Executive Summary

Informations
Name CVE-2015-0348 First vendor Publication 2015-04-14
Vendor Cve Last vendor Modification 2018-10-30

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Buffer overflow in Adobe Flash Player before 13.0.0.281 and 14.x through 17.x before 17.0.0.169 on Windows and OS X and before 11.2.202.457 on Linux allows attackers to execute arbitrary code via unspecified vectors.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0348

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 2
Os 2
Os 2
Os 1
Os 1
Os 2
Os 1

Snort® IPS/IDS

Date Description
2015-05-28 Adobe Flash Player Sound.extract integer overflow attempt
RuleID : 34279 - Revision : 2 - Type : FILE-FLASH
2015-05-28 Adobe Flash Player Sound.extract integer overflow attempt
RuleID : 34278 - Revision : 3 - Type : FILE-FLASH
2015-05-28 Adobe Flash Player Sound.extract integer overflow attempt
RuleID : 34277 - Revision : 2 - Type : FILE-FLASH
2015-05-28 Adobe Flash Player Sound.extract integer overflow attempt
RuleID : 34276 - Revision : 2 - Type : FILE-FLASH

Nessus® Vulnerability Scanner

Date Description
2015-06-12 Name : The remote Windows host has a version of Adobe AIR installed that is affected...
File : adobe_air_apsb15-06.nasl - Type : ACT_GATHER_INFO
2015-06-12 Name : The remote Mac OS X host has a version of Adobe AIR installed that is affecte...
File : macosx_adobe_air_apsb15-06.nasl - Type : ACT_GATHER_INFO
2015-06-10 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201504-07.nasl - Type : ACT_GATHER_INFO
2015-04-20 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_3364d497e4e611e4a265c485083ca99c.nasl - Type : ACT_GATHER_INFO
2015-04-16 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-304.nasl - Type : ACT_GATHER_INFO
2015-04-16 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2015-0813.nasl - Type : ACT_GATHER_INFO
2015-04-16 Name : The remote Windows host has a browser plugin that is affected by multiple vul...
File : smb_kb3049508.nasl - Type : ACT_GATHER_INFO
2015-04-16 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_flash-player-150415.nasl - Type : ACT_GATHER_INFO
2015-04-14 Name : The remote Windows host has a browser plugin installed that is affected by mu...
File : flash_player_apsb15-06.nasl - Type : ACT_GATHER_INFO
2015-04-14 Name : The remote Mac OS X host has a browser plugin installed that is affected by m...
File : macosx_flash_player_apsa15-06.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM https://helpx.adobe.com/security/products/flash-player/apsb15-06.html
GENTOO https://security.gentoo.org/glsa/201504-07
REDHAT http://rhn.redhat.com/errata/RHSA-2015-0813.html
SECTRACK http://www.securitytracker.com/id/1032105
SUSE http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00010.html
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00011.html
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00012.html
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00013.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
Date Informations
2021-05-04 12:36:11
  • Multiple Updates
2021-04-22 01:43:54
  • Multiple Updates
2020-05-23 00:43:29
  • Multiple Updates
2019-08-27 12:06:55
  • Multiple Updates
2019-07-30 12:06:54
  • Multiple Updates
2019-07-17 12:06:43
  • Multiple Updates
2019-06-15 12:06:32
  • Multiple Updates
2018-10-31 00:20:41
  • Multiple Updates
2018-10-30 12:07:29
  • Multiple Updates
2018-03-02 01:01:32
  • Multiple Updates
2018-01-26 12:05:58
  • Multiple Updates
2017-09-08 12:04:52
  • Multiple Updates
2017-01-03 09:23:04
  • Multiple Updates
2016-12-22 09:23:42
  • Multiple Updates
2016-11-10 00:22:14
  • Multiple Updates
2016-11-04 12:02:49
  • Multiple Updates
2016-10-18 12:04:14
  • Multiple Updates
2016-10-15 12:03:46
  • Multiple Updates
2016-09-21 12:01:42
  • Multiple Updates
2016-07-14 12:01:09
  • Multiple Updates
2016-06-29 00:44:54
  • Multiple Updates
2016-04-27 01:41:45
  • Multiple Updates
2015-06-13 13:28:01
  • Multiple Updates
2015-06-11 13:27:40
  • Multiple Updates
2015-05-28 21:26:31
  • Multiple Updates
2015-04-27 17:25:57
  • Multiple Updates
2015-04-24 00:27:06
  • Multiple Updates
2015-04-23 09:28:06
  • Multiple Updates
2015-04-22 00:27:16
  • Multiple Updates
2015-04-21 13:28:10
  • Multiple Updates
2015-04-21 09:26:08
  • Multiple Updates
2015-04-18 13:26:50
  • Multiple Updates
2015-04-15 21:28:09
  • Multiple Updates
2015-04-15 13:28:21
  • Multiple Updates
2015-04-15 05:28:03
  • First insertion