Use-after-free vulnerability in the ByteArray class in the ActionScript 3 (AS3) implementation in Adobe Flash Player 13.x through 13.0.0.296 and 14.x through 18.0.0.194 on Windows and OS X and 11.x through 11.2.202.468 on Linux allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via crafted Flash content that overrides a valueOf function, as exploited in the wild in July 2015.
References
Configurations
Configuration 1 (hide)
AND |
|
Configuration 2 (hide)
AND |
|
Configuration 3 (hide)
|
Configuration 4 (hide)
|
History
16 Jul 2024, 17:24
Type | Values Removed | Values Added |
---|---|---|
CPE | cpe:2.3:a:adobe:flash_player:18.0.0.194:*:*:*:*:*:*:* cpe:2.3:a:adobe:flash_player:18.0.0.161:*:*:*:*:*:*:* cpe:2.3:a:adobe:flash_player:15.0.0.152:*:*:*:*:*:*:* cpe:2.3:a:adobe:flash_player:14.0.0.176:*:*:*:*:*:*:* cpe:2.3:a:adobe:flash_player:17.0.0.169:*:*:*:*:*:*:* cpe:2.3:a:adobe:flash_player:14.0.0.145:*:*:*:*:*:*:* cpe:2.3:a:adobe:flash_player:16.0.0.296:*:*:*:*:*:*:* cpe:2.3:a:adobe:flash_player:14.0.0.125:*:*:*:*:*:*:* cpe:2.3:a:adobe:flash_player:15.0.0.189:*:*:*:*:*:*:* cpe:2.3:a:adobe:flash_player:15.0.0.223:*:*:*:*:*:*:* cpe:2.3:a:adobe:flash_player:15.0.0.246:*:*:*:*:*:*:* cpe:2.3:a:adobe:flash_player:16.0.0.235:*:*:*:*:*:*:* cpe:2.3:a:adobe:flash_player:15.0.0.167:*:*:*:*:*:*:* cpe:2.3:a:adobe:flash_player:14.0.0.179:*:*:*:*:*:*:* cpe:2.3:a:adobe:flash_player:17.0.0.134:*:*:*:*:*:*:* cpe:2.3:a:adobe:flash_player:16.0.0.257:*:*:*:*:*:*:* cpe:2.3:a:adobe:flash_player:16.0.0.287:*:*:*:*:*:*:* cpe:2.3:a:adobe:flash_player:15.0.0.239:*:*:*:*:*:*:* |
cpe:2.3:o:redhat:enterprise_linux_eus:6.6:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:* cpe:2.3:o:suse:linux_enterprise_workstation_extension:12:-:*:*:*:*:*:* cpe:2.3:o:suse:linux_enterprise_desktop:12:-:*:*:*:*:*:* cpe:2.3:o:suse:linux_enterprise_desktop:11:sp3:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_server_from_rhui:6.0:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_server_aus:6.6:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:* cpe:2.3:o:suse:linux_enterprise_desktop:11:sp4:*:*:*:*:*:* cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_server_from_rhui:5.0:*:*:*:*:*:*:* cpe:2.3:o:opensuse:evergreen:11.4:*:*:*:*:*:*:* |
CWE | CWE-416 | |
CVSS |
v2 : v3 : |
v2 : 10.0
v3 : 9.8 |
First Time |
Suse linux Enterprise Workstation Extension
Opensuse evergreen Redhat enterprise Linux Server From Rhui Redhat enterprise Linux Workstation Redhat enterprise Linux Eus Opensuse opensuse Redhat Opensuse Suse linux Enterprise Desktop Redhat enterprise Linux Server Aus Suse Redhat enterprise Linux Desktop Redhat enterprise Linux Server |
|
References | () http://blog.trendmicro.com/trendlabs-security-intelligence/unpatched-flash-player-flaws-more-pocs-found-in-hacking-team-leak/ - Broken Link | |
References | () http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00015.html - Mailing List, Third Party Advisory | |
References | () http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00016.html - Mailing List, Third Party Advisory | |
References | () http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00017.html - Mailing List, Third Party Advisory | |
References | () http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00018.html - Mailing List, Third Party Advisory | |
References | () http://rhn.redhat.com/errata/RHSA-2015-1214.html - Third Party Advisory | |
References | () http://twitter.com/w3bd3vil/statuses/618168863708962816 - Broken Link | |
References | () http://www.rapid7.com/db/modules/exploit/multi/browser/adobe_flash_hacking_team_uaf - Third Party Advisory | |
References | () http://www.securityfocus.com/bid/75568 - Broken Link, Third Party Advisory, VDB Entry | |
References | () http://www.securitytracker.com/id/1032809 - Broken Link, Third Party Advisory, VDB Entry | |
References | () https://helpx.adobe.com/security/products/flash-player/apsa15-03.html - Broken Link, Patch, Vendor Advisory | |
References | () https://helpx.adobe.com/security/products/flash-player/apsb15-16.html - Broken Link, Patch, Vendor Advisory | |
References | () https://packetstormsecurity.com/files/132600/Adobe-Flash-Player-ByteArray-Use-After-Free.html - Exploit, Third Party Advisory, VDB Entry | |
References | () https://security.gentoo.org/glsa/201507-13 - Third Party Advisory |
Information
Published : 2015-07-08 14:59
Updated : 2024-07-16 17:24
NVD link : CVE-2015-5119
Mitre link : CVE-2015-5119
CVE.ORG link : CVE-2015-5119
JSON object : View
Products Affected
apple
- mac_os_x
redhat
- enterprise_linux_server
- enterprise_linux_server_from_rhui
- enterprise_linux_desktop
- enterprise_linux_server_aus
- enterprise_linux_eus
- enterprise_linux_workstation
opensuse
- evergreen
- opensuse
suse
- linux_enterprise_workstation_extension
- linux_enterprise_desktop
linux
- linux_kernel
adobe
- flash_player
microsoft
- windows
CWE
CWE-416
Use After Free