Executive Summary

Informations
Name CVE-2015-0308 First vendor Publication 2015-01-13
Vendor Cve Last vendor Modification 2017-09-08

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Use-after-free vulnerability in Adobe Flash Player before 13.0.0.260 and 14.x through 16.x before 16.0.0.257 on Windows and OS X and before 11.2.202.429 on Linux, Adobe AIR before 16.0.0.245 on Windows and OS X and before 16.0.0.272 on Android, Adobe AIR SDK before 16.0.0.272, and Adobe AIR SDK & Compiler before 16.0.0.272 allows attackers to execute arbitrary code via unspecified vectors.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0308

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 70
Application 27

Snort® IPS/IDS

Date Description
2015-03-10 Adobe Flash Player stage object use-after-free attempt
RuleID : 33291 - Revision : 2 - Type : FILE-FLASH
2015-03-10 Adobe Flash Player stage object use-after-free attempt
RuleID : 33290 - Revision : 2 - Type : FILE-FLASH

Nessus® Vulnerability Scanner

Date Description
2015-02-09 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201502-02.nasl - Type : ACT_GATHER_INFO
2015-01-30 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-81.nasl - Type : ACT_GATHER_INFO
2015-01-23 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_cc294a2ca23211e48e9f0011d823eebd.nasl - Type : ACT_GATHER_INFO
2015-01-16 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-30.nasl - Type : ACT_GATHER_INFO
2015-01-16 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_flash-player-150114.nasl - Type : ACT_GATHER_INFO
2015-01-15 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2015-0052.nasl - Type : ACT_GATHER_INFO
2015-01-13 Name : The remote Windows host contains a version of Adobe AIR that is affected by m...
File : adobe_air_apsb15-01.nasl - Type : ACT_GATHER_INFO
2015-01-13 Name : The remote Windows host has a browser plugin that is affected by multiple vul...
File : flash_player_apsb15-01.nasl - Type : ACT_GATHER_INFO
2015-01-13 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : google_chrome_39_0_2171_99.nasl - Type : ACT_GATHER_INFO
2015-01-13 Name : The remote Mac OS X host contains a version of Adobe AIR that is affected by ...
File : macosx_adobe_air_16_0_0_245.nasl - Type : ACT_GATHER_INFO
2015-01-13 Name : The remote Mac OS X host has a browser plugin that is affected by multiple vu...
File : macosx_flash_player_16_0_0_257.nasl - Type : ACT_GATHER_INFO
2015-01-13 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_google_chrome_39_0_2171_99.nasl - Type : ACT_GATHER_INFO
2015-01-13 Name : The remote Windows host has a browser plugin that is affected by multiple vul...
File : smb_kb3024663.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/72039
CONFIRM http://helpx.adobe.com/security/products/flash-player/apsb15-01.html
GENTOO http://security.gentoo.org/glsa/glsa-201502-02.xml
SECTRACK http://www.securitytracker.com/id/1031525
SECUNIA http://secunia.com/advisories/62177
http://secunia.com/advisories/62187
http://secunia.com/advisories/62252
http://secunia.com/advisories/62371
http://secunia.com/advisories/62740
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/99989

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
Date Informations
2021-05-04 12:36:08
  • Multiple Updates
2021-04-22 01:43:51
  • Multiple Updates
2020-05-23 01:54:15
  • Multiple Updates
2020-05-23 00:43:26
  • Multiple Updates
2019-08-27 12:06:53
  • Multiple Updates
2019-07-30 12:06:53
  • Multiple Updates
2019-07-17 12:06:42
  • Multiple Updates
2019-06-15 12:06:31
  • Multiple Updates
2018-12-14 12:03:46
  • Multiple Updates
2018-10-30 12:07:28
  • Multiple Updates
2018-07-05 12:01:07
  • Multiple Updates
2018-03-02 01:01:31
  • Multiple Updates
2017-09-08 09:23:16
  • Multiple Updates
2017-01-03 09:23:04
  • Multiple Updates
2016-11-04 12:02:48
  • Multiple Updates
2016-10-18 12:04:13
  • Multiple Updates
2016-10-15 12:03:45
  • Multiple Updates
2016-09-21 12:01:41
  • Multiple Updates
2016-07-14 12:01:08
  • Multiple Updates
2016-06-29 00:44:33
  • Multiple Updates
2016-04-27 01:41:02
  • Multiple Updates
2015-11-13 21:24:08
  • Multiple Updates
2015-03-10 21:24:07
  • Multiple Updates
2015-02-14 09:22:56
  • Multiple Updates
2015-02-13 17:23:28
  • Multiple Updates
2015-02-12 00:23:00
  • Multiple Updates
2015-02-10 13:24:18
  • Multiple Updates
2015-02-06 09:23:19
  • Multiple Updates
2015-01-31 13:23:11
  • Multiple Updates
2015-01-24 13:23:53
  • Multiple Updates
2015-01-22 17:24:00
  • Multiple Updates
2015-01-18 13:25:09
  • Multiple Updates
2015-01-16 13:25:01
  • Multiple Updates
2015-01-15 00:21:45
  • Multiple Updates
2015-01-14 13:23:34
  • Multiple Updates
2015-01-14 05:26:39
  • First insertion