CVE-2015-0311

Unspecified vulnerability in Adobe Flash Player through 13.0.0.262 and 14.x, 15.x, and 16.x through 16.0.0.287 on Windows and OS X and through 11.2.202.438 on Linux allows remote attackers to execute arbitrary code via unknown vectors, as exploited in the wild in January 2015.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
OR cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*
cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*
OR cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:suse:linux_enterprise_desktop:11:sp3:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_desktop:12:-:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_workstation_extension:12:-:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:a:microsoft:internet_explorer:10:*:*:*:*:*:*:*
OR cpe:2.3:o:microsoft:windows_8:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_rt:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
cpe:2.3:a:microsoft:internet_explorer:11:-:*:*:*:*:*:*
OR cpe:2.3:o:microsoft:windows_10_1507:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*

Configuration 6 (hide)

AND
cpe:2.3:a:microsoft:edge:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_1507:-:*:*:*:*:*:*:*

History

02 Jul 2024, 17:41

Type Values Removed Values Added
CPE cpe:2.3:a:adobe:flash_player:15.0.0.152:*:*:*:*:*:*:*
cpe:2.3:a:adobe:flash_player:14.0.0.125:*:*:*:*:*:*:*
cpe:2.3:a:adobe:flash_player:16.0.0.235:*:*:*:*:*:*:*
cpe:2.3:a:adobe:flash_player:14.0.0.176:*:*:*:*:*:*:*
cpe:2.3:a:adobe:flash_player:14.0.0.145:*:*:*:*:*:*:*
cpe:2.3:a:adobe:flash_player:14.0.0.179:*:*:*:*:*:*:*
cpe:2.3:a:adobe:flash_player:15.0.0.189:*:*:*:*:*:*:*
cpe:2.3:a:adobe:flash_player:15.0.0.239:*:*:*:*:*:*:*
cpe:2.3:a:adobe:flash_player:16.0.0.287:*:*:*:*:*:*:*
cpe:2.3:a:adobe:flash_player:16.0.0.257:*:*:*:*:*:*:*
cpe:2.3:a:adobe:flash_player:15.0.0.167:*:*:*:*:*:*:*
cpe:2.3:a:adobe:flash_player:15.0.0.246:*:*:*:*:*:*:*
cpe:2.3:a:adobe:flash_player:15.0.0.223:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:internet_explorer:11:-:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_workstation_extension:12:-:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_8:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_1507:-:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:internet_explorer:10:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:edge:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_rt:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_desktop:12:-:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_desktop:11:sp3:*:*:*:*:*:*
References () http://helpx.adobe.com/security/products/flash-player/apsa15-01.html - Patch, Vendor Advisory () http://helpx.adobe.com/security/products/flash-player/apsa15-01.html - Vendor Advisory
References () http://helpx.adobe.com/security/products/flash-player/apsb15-03.html - () http://helpx.adobe.com/security/products/flash-player/apsb15-03.html - Broken Link
References () http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00027.html - () http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00027.html - Mailing List, Third Party Advisory
References () http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00031.html - () http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00031.html - Mailing List, Third Party Advisory
References () http://malware.dontneedcoffee.com/2015/01/unpatched-vulnerability-0day-in-flash.html - () http://malware.dontneedcoffee.com/2015/01/unpatched-vulnerability-0day-in-flash.html - Third Party Advisory
References () http://secunia.com/advisories/62432 - () http://secunia.com/advisories/62432 - Broken Link
References () http://secunia.com/advisories/62543 - () http://secunia.com/advisories/62543 - Broken Link
References () http://secunia.com/advisories/62650 - () http://secunia.com/advisories/62650 - Broken Link
References () http://secunia.com/advisories/62660 - () http://secunia.com/advisories/62660 - Broken Link
References () http://secunia.com/advisories/62740 - () http://secunia.com/advisories/62740 - Broken Link
References () http://security.gentoo.org/glsa/glsa-201502-02.xml - () http://security.gentoo.org/glsa/glsa-201502-02.xml - Third Party Advisory
References () http://www.securityfocus.com/bid/72283 - () http://www.securityfocus.com/bid/72283 - Broken Link, Third Party Advisory, VDB Entry
References () http://www.securitytracker.com/id/1031597 - () http://www.securitytracker.com/id/1031597 - Broken Link, Third Party Advisory, VDB Entry
References () https://technet.microsoft.com/library/security/2755801 - () https://technet.microsoft.com/library/security/2755801 - Patch, Vendor Advisory
CVSS v2 : 10.0
v3 : unknown
v2 : 10.0
v3 : 9.8
First Time Microsoft windows Rt
Suse linux Enterprise Desktop
Microsoft windows Server 2012
Suse
Microsoft internet Explorer
Microsoft windows 10 1507
Suse linux Enterprise Workstation Extension
Microsoft windows Rt 8.1
Microsoft windows 8
Microsoft edge
Microsoft windows 8.1

Information

Published : 2015-01-23 21:59

Updated : 2024-07-02 17:41


NVD link : CVE-2015-0311

Mitre link : CVE-2015-0311

CVE.ORG link : CVE-2015-0311


JSON object : View

Products Affected

microsoft

  • windows_8
  • windows_server_2012
  • windows_10_1507
  • windows_rt
  • windows_rt_8.1
  • edge
  • internet_explorer
  • windows
  • windows_8.1

linux

  • linux_kernel

suse

  • linux_enterprise_workstation_extension
  • linux_enterprise_desktop

apple

  • mac_os_x

adobe

  • flash_player