Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Adobe Flash Player: Multiple vulnerabilities
Informations
Name GLSA-201505-02 First vendor Publication 2015-05-31
Vendor Gentoo Last vendor Modification 2015-05-31
Severity (Vendor) Normal Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities have been found in Adobe Flash Player, the worst of which allows remote attackers to execute arbitrary code.

Background

The Adobe Flash Player is a renderer for the SWF file format, which is commonly used to provide interactive websites.

Description

Multiple vulnerabilities have been discovered in Adobe Flash Player.
Please review the CVE identifiers referenced below for details.

Impact

A remote attacker could possibly execute arbitrary code with the privileges of the process, cause a Denial of Service condition, obtain sensitive information, or bypass security restrictions.

Workaround

There is no known workaround at this time.

Resolution

All Adobe Flash Player users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot -v ">=www-plugins/adobe-flash-11.2.202.460"

References

[ 1 ] CVE-2015-3044 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3044
[ 2 ] CVE-2015-3077 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3077
[ 3 ] CVE-2015-3078 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3078
[ 4 ] CVE-2015-3079 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3079
[ 5 ] CVE-2015-3080 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3080
[ 6 ] CVE-2015-3081 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3081
[ 7 ] CVE-2015-3082 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3082
[ 8 ] CVE-2015-3083 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3083
[ 9 ] CVE-2015-3084 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3084
[ 10 ] CVE-2015-3085 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3085
[ 11 ] CVE-2015-3086 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3086
[ 12 ] CVE-2015-3087 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3087
[ 13 ] CVE-2015-3088 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3088
[ 14 ] CVE-2015-3089 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3089
[ 15 ] CVE-2015-3090 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3090
[ 16 ] CVE-2015-3091 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3091
[ 17 ] CVE-2015-3092 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3092
[ 18 ] CVE-2015-3093 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3093

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

https://security.gentoo.org/glsa/201505-02

Original Source

Url : http://security.gentoo.org/glsa/glsa-201505-02.xml

CWE : Common Weakness Enumeration

% Id Name
36 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
29 % CWE-264 Permissions, Privileges, and Access Controls
21 % CWE-200 Information Exposure
7 % CWE-362 Race Condition
7 % CWE-189 Numeric Errors (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 24
Application 14
Application 341
Os 2
Os 1
Os 2
Os 2
Os 1
Os 1
Os 1
Os 1

Snort® IPS/IDS

Date Description
2018-03-27 Adobe Flash Player ByteArray shading memory leak attempt
RuleID : 45744 - Revision : 1 - Type : FILE-FLASH
2018-03-27 Adobe Flash Player ByteArray shading memory leak attempt
RuleID : 45743 - Revision : 1 - Type : FILE-FLASH
2016-08-09 Adobe Flash Player integer overflow attempt
RuleID : 39441 - Revision : 3 - Type : FILE-FLASH
2016-08-09 Adobe Flash Player integer overflow attempt
RuleID : 39440 - Revision : 2 - Type : FILE-FLASH
2016-08-09 Adobe Flash Player integer overflow attempt
RuleID : 39439 - Revision : 2 - Type : FILE-FLASH
2016-08-09 Adobe Flash Player integer overflow attempt
RuleID : 39438 - Revision : 2 - Type : FILE-FLASH
2015-07-13 Adobe Flash Player NetConnection and NetStream type confusion exploit attempt
RuleID : 34810 - Revision : 2 - Type : FILE-FLASH
2015-07-13 Adobe Flash Player NetConnection and NetStream type confusion exploit attempt
RuleID : 34809 - Revision : 3 - Type : FILE-FLASH
2015-07-13 Adobe Flash Player NetConnection and NetStream type confusion exploit attempt
RuleID : 34808 - Revision : 2 - Type : FILE-FLASH
2015-07-13 Adobe Flash Player NetConnection and NetStream type confusion exploit attempt
RuleID : 34807 - Revision : 2 - Type : FILE-FLASH
2015-06-30 Adobe Flash Player BrokerMoveFileEx sandbox escape attempt
RuleID : 34588 - Revision : 3 - Type : FILE-FLASH
2015-06-30 Adobe Flash Player BrokerMoveFileEx sandbox escape attempt
RuleID : 34587 - Revision : 3 - Type : FILE-FLASH
2015-06-30 Adobe Flash Player BrokerMoveFileEx sandbox escape attempt
RuleID : 34586 - Revision : 3 - Type : FILE-FLASH
2015-06-30 Adobe Flash Player BrokerMoveFileEx sandbox escape attempt
RuleID : 34585 - Revision : 3 - Type : FILE-FLASH
2015-06-30 Adobe Flash Player invalid BitmapData use after free attempt
RuleID : 34583 - Revision : 3 - Type : FILE-FLASH
2015-06-30 Adobe Flash Player invalid BitmapData use after free attempt
RuleID : 34582 - Revision : 3 - Type : FILE-FLASH
2015-06-30 Adobe Flash Player uninitialized register memory leak attempt
RuleID : 34580 - Revision : 4 - Type : FILE-FLASH
2015-06-30 Adobe Flash Player uninitialized register memory leak attempt
RuleID : 34579 - Revision : 4 - Type : FILE-FLASH
2015-06-30 Adobe Flash Player uninitialized register memory leak attempt
RuleID : 34578 - Revision : 4 - Type : FILE-FLASH
2015-06-30 Adobe Flash Player uninitialized register memory leak attempt
RuleID : 34577 - Revision : 4 - Type : FILE-FLASH
2015-06-30 Adobe Flash Player BrokerMoveFileEx sandbox escape attempt
RuleID : 34576 - Revision : 3 - Type : FILE-FLASH
2015-06-30 Adobe Flash Player BrokerMoveFileEx sandbox escape attempt
RuleID : 34575 - Revision : 3 - Type : FILE-FLASH
2015-06-30 Adobe Flash Player BrokerMoveFileEx sandbox escape attempt
RuleID : 34574 - Revision : 3 - Type : FILE-FLASH
2015-06-30 Adobe Flash Player BrokerMoveFileEx sandbox escape attempt
RuleID : 34573 - Revision : 3 - Type : FILE-FLASH
2015-06-23 Adobe Flash Player asynchronous shader changes memory corruption attempt
RuleID : 34564 - Revision : 2 - Type : FILE-FLASH
2015-06-23 Adobe Flash Player asynchronous shader changes memory corruption attempt
RuleID : 34563 - Revision : 3 - Type : FILE-FLASH
2015-06-23 Adobe Flash Player asynchronous shader changes memory corruption attempt
RuleID : 34562 - Revision : 2 - Type : FILE-FLASH
2015-06-23 Adobe Flash Player asynchronous shader changes memory corruption attempt
RuleID : 34561 - Revision : 2 - Type : FILE-FLASH
2015-06-23 Adobe Flash Player integer overflow attempt
RuleID : 34556 - Revision : 2 - Type : FILE-FLASH
2015-06-23 Adobe Flash Player integer overflow attempt
RuleID : 34555 - Revision : 3 - Type : FILE-FLASH
2015-06-23 Adobe Flash Player integer overflow attempt
RuleID : 34554 - Revision : 2 - Type : FILE-FLASH
2015-06-23 Adobe Flash Player integer overflow attempt
RuleID : 34553 - Revision : 2 - Type : FILE-FLASH
2015-06-23 Adobe Flash Player GIF sprite kernel memory leak attempt
RuleID : 34545 - Revision : 3 - Type : FILE-FLASH
2015-06-23 Adobe Flash Player GIF sprite kernel memory leak attempt
RuleID : 34544 - Revision : 2 - Type : FILE-FLASH
2015-06-23 Adobe Flash Player GIF sprite kernel memory leak attempt
RuleID : 34543 - Revision : 3 - Type : FILE-FLASH
2015-06-23 Adobe Flash Player GIF sprite kernel memory leak attempt
RuleID : 34542 - Revision : 2 - Type : FILE-FLASH
2015-06-23 Adobe Flash Player ByteArray shading memory leak attempt
RuleID : 34539 - Revision : 5 - Type : FILE-FLASH
2015-06-23 Adobe Flash Player ByteArray shading memory leak attempt
RuleID : 34538 - Revision : 5 - Type : FILE-FLASH
2015-06-23 Adobe Flash Player ByteArray shading memory leak attempt
RuleID : 34537 - Revision : 3 - Type : FILE-FLASH
2015-06-23 Adobe Flash Player ByteArray shading memory leak attempt
RuleID : 34536 - Revision : 3 - Type : FILE-FLASH
2015-06-23 Adobe Flash Player Button.filters type confusion remote code execution attempt
RuleID : 34523 - Revision : 2 - Type : FILE-FLASH
2015-06-23 Adobe Flash Player Button.filters type confusion remote code execution attempt
RuleID : 34522 - Revision : 3 - Type : FILE-FLASH
2015-06-23 Adobe Flash Player Button.filters type confusion remote code execution attempt
RuleID : 34521 - Revision : 2 - Type : FILE-FLASH
2015-06-23 Adobe Flash Player Button.filters type confusion remote code execution attempt
RuleID : 34520 - Revision : 2 - Type : FILE-FLASH
2015-06-23 Adobe Flash Player invalid mpd memory corruption attempt
RuleID : 34519 - Revision : 2 - Type : FILE-OTHER
2015-06-23 Adobe Flash Player invalid mpd memory corruption attempt
RuleID : 34518 - Revision : 2 - Type : FILE-OTHER
2015-06-23 Adobe Flash Player mp4 avcC atom memory corruption attempt
RuleID : 34513 - Revision : 2 - Type : FILE-OTHER
2015-06-23 Adobe Flash Player mp4 avcC atom memory corruption attempt
RuleID : 34512 - Revision : 3 - Type : FILE-OTHER
2015-06-23 Adobe Flash Player mp4 avcC atom memory corruption attempt
RuleID : 34511 - Revision : 2 - Type : FILE-OTHER
2015-06-23 Adobe Flash Player mp4 avcC atom memory corruption attempt
RuleID : 34510 - Revision : 2 - Type : FILE-OTHER
2015-06-23 Adobe Flash Player setSubscribedTagsForBackgroundManifest memory corruption a...
RuleID : 34509 - Revision : 3 - Type : FILE-FLASH
2015-06-23 Adobe Flash Player setSubscribedTagsForBackgroundManifest memory corruption a...
RuleID : 34508 - Revision : 3 - Type : FILE-FLASH
2015-06-23 Adobe Flash Player setCuePointTags memory corruption attempt
RuleID : 34507 - Revision : 3 - Type : FILE-FLASH
2015-06-23 Adobe Flash Player setCuePointTags memory corruption attempt
RuleID : 34506 - Revision : 3 - Type : FILE-FLASH
2015-06-23 Adobe Flash Player setSubscribedTags memory corruption attempt
RuleID : 34505 - Revision : 3 - Type : FILE-FLASH
2015-06-23 Adobe Flash Player setSubscribedTags memory corruption attempt
RuleID : 34504 - Revision : 3 - Type : FILE-FLASH
2015-06-23 Adobe Flash Player ActionScript AVSS memory corruption attempt
RuleID : 34503 - Revision : 2 - Type : FILE-FLASH
2015-06-23 Adobe Flash Player ActionScript AVSS memory corruption attempt
RuleID : 34502 - Revision : 2 - Type : FILE-FLASH
2015-06-23 Adobe Flash Player Internet Explorer broker process directory traversal attempt
RuleID : 34480 - Revision : 4 - Type : FILE-EXECUTABLE
2015-06-23 Adobe Flash Player Internet Explorer broker process directory traversal attempt
RuleID : 34479 - Revision : 4 - Type : FILE-EXECUTABLE
2015-06-23 Adobe Flash Player object type confusion attempt
RuleID : 34478 - Revision : 2 - Type : FILE-FLASH
2015-06-23 Adobe Flash Player object type confusion attempt
RuleID : 34477 - Revision : 3 - Type : FILE-FLASH
2015-05-21 Adobe Flash Player domain security bypass attempt
RuleID : 34177 - Revision : 2 - Type : FILE-FLASH
2015-05-21 Adobe Flash Player domain security bypass attempt
RuleID : 34176 - Revision : 2 - Type : FILE-FLASH
2015-03-24 Adobe Flash Player object type confusion attempt
RuleID : 33540 - Revision : 4 - Type : FILE-FLASH
2015-03-24 Adobe Flash Player object type confusion attempt
RuleID : 33539 - Revision : 4 - Type : FILE-FLASH
2014-11-16 Adobe Flash Player Microsoft Internet Explorer sandbox escape attempt
RuleID : 31286 - Revision : 6 - Type : FILE-FLASH
2014-11-16 Adobe Flash Player Microsoft Internet Explorer sandbox escape attempt
RuleID : 31284 - Revision : 6 - Type : FILE-FLASH

Nessus® Vulnerability Scanner

Date Description
2015-06-12 Name : The remote Mac OS X host has a version of Adobe AIR installed that is affecte...
File : macosx_adobe_air_apsb15-09.nasl - Type : ACT_GATHER_INFO
2015-06-12 Name : The remote Mac OS X host has a version of Adobe AIR installed that is affecte...
File : macosx_adobe_air_apsb15-06.nasl - Type : ACT_GATHER_INFO
2015-06-12 Name : The remote Windows host has a version of Adobe AIR installed that is affected...
File : adobe_air_apsb15-09.nasl - Type : ACT_GATHER_INFO
2015-06-12 Name : The remote Windows host has a version of Adobe AIR installed that is affected...
File : adobe_air_apsb15-06.nasl - Type : ACT_GATHER_INFO
2015-06-10 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201504-07.nasl - Type : ACT_GATHER_INFO
2015-06-01 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201505-02.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-372.nasl - Type : ACT_GATHER_INFO
2015-05-15 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_flash-player-150514.nasl - Type : ACT_GATHER_INFO
2015-05-14 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_e206df57f97b11e4b799c485083ca99c.nasl - Type : ACT_GATHER_INFO
2015-05-13 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2015-1005.nasl - Type : ACT_GATHER_INFO
2015-05-12 Name : The remote Windows host has a browser plugin installed that is affected by mu...
File : smb_kb3061904.nasl - Type : ACT_GATHER_INFO
2015-05-12 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_google_chrome_42_0_2311_152.nasl - Type : ACT_GATHER_INFO
2015-05-12 Name : The remote Mac OS X host has a browser plugin installed that is affected by m...
File : macosx_flash_player_apsa15-09.nasl - Type : ACT_GATHER_INFO
2015-05-12 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : google_chrome_42_0_2311_152.nasl - Type : ACT_GATHER_INFO
2015-05-12 Name : The remote Windows host has a browser plugin installed that is affected by mu...
File : flash_player_apsa15-09.nasl - Type : ACT_GATHER_INFO
2015-04-20 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_3364d497e4e611e4a265c485083ca99c.nasl - Type : ACT_GATHER_INFO
2015-04-16 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_flash-player-150415.nasl - Type : ACT_GATHER_INFO
2015-04-16 Name : The remote Windows host has a browser plugin that is affected by multiple vul...
File : smb_kb3049508.nasl - Type : ACT_GATHER_INFO
2015-04-16 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2015-0813.nasl - Type : ACT_GATHER_INFO
2015-04-16 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-304.nasl - Type : ACT_GATHER_INFO
2015-04-14 Name : The remote Windows host has a browser plugin installed that is affected by mu...
File : flash_player_apsb15-06.nasl - Type : ACT_GATHER_INFO
2015-04-14 Name : The remote Mac OS X host has a browser plugin installed that is affected by m...
File : macosx_flash_player_apsa15-06.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2015-06-02 13:28:00
  • Multiple Updates
2015-06-01 00:24:31
  • First insertion