:24:02
  • Multiple Updates
2015-10-20 16:23:01
  • Multiple Updates
2015-10-20 13:24:59
  • Multiple Updates
2015-10-20 09:24:16
  • Multiple Updates
2015-10-16 17:19:10
  • Multiple Updates
2015-10-15 21:25:12
  • First insertion