Executive Summary

Informations
Name CVE-2015-8645 First vendor Publication 2015-12-28
Vendor Cve Last vendor Modification 2017-02-17

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 8.8
Base Score 8.8 Environmental Score 8.8
impact SubScore 5.9 Temporal Score 8.8
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Adobe Flash Player before 18.0.0.324 and 19.x and 20.x before 20.0.0.267 on Windows and OS X and before 11.2.202.559 on Linux, Adobe AIR before 20.0.0.233, Adobe AIR SDK before 20.0.0.233, and Adobe AIR SDK & Compiler before 20.0.0.233 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2015-8459, CVE-2015-8460, and CVE-2015-8636.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8645

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 35
Application 22
Application 378

Snort® IPS/IDS

Date Description
2016-03-14 Adobe Flash Player Date with invalid parameter toTimeString attempt
RuleID : 37221 - Revision : 2 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player Date with invalid parameter toTimeString attempt
RuleID : 37220 - Revision : 2 - Type : FILE-FLASH

Nessus® Vulnerability Scanner

Date Description
2016-01-27 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201601-03.nasl - Type : ACT_GATHER_INFO
2016-01-04 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-975.nasl - Type : ACT_GATHER_INFO
2016-01-04 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2401-1.nasl - Type : ACT_GATHER_INFO
2016-01-04 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2402-1.nasl - Type : ACT_GATHER_INFO
2015-12-30 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_84c7ea88bf044bdc973b36744bf540ab.nasl - Type : ACT_GATHER_INFO
2015-12-30 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2015-2697.nasl - Type : ACT_GATHER_INFO
2015-12-30 Name : The remote Windows host has a browser plugin installed that is affected by mu...
File : smb_kb3132372.nasl - Type : ACT_GATHER_INFO
2015-12-29 Name : The remote Windows host has a browser plugin installed that is affected by mu...
File : adobe_air_apsb16-01.nasl - Type : ACT_GATHER_INFO
2015-12-29 Name : The remote Windows host has a browser plugin installed that is affected by mu...
File : flash_player_apsb16-01.nasl - Type : ACT_GATHER_INFO
2015-12-29 Name : The remote Mac OS X host has a browser plugin installed that is affected by m...
File : macosx_adobe_air_apsb16-01.nasl - Type : ACT_GATHER_INFO
2015-12-29 Name : The remote Mac OS X host has a browser plugin installed that is affected by m...
File : macosx_flash_player_apsb16-01.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/79700
CONFIRM https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
https://helpx.adobe.com/security/products/flash-player/apsb16-01.html
GENTOO https://security.gentoo.org/glsa/201601-03
REDHAT http://rhn.redhat.com/errata/RHSA-2015-2697.html
SECTRACK http://www.securitytracker.com/id/1034544
SUSE http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00045.html
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00046.html
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00047.html
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00048.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
Date Informations
2020-05-24 01:16:59
  • Multiple Updates
2020-05-23 00:47:42
  • Multiple Updates
2019-09-27 12:07:53
  • Multiple Updates
2019-08-27 12:07:46
  • Multiple Updates
2019-07-30 12:07:43
  • Multiple Updates
2019-07-28 12:03:59
  • Multiple Updates
2019-07-17 12:07:38
  • Multiple Updates
2019-06-15 12:07:20
  • Multiple Updates
2018-12-14 12:04:31
  • Multiple Updates
2018-10-30 12:08:20
  • Multiple Updates
2018-07-05 12:01:50
  • Multiple Updates
2018-03-02 01:02:15
  • Multiple Updates
2017-09-08 12:05:32
  • Multiple Updates
2017-02-17 09:23:55
  • Multiple Updates
2017-02-08 09:31:31
  • Multiple Updates
2016-12-20 09:24:46
  • Multiple Updates
2016-12-07 21:25:00
  • Multiple Updates
2016-11-29 00:25:40
  • Multiple Updates
2016-11-04 12:03:24
  • Multiple Updates
2016-10-18 12:04:50
  • Multiple Updates
2016-10-15 12:04:22
  • Multiple Updates
2016-09-21 12:02:19
  • Multiple Updates
2016-07-14 12:01:45
  • Multiple Updates
2016-06-29 01:09:49
  • Multiple Updates
2016-04-27 03:13:23
  • Multiple Updates
2016-01-28 13:25:57
  • Multiple Updates
2016-01-05 13:26:37
  • Multiple Updates
2015-12-31 13:26:14
  • Multiple Updates
2015-12-30 13:26:08
  • Multiple Updates
2015-12-29 21:24:51
  • Multiple Updates
2015-12-29 05:25:25
  • First insertion