Executive Summary

Informations
Name CVE-2015-5123 First vendor Publication 2015-07-14
Vendor Cve Last vendor Modification 2021-09-08

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Use-after-free vulnerability in the BitmapData class in the ActionScript 3 (AS3) implementation in Adobe Flash Player 13.x through 13.0.0.302 on Windows and OS X, 14.x through 18.0.0.203 on Windows and OS X, 11.x through 11.2.202.481 on Linux, and 12.x through 18.0.0.204 on Linux Chrome installations allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via crafted Flash content that overrides a valueOf function, as exploited in the wild in July 2015.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5123

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-416 Use After Free

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1
Os 2
Os 2
Os 1
Os 2
Os 3
Os 1

Snort® IPS/IDS

Date Description
2015-09-08 Adobe flash player BitmapData.paletteMap use after free attempt
RuleID : 35466 - Revision : 3 - Type : FILE-FLASH
2015-09-08 Adobe flash player BitmapData.paletteMap use after free attempt
RuleID : 35465 - Revision : 3 - Type : FILE-FLASH
2015-09-08 Adobe flash player BitmapData.paletteMap use after free attempt
RuleID : 35464 - Revision : 2 - Type : FILE-FLASH
2015-09-08 Adobe flash player BitmapData.paletteMap use after free attempt
RuleID : 35463 - Revision : 2 - Type : FILE-FLASH
2015-08-14 Adobe Flash Player BitmapData use-after-free attempt
RuleID : 35220 - Revision : 3 - Type : FILE-FLASH
2015-08-14 Adobe Flash Player BitmapData use-after-free attempt
RuleID : 35219 - Revision : 3 - Type : FILE-FLASH
2015-08-14 Adobe Flash Player BitmapData use-after-free attempt
RuleID : 35218 - Revision : 2 - Type : FILE-FLASH
2015-08-14 Adobe Flash Player BitmapData use-after-free attempt
RuleID : 35217 - Revision : 2 - Type : FILE-FLASH

Nessus® Vulnerability Scanner

Date Description
2015-09-23 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201508-01.nasl - Type : ACT_GATHER_INFO
2015-07-20 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-496.nasl - Type : ACT_GATHER_INFO
2015-07-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1255-1.nasl - Type : ACT_GATHER_INFO
2015-07-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1258-1.nasl - Type : ACT_GATHER_INFO
2015-07-17 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2015-1235.nasl - Type : ACT_GATHER_INFO
2015-07-16 Name : The remote Windows host has a browser plugin installed that is affected by mu...
File : smb_kb3079777.nasl - Type : ACT_GATHER_INFO
2015-07-14 Name : The remote Windows host has a browser plugin installed that is affected by mu...
File : flash_player_apsb15-18.nasl - Type : ACT_GATHER_INFO
2015-07-14 Name : The remote Windows host contains a web browser that is affected by multiple r...
File : google_chrome_43_0_2357_134.nasl - Type : ACT_GATHER_INFO
2015-07-14 Name : The remote Mac OS X host has a browser plugin installed that is affected by m...
File : macosx_flash_player_apsb15-18.nasl - Type : ACT_GATHER_INFO
2015-07-14 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_google_chrome_43_0_2357_134.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/75710
CERT http://www.us-cert.gov/ncas/alerts/TA15-195A
CERT-VN http://www.kb.cert.org/vuls/id/918568
CONFIRM https://helpx.adobe.com/security/products/flash-player/apsa15-04.html
https://helpx.adobe.com/security/products/flash-player/apsb15-18.html
GENTOO https://security.gentoo.org/glsa/201508-01
HP http://marc.info/?l=bugtraq&m=144050155601375&w=2
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na...
MISC http://blog.trendmicro.com/trendlabs-security-intelligence/new-zero-day-vulne...
REDHAT http://rhn.redhat.com/errata/RHSA-2015-1235.html
SECTRACK http://www.securitytracker.com/id/1032890
SUSE http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00028.html
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00029.html
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00032.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
Date Informations
2024-02-02 01:32:57
  • Multiple Updates
2024-02-01 12:09:34
  • Multiple Updates
2023-09-05 12:31:19
  • Multiple Updates
2023-09-05 01:09:24
  • Multiple Updates
2023-09-02 12:31:16
  • Multiple Updates
2023-09-02 01:09:35
  • Multiple Updates
2023-08-12 12:34:03
  • Multiple Updates
2023-08-12 01:09:03
  • Multiple Updates
2023-08-11 12:29:19
  • Multiple Updates
2023-08-11 01:09:18
  • Multiple Updates
2023-08-06 12:28:29
  • Multiple Updates
2023-08-06 01:09:03
  • Multiple Updates
2023-08-04 12:28:35
  • Multiple Updates
2023-08-04 01:09:06
  • Multiple Updates
2023-07-14 12:28:35
  • Multiple Updates
2023-07-14 01:09:04
  • Multiple Updates
2023-03-29 01:30:19
  • Multiple Updates
2023-03-28 12:09:24
  • Multiple Updates
2022-10-11 12:25:44
  • Multiple Updates
2022-10-11 01:09:12
  • Multiple Updates
2022-09-20 12:22:29
  • Multiple Updates
2021-09-10 00:23:48
  • Multiple Updates
2021-09-09 21:23:06
  • Multiple Updates
2021-09-08 21:24:36
  • Multiple Updates
2021-05-04 12:41:59
  • Multiple Updates
2021-04-22 01:51:05
  • Multiple Updates
2020-05-24 01:16:00
  • Multiple Updates
2020-05-23 00:45:51
  • Multiple Updates
2019-10-10 05:19:31
  • Multiple Updates
2019-08-26 21:19:35
  • Multiple Updates
2019-08-19 21:19:45
  • Multiple Updates
2019-07-30 12:07:21
  • Multiple Updates
2019-07-17 12:07:13
  • Multiple Updates
2019-06-15 12:06:58
  • Multiple Updates
2018-10-30 12:07:56
  • Multiple Updates
2018-03-02 01:01:55
  • Multiple Updates
2017-09-08 12:05:14
  • Multiple Updates
2017-01-20 09:23:39
  • Multiple Updates
2016-12-28 09:22:10
  • Multiple Updates
2016-12-22 09:24:01
  • Multiple Updates
2016-12-16 09:23:25
  • Multiple Updates
2016-11-29 00:25:18
  • Multiple Updates
2016-11-04 12:03:09
  • Multiple Updates
2016-10-18 12:04:35
  • Multiple Updates
2016-10-15 12:04:06
  • Multiple Updates
2016-09-21 12:02:04
  • Multiple Updates
2016-08-23 09:24:54
  • Multiple Updates
2016-07-14 09:24:21
  • Multiple Updates
2016-06-29 01:00:06
  • Multiple Updates
2016-04-27 02:34:33
  • Multiple Updates
2015-09-24 13:24:17
  • Multiple Updates
2015-09-08 21:26:49
  • Multiple Updates
2015-09-02 21:28:04
  • Multiple Updates
2015-08-26 09:31:26
  • Multiple Updates
2015-08-19 00:25:03
  • Multiple Updates
2015-08-18 09:20:49
  • Multiple Updates
2015-08-14 21:23:52
  • Multiple Updates
2015-07-24 13:29:57
  • Multiple Updates
2015-07-22 05:32:10
  • Multiple Updates
2015-07-18 13:29:42
  • Multiple Updates
2015-07-16 09:30:58
  • Multiple Updates
2015-07-14 21:27:15
  • Multiple Updates
2015-07-14 17:26:40
  • First insertion