CVE-2015-5123

Use-after-free vulnerability in the BitmapData class in the ActionScript 3 (AS3) implementation in Adobe Flash Player 13.x through 13.0.0.302 on Windows and OS X, 14.x through 18.0.0.203 on Windows and OS X, 11.x through 11.2.202.481 on Linux, and 12.x through 18.0.0.204 on Linux Chrome installations allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via crafted Flash content that overrides a valueOf function, as exploited in the wild in July 2015.
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_eus:6.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:opensuse:evergreen:11.4:*:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_desktop:11:sp3:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_desktop:11:sp4:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_desktop:12:*:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_workstation_extension:12:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
OR cpe:2.3:a:adobe:flash_player:*:*:*:*:esr:*:*:*
cpe:2.3:a:adobe:flash_player:*:*:*:*:chrome:*:*:*
cpe:2.3:a:adobe:flash_player_desktop_runtime:*:*:*:*:*:*:*:*
OR cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

History

02 Jul 2024, 17:42

Type Values Removed Values Added
CVSS v2 : 10.0
v3 : unknown
v2 : 10.0
v3 : 9.8
References () http://blog.trendmicro.com/trendlabs-security-intelligence/new-zero-day-vulnerability-cve-2015-5123-in-adobe-flash-emerges-from-hacking-team-leak/ - Third Party Advisory () http://blog.trendmicro.com/trendlabs-security-intelligence/new-zero-day-vulnerability-cve-2015-5123-in-adobe-flash-emerges-from-hacking-team-leak/ - Broken Link, Third Party Advisory
References () http://www.securityfocus.com/bid/75710 - Third Party Advisory, VDB Entry () http://www.securityfocus.com/bid/75710 - Broken Link, Third Party Advisory, VDB Entry
References () http://www.securitytracker.com/id/1032890 - Third Party Advisory, VDB Entry () http://www.securitytracker.com/id/1032890 - Broken Link, Third Party Advisory, VDB Entry
References () https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04796784 - Third Party Advisory () https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04796784 - Broken Link, Third Party Advisory
References () https://helpx.adobe.com/security/products/flash-player/apsa15-04.html - Vendor Advisory () https://helpx.adobe.com/security/products/flash-player/apsa15-04.html - Broken Link, Vendor Advisory
References () https://helpx.adobe.com/security/products/flash-player/apsb15-18.html - Vendor Advisory () https://helpx.adobe.com/security/products/flash-player/apsb15-18.html - Broken Link, Vendor Advisory

Information

Published : 2015-07-14 10:59

Updated : 2024-07-02 17:42


NVD link : CVE-2015-5123

Mitre link : CVE-2015-5123

CVE.ORG link : CVE-2015-5123


JSON object : View

Products Affected

redhat

  • enterprise_linux_workstation
  • enterprise_linux_desktop
  • enterprise_linux_server_eus
  • enterprise_linux_server

apple

  • macos

linux

  • linux_kernel

suse

  • linux_enterprise_workstation_extension
  • linux_enterprise_desktop

microsoft

  • windows

adobe

  • flash_player_desktop_runtime
  • flash_player

opensuse

  • evergreen
CWE
CWE-416

Use After Free