Adobe Flash Player up to 11.2.202.457/13.0.0.281/17.0.0.169 type confusion

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
6.4$0-$5k0.00

A vulnerability, which was classified as critical, was found in Adobe Flash Player up to 11.2.202.457/13.0.0.281/17.0.0.169 (Multimedia Player Software). This affects an unknown code block. The manipulation with an unknown input leads to a type confusion vulnerability. CWE is classifying the issue as CWE-843. The product allocates or initializes a resource such as a pointer, object, or variable using one type, but it later accesses that resource using a type that is incompatible with the original type. This is going to have an impact on confidentiality, integrity, and availability.

The weakness was disclosed 05/12/2015 by Natalie Silvanovich with Google Project Zero as APSB15-09 as confirmed advisory (Website). The advisory is shared at helpx.adobe.com. This vulnerability is uniquely identified as CVE-2015-3084 since 04/09/2015. It is possible to initiate the attack remotely. No form of authentication is needed for exploitation. Neither technical details nor an exploit are publicly available.

The vulnerability scanner Nessus provides a plugin with the ID 82781 (Adobe Flash Player <= 17.0.0.134 Multiple Vulnerabilities (APSB15-06)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Windows. The commercial vulnerability scanner Qualys is able to test this issue with plugin 167828 (OpenSuSE Security Update for flash-player (openSUSE-SU-2015:0914-1)).

Upgrading to version 11.2.202.460, 13.0.0.289 or 17.0.0.188 eliminates this vulnerability. Applying a patch is able to eliminate this problem. The best possible mitigation is suggested to be patching the affected component. A possible mitigation has been published immediately after the disclosure of the vulnerability. Furthermore it is possible to detect and prevent this kind of attack with TippingPoint and the filter 19564.

The vulnerability is also documented in the databases at X-Force (103129) and Tenable (82781). Further details are available at krebsonsecurity.com. The entries 74818, 74819, 74820 and 74821 are pretty similar.

Affected

  • Adobe Flash Player up to 17.0.0.169
  • Adobe Flash Player up to 13.0.0.281
  • Adobe Flash Player up to 11.2.202.457
  • AIR Desktop Runtime up to 17.0.0.144
  • AIR SDK and SDK & Compiler up to 17.0.0.144

Productinfo

Type

Vendor

Name

Version

License

Support

  • end of life

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 7.3
VulDB Meta Temp Score: 6.4

VulDB Base Score: 7.3
VulDB Temp Score: 6.4
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Type confusion
CWE: CWE-843
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Unproven

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 82781
Nessus Name: Adobe Flash Player <= 17.0.0.134 Multiple Vulnerabilities (APSB15-06)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

OpenVAS ID: 803496
OpenVAS Name: Adobe Air Multiple Vulnerabilities - 01 May15 (Windows)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Patch
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Upgrade: Flash Player 11.2.202.460/13.0.0.289/17.0.0.188
TippingPoint: 🔍

McAfee IPS: 🔍
McAfee IPS Version: 🔍

Timelineinfo

04/09/2015 🔍
05/07/2015 +28 days 🔍
05/12/2015 +5 days 🔍
05/12/2015 +0 days 🔍
05/12/2015 +0 days 🔍
05/12/2015 +0 days 🔍
05/13/2015 +1 days 🔍
05/13/2015 +0 days 🔍
05/13/2015 +0 days 🔍
05/11/2022 +2555 days 🔍

Sourcesinfo

Vendor: adobe.com

Advisory: APSB15-09
Researcher: Natalie Silvanovich
Organization: Google Project Zero
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2015-3084 (🔍)
X-Force: 103129 - Adobe Flash Player code execution
SecurityTracker: 1032285 - Adobe Flash Player Multiple Bugs Let Remote Users Bypass ASLR, Obtain Potentially Sensitive Information, and Execute Arbitrary Code
Vulnerability Center: 50100 - [APSB15-09] Adobe Flash Player, AIR, AIR SDK and AIR SDK and Compiler Remote Code Execution - CVE-2015-3084, Critical
SecurityFocus: 74614 - Adobe Flash Player and AIR Multiple Unspecified Remote Code Execution Vulnerabilities

Misc.: 🔍
See also: 🔍

Entryinfo

Created: 05/13/2015 11:05
Updated: 05/11/2022 07:15
Changes: 05/13/2015 11:05 (77), 06/28/2017 06:34 (12), 05/11/2022 07:01 (3), 05/11/2022 07:15 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Interested in the pricing of exploits?

See the underground prices here!