Executive Summary

Informations
Name CVE-2015-8407 First vendor Publication 2015-12-10
Vendor Cve Last vendor Modification 2016-12-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Stack-based buffer overflow in Adobe Flash Player before 18.0.0.268 and 19.x and 20.x before 20.0.0.228 on Windows and OS X and before 11.2.202.554 on Linux, Adobe AIR before 20.0.0.204, Adobe AIR SDK before 20.0.0.204, and Adobe AIR SDK & Compiler before 20.0.0.204 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2015-8457.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8407

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 33
Application 21
Application 374

Snort® IPS/IDS

Date Description
2016-03-14 Adobe Flash Player SharedObject send stack buffer overflow attempt
RuleID : 37159 - Revision : 3 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player SharedObject send stack buffer overflow attempt
RuleID : 37158 - Revision : 2 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player SharedObject send stack buffer overflow attempt
RuleID : 37157 - Revision : 3 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player SharedObject send stack buffer overflow attempt
RuleID : 37156 - Revision : 2 - Type : FILE-FLASH

Nessus® Vulnerability Scanner

Date Description
2016-01-27 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201601-03.nasl - Type : ACT_GATHER_INFO
2016-01-04 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-882.nasl - Type : ACT_GATHER_INFO
2015-12-11 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2236-1.nasl - Type : ACT_GATHER_INFO
2015-12-11 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2247-1.nasl - Type : ACT_GATHER_INFO
2015-12-10 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2015-2593.nasl - Type : ACT_GATHER_INFO
2015-12-09 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_c8842a849ddd11e58c2fc485083ca99c.nasl - Type : ACT_GATHER_INFO
2015-12-08 Name : The remote Windows host has a browser plugin installed that is affected by mu...
File : adobe_air_apsb15-32.nasl - Type : ACT_GATHER_INFO
2015-12-08 Name : The remote Windows host has a browser plugin installed that is affected by mu...
File : flash_player_apsb15-32.nasl - Type : ACT_GATHER_INFO
2015-12-08 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : google_chrome_47_0_2526_80.nasl - Type : ACT_GATHER_INFO
2015-12-08 Name : The remote Mac OS X host has a browser plugin installed that is affected by m...
File : macosx_adobe_air_apsb15-32.nasl - Type : ACT_GATHER_INFO
2015-12-08 Name : The remote Mac OS X host has a browser plugin installed that is affected by m...
File : macosx_flash_player_apsb15-32.nasl - Type : ACT_GATHER_INFO
2015-12-08 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_google_chrome_47_0_2526_80.nasl - Type : ACT_GATHER_INFO
2015-12-08 Name : The remote Windows host has a browser plugin installed that is affected by mu...
File : smb_kb3119147.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/78717
CONFIRM https://helpx.adobe.com/security/products/flash-player/apsb15-32.html
GENTOO https://security.gentoo.org/glsa/201601-03
SECTRACK http://www.securitytracker.com/id/1034318
SUSE http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00007.html
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00012.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
Date Informations
2020-05-24 01:16:51
  • Multiple Updates
2020-05-23 00:47:31
  • Multiple Updates
2019-09-27 12:07:50
  • Multiple Updates
2019-08-27 12:07:43
  • Multiple Updates
2019-07-30 12:07:40
  • Multiple Updates
2019-07-28 12:03:56
  • Multiple Updates
2019-07-17 12:07:35
  • Multiple Updates
2019-06-15 12:07:17
  • Multiple Updates
2018-12-14 12:04:28
  • Multiple Updates
2018-10-30 12:08:17
  • Multiple Updates
2018-07-05 12:01:48
  • Multiple Updates
2018-03-02 01:02:12
  • Multiple Updates
2017-09-08 12:05:30
  • Multiple Updates
2016-12-07 21:24:58
  • Multiple Updates
2016-11-29 00:25:38
  • Multiple Updates
2016-11-04 12:03:22
  • Multiple Updates
2016-10-18 12:04:48
  • Multiple Updates
2016-10-15 12:04:20
  • Multiple Updates
2016-09-21 12:02:17
  • Multiple Updates
2016-07-14 12:01:43
  • Multiple Updates
2016-06-29 01:08:55
  • Multiple Updates
2016-04-27 03:09:07
  • Multiple Updates
2016-01-28 13:25:57
  • Multiple Updates
2016-01-05 13:26:22
  • Multiple Updates
2015-12-12 13:26:41
  • Multiple Updates
2015-12-11 13:26:10
  • Multiple Updates
2015-12-10 21:25:39
  • Multiple Updates
2015-12-10 13:25:04
  • Multiple Updates
2015-12-10 09:25:36
  • First insertion