[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247974

 
 

909

 
 

194654

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2015-5122Date: (C)2015-07-14   (M)2024-03-06


Use-after-free vulnerability in the DisplayObject class in the ActionScript 3 (AS3) implementation in Adobe Flash Player 13.x through 13.0.0.302 on Windows and OS X, 14.x through 18.0.0.203 on Windows and OS X, 11.x through 11.2.202.481 on Linux, and 12.x through 18.0.0.204 on Linux Chrome installations allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via crafted Flash content that leverages improper handling of the opaqueBackground property, as exploited in the wild in July 2015.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 10.0
Exploit Score: 10.0
Impact Score: 10.0
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: COMPLETE
Integrity: COMPLETE
Availability: COMPLETE
  
Reference:
SECTRACK-1032890
EXPLOIT-DB-37599
BID-75712
GLSA-201508-01
HPSBHF03509
HPSBHF03538
HPSBMU03409
RHSA-2015:1235
SSRT102253
SUSE-SU-2015:1255
SUSE-SU-2015:1258
TA15-195A
VU#338736
http://packetstormsecurity.com/files/132663/Adobe-Flash-opaqueBackground-Use-After-Free.html
http://www.rapid7.com/db/modules/exploit/multi/browser/adobe_flash_opaque_background_uaf
https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04952467
https://helpx.adobe.com/security/products/flash-player/apsa15-04.html
https://helpx.adobe.com/security/products/flash-player/apsb15-18.html
https://perception-point.io/2018/04/11/breaking-cfi-cve-2015-5122-coop/
https://perception-point.io/new/breaking-cfi.php
https://www.fireeye.com/blog/threat-research/2015/07/cve-2015-5122_-_seco.html
openSUSE-SU-2015:1267

CPE    72
cpe:/a:adobe:flash_player:11.2.202.429
cpe:/a:adobe:flash_player:11.1.111.8
cpe:/a:adobe:flash_player:11.1.115.7
cpe:/a:adobe:flash_player:11.1.115.54
...
OVAL    9
oval:org.secpod.oval:def:505515
oval:org.secpod.oval:def:25329
oval:org.secpod.oval:def:25330
oval:org.secpod.oval:def:25324
...

© SecPod Technologies