Executive Summary

Informations
Name CVE-2015-7654 First vendor Publication 2015-11-11
Vendor Cve Last vendor Modification 2017-07-01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Use-after-free vulnerability in Adobe Flash Player before 18.0.0.261 and 19.x before 19.0.0.245 on Windows and OS X and before 11.2.202.548 on Linux, Adobe AIR before 19.0.0.241, Adobe AIR SDK before 19.0.0.241, and Adobe AIR SDK & Compiler before 19.0.0.241 allows attackers to execute arbitrary code via crafted attachSound arguments, a different vulnerability than CVE-2015-7651, CVE-2015-7652, CVE-2015-7653, CVE-2015-7655, CVE-2015-7656, CVE-2015-7657, CVE-2015-7658, CVE-2015-7660, CVE-2015-7661, CVE-2015-7663, CVE-2015-8042, CVE-2015-8043, CVE-2015-8044, and CVE-2015-8046.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7654

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 31
Application 20
Application 371

Snort® IPS/IDS

Date Description
2016-03-14 Adobe Flash Player attachsound use-after-free attempt
RuleID : 36864 - Revision : 3 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player attachsound use-after-free attempt
RuleID : 36863 - Revision : 3 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player attachsound use-after-free attempt
RuleID : 36862 - Revision : 2 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player attachsound use-after-free attempt
RuleID : 36861 - Revision : 2 - Type : FILE-FLASH

Nessus® Vulnerability Scanner

Date Description
2015-11-18 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201511-02.nasl - Type : ACT_GATHER_INFO
2015-11-16 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_547fbd988b1f11e5b48bbcaec565249c.nasl - Type : ACT_GATHER_INFO
2015-11-16 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-738.nasl - Type : ACT_GATHER_INFO
2015-11-13 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1958-1.nasl - Type : ACT_GATHER_INFO
2015-11-13 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1960-1.nasl - Type : ACT_GATHER_INFO
2015-11-12 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2015-2023.nasl - Type : ACT_GATHER_INFO
2015-11-12 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2015-2024.nasl - Type : ACT_GATHER_INFO
2015-11-11 Name : The remote Windows host has a browser plugin installed that is affected by mu...
File : adobe_air_apsb15-28.nasl - Type : ACT_GATHER_INFO
2015-11-11 Name : The remote Windows host has a browser plugin installed that is affected by mu...
File : flash_player_apsb15-28.nasl - Type : ACT_GATHER_INFO
2015-11-11 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : google_chrome_46_0_2490_86.nasl - Type : ACT_GATHER_INFO
2015-11-11 Name : The remote Mac OS X host has a browser plugin installed that is affected by m...
File : macosx_adobe_air_apsb15-28.nasl - Type : ACT_GATHER_INFO
2015-11-11 Name : The remote Mac OS X host has a browser plugin installed that is affected by m...
File : macosx_flash_player_apsb15-28.nasl - Type : ACT_GATHER_INFO
2015-11-11 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_google_chrome_46_0_2490_86.nasl - Type : ACT_GATHER_INFO
2015-11-11 Name : The remote Windows host has a browser plugin installed that is affected by mu...
File : smb_kb3103688.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/77533
CONFIRM https://helpx.adobe.com/security/products/flash-player/apsb15-28.html
GENTOO https://security.gentoo.org/glsa/201511-02
MISC http://www.zerodayinitiative.com/advisories/ZDI-15-560
REDHAT http://rhn.redhat.com/errata/RHSA-2015-2023.html
http://rhn.redhat.com/errata/RHSA-2015-2024.html
SECTRACK http://www.securitytracker.com/id/1034111
SUSE http://lists.opensuse.org/opensuse-updates/2015-11/msg00071.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
Date Informations
2020-05-23 01:57:18
  • Multiple Updates
2020-05-23 00:47:13
  • Multiple Updates
2019-09-27 12:07:45
  • Multiple Updates
2019-08-27 12:07:38
  • Multiple Updates
2019-07-30 12:07:36
  • Multiple Updates
2019-07-28 12:03:52
  • Multiple Updates
2019-07-17 12:07:31
  • Multiple Updates
2019-06-15 12:07:13
  • Multiple Updates
2018-12-14 12:04:24
  • Multiple Updates
2018-10-30 12:08:12
  • Multiple Updates
2018-07-05 12:01:44
  • Multiple Updates
2018-03-02 01:02:08
  • Multiple Updates
2017-09-08 12:05:26
  • Multiple Updates
2017-07-01 09:23:16
  • Multiple Updates
2016-12-07 21:24:55
  • Multiple Updates
2016-11-29 00:25:35
  • Multiple Updates
2016-11-04 12:03:19
  • Multiple Updates
2016-10-18 12:04:46
  • Multiple Updates
2016-10-15 12:04:17
  • Multiple Updates
2016-09-21 12:02:14
  • Multiple Updates
2016-07-14 12:01:40
  • Multiple Updates
2016-06-29 01:07:31
  • Multiple Updates
2016-04-27 03:03:18
  • Multiple Updates
2015-11-19 13:25:21
  • Multiple Updates
2015-11-17 13:25:07
  • Multiple Updates
2015-11-14 13:25:48
  • Multiple Updates
2015-11-13 13:25:53
  • Multiple Updates
2015-11-12 21:24:54
  • Multiple Updates
2015-11-11 17:24:06
  • First insertion