Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Adobe Flash Player: Multiple vulnerabilities
Informations
Name GLSA-201506-01 First vendor Publication 2015-06-21
Vendor Gentoo Last vendor Modification 2015-06-21
Severity (Vendor) Normal Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities have been found in Adobe Flash Player, the worst of which allows remote attackers to execute arbitrary code.

Background

The Adobe Flash Player is a renderer for the SWF file format, which is commonly used to provide interactive websites.

Description

Multiple vulnerabilities have been discovered in Adobe Flash Player.
Please review the CVE identifiers referenced below for details.

Impact

A remote attacker could possibly execute arbitrary code with the privileges of the process, cause a Denial of Service condition, obtain sensitive information, or bypass security restrictions.

Workaround

There is no known workaround at this time.

Resolution

All Adobe Flash Player users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot -v ">=www-plugins/adobe-flash-11.2.202.466"

References

[ 1 ] CVE-2015-3096 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3096
[ 2 ] CVE-2015-3097 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3097
[ 3 ] CVE-2015-3098 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3098
[ 4 ] CVE-2015-3099 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3099
[ 5 ] CVE-2015-3100 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3100
[ 6 ] CVE-2015-3101 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3101
[ 7 ] CVE-2015-3102 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3102
[ 8 ] CVE-2015-3103 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3103
[ 9 ] CVE-2015-3104 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3104
[ 10 ] CVE-2015-3105 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3105
[ 11 ] CVE-2015-3106 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3106
[ 12 ] CVE-2015-3107 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3107
[ 13 ] CVE-2015-3108 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3108
[ 14 ] CVE-2015-4472 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4472

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

https://security.gentoo.org/glsa/201506-01

Original Source

Url : http://security.gentoo.org/glsa/glsa-201506-01.xml

CWE : Common Weakness Enumeration

% Id Name
42 % CWE-200 Information Exposure
17 % CWE-189 Numeric Errors (CWE/SANS Top 25)
17 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
8 % CWE-416 Use After Free
8 % CWE-352 Cross-Site Request Forgery (CSRF) (CWE/SANS Top 25)
8 % CWE-264 Permissions, Privileges, and Access Controls

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 25
Application 15
Application 343
Application 3
Os 1
Os 1

Snort® IPS/IDS

Date Description
2018-03-27 Adobe Flash Player ByteArray shading memory leak attempt
RuleID : 45744 - Revision : 1 - Type : FILE-FLASH
2018-03-27 Adobe Flash Player ByteArray shading memory leak attempt
RuleID : 45743 - Revision : 1 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player ShaderParameter out of bounds write attempt
RuleID : 36302 - Revision : 2 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player ShaderParameter out of bounds write attempt
RuleID : 36301 - Revision : 3 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player ShaderParameter out of bounds write attempt
RuleID : 36300 - Revision : 2 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player ShaderParameter out of bounds write attempt
RuleID : 36299 - Revision : 2 - Type : FILE-FLASH
2015-09-18 Adobe Flash Player NetConnection use-after-free attempt
RuleID : 35602 - Revision : 4 - Type : FILE-FLASH
2015-09-18 Adobe Flash Player NetConnection use-after-free attempt
RuleID : 35601 - Revision : 4 - Type : FILE-FLASH
2015-09-18 Adobe Flash Player NetConnection use-after-free attempt
RuleID : 35600 - Revision : 3 - Type : FILE-FLASH
2015-09-18 Adobe Flash Player NetConnection use-after-free attempt
RuleID : 35599 - Revision : 3 - Type : FILE-FLASH
2015-07-13 Adobe Flash Player BitmapData shader bit information disclosure attempt
RuleID : 34861 - Revision : 3 - Type : FILE-FLASH
2015-07-13 Adobe Flash Player BitmapData shader bit information disclosure attempt
RuleID : 34860 - Revision : 3 - Type : FILE-FLASH
2015-07-13 Adobe Flash Player BitmapData shader bit information disclosure attempt
RuleID : 34859 - Revision : 3 - Type : FILE-FLASH
2015-07-13 Adobe Flash Player BitmapData shader bit information disclosure attempt
RuleID : 34858 - Revision : 3 - Type : FILE-FLASH
2015-07-13 Adobe Flash Player ShaderParameter out of bounds write attempt
RuleID : 34856 - Revision : 3 - Type : FILE-FLASH
2015-07-13 Adobe Flash Player ShaderParameter out of bounds write attempt
RuleID : 34855 - Revision : 4 - Type : FILE-FLASH
2015-07-13 Adobe Flash custom TextField filter use after free attempt
RuleID : 34854 - Revision : 2 - Type : FILE-FLASH
2015-07-13 Adobe Flash custom TextField filter use after free attempt
RuleID : 34853 - Revision : 2 - Type : FILE-FLASH
2015-07-13 Adobe Flash Player Shader Channel integer overflow attempt
RuleID : 34851 - Revision : 3 - Type : FILE-FLASH
2015-07-13 Adobe Flash Player Shader Channel integer overflow attempt
RuleID : 34850 - Revision : 3 - Type : FILE-FLASH
2015-07-13 Adobe Flash Player Shader Channel integer overflow attempt
RuleID : 34849 - Revision : 2 - Type : FILE-FLASH
2015-07-13 Adobe Flash Player Shader Channel integer overflow attempt
RuleID : 34848 - Revision : 2 - Type : FILE-FLASH
2015-07-13 Adobe Flash Player invalid URL encoding exploit attempt
RuleID : 34839 - Revision : 3 - Type : FILE-FLASH
2015-07-13 Adobe Flash Player invalid URL encoding exploit attempt
RuleID : 34838 - Revision : 3 - Type : FILE-FLASH
2015-07-13 Adobe Flash Player invalid URL encoding exploit attempt
RuleID : 34837 - Revision : 3 - Type : FILE-FLASH
2015-07-13 Adobe Flash Player invalid URL encoding exploit attempt
RuleID : 34836 - Revision : 3 - Type : FILE-FLASH
2015-07-13 Adobe Flash Player concurrent worker thread terminate use-after-free attempt
RuleID : 34822 - Revision : 3 - Type : FILE-FLASH
2015-07-13 Adobe Flash Player concurrent worker thread terminate use-after-free attempt
RuleID : 34821 - Revision : 3 - Type : FILE-FLASH
2015-07-13 Adobe Flash Player concurrent worker thread terminate use-after-free attempt
RuleID : 34820 - Revision : 2 - Type : FILE-FLASH
2015-07-13 Adobe Flash Player concurrent worker thread terminate use-after-free attempt
RuleID : 34819 - Revision : 2 - Type : FILE-FLASH
2015-07-13 Adobe Flash FPU stack corruption attempt
RuleID : 34817 - Revision : 2 - Type : FILE-FLASH
2015-07-13 Adobe Flash FPU stack corruption attempt
RuleID : 34816 - Revision : 2 - Type : FILE-FLASH
2015-07-13 Adobe Flash Player Security.allowDomain cross domain policy bypass attempt
RuleID : 34815 - Revision : 3 - Type : FILE-FLASH
2015-07-13 Adobe Flash Player Security.allowDomain cross domain policy bypass attempt
RuleID : 34814 - Revision : 3 - Type : FILE-FLASH
2015-07-13 Adobe Flash Player Security.allowDomain cross domain policy bypass attempt
RuleID : 34813 - Revision : 3 - Type : FILE-FLASH
2015-07-13 Adobe Flash Player Security.allowDomain cross domain policy bypass attempt
RuleID : 34812 - Revision : 3 - Type : FILE-FLASH
2015-07-13 Adobe Flash Player assumed trust URI reference to child file attempt
RuleID : 34811 - Revision : 2 - Type : FILE-FLASH
2015-06-23 Adobe Flash Player ByteArray shading memory leak attempt
RuleID : 34539 - Revision : 5 - Type : FILE-FLASH
2015-06-23 Adobe Flash Player ByteArray shading memory leak attempt
RuleID : 34538 - Revision : 5 - Type : FILE-FLASH
2014-11-16 Rosetta Flash tool use attempt
RuleID : 31401 - Revision : 3 - Type : POLICY-OTHER
2014-11-16 Rosetta Flash tool use attempt
RuleID : 31400 - Revision : 3 - Type : POLICY-OTHER
2014-11-16 Rosetta Flash tool use attempt
RuleID : 31399 - Revision : 3 - Type : POLICY-OTHER

Nessus® Vulnerability Scanner

Date Description
2016-01-12 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0011-1.nasl - Type : ACT_GATHER_INFO
2015-12-09 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2215-1.nasl - Type : ACT_GATHER_INFO
2015-09-23 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201508-01.nasl - Type : ACT_GATHER_INFO
2015-08-20 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_google_chrome_44_0_2403_155.nasl - Type : ACT_GATHER_INFO
2015-08-20 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : google_chrome_44_0_2403_155.nasl - Type : ACT_GATHER_INFO
2015-08-17 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-545.nasl - Type : ACT_GATHER_INFO
2015-08-17 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-546.nasl - Type : ACT_GATHER_INFO
2015-08-13 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1373-1.nasl - Type : ACT_GATHER_INFO
2015-08-13 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1374-1.nasl - Type : ACT_GATHER_INFO
2015-08-13 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_f3778328d2884b3986a465877331eaf7.nasl - Type : ACT_GATHER_INFO
2015-08-11 Name : The remote Windows host has a browser plugin installed that is affected by mu...
File : smb_kb3087916.nasl - Type : ACT_GATHER_INFO
2015-08-11 Name : The remote Mac OS X host has a browser plugin installed that is affected by m...
File : macosx_flash_player_apsb15-19.nasl - Type : ACT_GATHER_INFO
2015-08-11 Name : The remote Mac OS X host has a version of Adobe AIR installed that is affecte...
File : macosx_adobe_air_apsb15-19.nasl - Type : ACT_GATHER_INFO
2015-08-11 Name : The remote Windows host has a browser plugin installed that is affected by mu...
File : flash_player_apsb15-19.nasl - Type : ACT_GATHER_INFO
2015-08-11 Name : The remote Windows host has a version of Adobe AIR installed that is affected...
File : adobe_air_apsb15-19.nasl - Type : ACT_GATHER_INFO
2015-07-10 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : google_chrome_43_0_2357_132.nasl - Type : ACT_GATHER_INFO
2015-07-10 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_google_chrome_43_0_2357_132.nasl - Type : ACT_GATHER_INFO
2015-07-09 Name : The remote Mac OS X host has a browser plugin installed that is affected by m...
File : macosx_flash_player_apsb15-16.nasl - Type : ACT_GATHER_INFO
2015-07-09 Name : The remote Windows host has a browser plugin installed that is affected by mu...
File : smb_kb3065823.nasl - Type : ACT_GATHER_INFO
2015-07-09 Name : The remote Mac OS X host has a version of Adobe AIR installed that is affecte...
File : macosx_adobe_air_apsb15-16.nasl - Type : ACT_GATHER_INFO
2015-07-09 Name : The remote Windows host has a browser plugin installed that is affected by mu...
File : flash_player_apsb15-16.nasl - Type : ACT_GATHER_INFO
2015-07-09 Name : The remote Windows host has a version of Adobe AIR installed that is affected...
File : adobe_air_apsb15-16.nasl - Type : ACT_GATHER_INFO
2015-06-22 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201506-01.nasl - Type : ACT_GATHER_INFO
2015-06-16 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1064-1.nasl - Type : ACT_GATHER_INFO
2015-06-12 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1043-1.nasl - Type : ACT_GATHER_INFO
2015-06-12 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-412.nasl - Type : ACT_GATHER_INFO
2015-06-12 Name : The remote Mac OS X host has a version of Adobe AIR installed that is affecte...
File : macosx_adobe_air_apsb15-11.nasl - Type : ACT_GATHER_INFO
2015-06-12 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_1e63db88105011e5a4dfc485083ca99c.nasl - Type : ACT_GATHER_INFO
2015-06-12 Name : The remote Windows host has a version of Adobe AIR installed that is affected...
File : adobe_air_apsb15-11.nasl - Type : ACT_GATHER_INFO
2015-06-11 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2015-1086.nasl - Type : ACT_GATHER_INFO
2015-06-09 Name : The remote Windows host has a browser plugin installed that is affected by mu...
File : flash_player_apsb15-11.nasl - Type : ACT_GATHER_INFO
2015-06-09 Name : The remote Windows host has a browser plugin installed that is affected by mu...
File : smb_kb3065820.nasl - Type : ACT_GATHER_INFO
2015-06-09 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_google_chrome_43_0_2357_124.nasl - Type : ACT_GATHER_INFO
2015-06-09 Name : The remote Mac OS X host has a browser plugin installed that is affected by m...
File : macosx_flash_player_apsb15-11.nasl - Type : ACT_GATHER_INFO
2015-06-09 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : google_chrome_43_0_2357_124.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2015-06-23 13:27:36
  • Multiple Updates
2015-06-21 21:24:47
  • First insertion