Adobe Flash Player 18.x through 18.0.0.252 and 19.x through 19.0.0.207 on Windows and OS X and 11.x through 11.2.202.535 on Linux allows remote attackers to execute arbitrary code via a crafted SWF file, as exploited in the wild in October 2015.
References
Configurations
Configuration 1 (hide)
AND |
|
Configuration 2 (hide)
AND |
|
Configuration 3 (hide)
|
Configuration 4 (hide)
|
History
16 Jul 2024, 17:34
Type | Values Removed | Values Added |
---|---|---|
First Time |
Suse linux Enterprise Workstation Extension
Opensuse evergreen Redhat enterprise Linux Server From Rhui Redhat enterprise Linux Workstation Redhat enterprise Linux Eus Opensuse opensuse Redhat Opensuse Suse linux Enterprise Desktop Suse Redhat enterprise Linux Desktop Redhat enterprise Linux Server |
|
CVSS |
v2 : v3 : |
v2 : 9.3
v3 : 7.8 |
CPE | cpe:2.3:o:suse:linux_enterprise_desktop:12:-:*:*:*:*:*:* cpe:2.3:o:suse:linux_enterprise_desktop:11:sp3:*:*:*:*:*:* cpe:2.3:a:adobe:flash_player:19.0.0.185:*:*:*:*:*:*:* cpe:2.3:o:suse:linux_enterprise_desktop:11:sp4:*:*:*:*:*:* cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_server_from_rhui:5.0:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:* cpe:2.3:o:suse:linux_enterprise_workstation_extension:12:-:*:*:*:*:*:* cpe:2.3:a:adobe:flash_player:19.0.0.207:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_eus:6.7:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_server_from_rhui:6.0:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* cpe:2.3:o:opensuse:evergreen:11.4:*:*:*:*:*:*:* |
|
References | () http://blog.trendmicro.com/trendlabs-security-intelligence/new-adobe-flash-zero-day-used-in-pawn-storm-campaign/ - Broken Link | |
References | () http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00015.html - Mailing List, Third Party Advisory | |
References | () http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00016.html - Mailing List, Third Party Advisory | |
References | () http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00017.html - Mailing List, Third Party Advisory | |
References | () http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00018.html - Mailing List, Third Party Advisory | |
References | () http://packetstormsecurity.com/files/134009/Adobe-Flash-IExternalizable.writeExternal-Type-Confusion.html - Third Party Advisory, VDB Entry | |
References | () http://rhn.redhat.com/errata/RHSA-2015-1913.html - Third Party Advisory | |
References | () http://rhn.redhat.com/errata/RHSA-2015-2024.html - Third Party Advisory | |
References | () http://www.securityfocus.com/bid/77081 - Broken Link, Third Party Advisory, VDB Entry | |
References | () http://www.securitytracker.com/id/1033850 - Broken Link, Third Party Advisory, VDB Entry | |
References | () https://helpx.adobe.com/security/products/flash-player/apsa15-05.html - Broken Link, Patch, Vendor Advisory | |
References | () https://helpx.adobe.com/security/products/flash-player/apsb15-27.html - Broken Link | |
References | () https://security.gentoo.org/glsa/201511-02 - Third Party Advisory | |
References | () https://www.exploit-db.com/exploits/38490/ - Third Party Advisory, VDB Entry |
Information
Published : 2015-10-15 10:59
Updated : 2024-07-16 17:34
NVD link : CVE-2015-7645
Mitre link : CVE-2015-7645
CVE.ORG link : CVE-2015-7645
JSON object : View
Products Affected
apple
- mac_os_x
opensuse
- evergreen
- opensuse
suse
- linux_enterprise_workstation_extension
- linux_enterprise_desktop
redhat
- enterprise_linux_server
- enterprise_linux_desktop
- enterprise_linux_server_from_rhui
- enterprise_linux_eus
- enterprise_linux_workstation
linux
- linux_kernel
adobe
- flash_player
microsoft
- windows
CWE