Adobe Flash Player up to 18.0.0.x cross-site request forgery

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
6.4$0-$5k0.00

A vulnerability was found in Adobe Flash Player up to 18.0.0.x (Multimedia Player Software). It has been classified as critical. This affects some unknown processing. The manipulation with an unknown input leads to a cross-site request forgery vulnerability. CWE is classifying the issue as CWE-352. The web application does not, or can not, sufficiently verify whether a well-formed, valid, consistent request was intentionally provided by the user who submitted the request. This is going to have an impact on confidentiality, integrity, and availability. The summary by CVE is:

Adobe Flash Player before 13.0.0.292 and 14.x through 18.x before 18.0.0.160 on Windows and OS X and before 11.2.202.466 on Linux, Adobe AIR before 18.0.0.144 on Windows and before 18.0.0.143 on OS X and Android, Adobe AIR SDK before 18.0.0.144 on Windows and before 18.0.0.143 on OS X, and Adobe AIR SDK & Compiler before 18.0.0.144 on Windows and before 18.0.0.143 on OS X allow remote attackers to bypass a CVE-2014-5333 protection mechanism via unspecified vectors.

The weakness was published 06/10/2015 as APSB15-11 as confirmed advisory (Website). It is possible to read the advisory at helpx.adobe.com. This vulnerability is uniquely identified as CVE-2015-3096 since 04/09/2015. It is possible to initiate the attack remotely. No form of authentication is needed for exploitation. The technical details are unknown and an exploit is not publicly available.

The vulnerability scanner Nessus provides a plugin with the ID 84315 (GLSA-201506-01 : Adobe Flash Player: Multiple vulnerabilities), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Gentoo Local Security Checks. The commercial vulnerability scanner Qualys is able to test this issue with plugin 100238 (Microsoft Windows Update for Vulnerabilities in Adobe Flash Player in Internet Explorer (KB3065820)).

Upgrading to version 18.0.0.160 eliminates this vulnerability. A possible mitigation has been published immediately after the disclosure of the vulnerability. Furthermore it is possible to detect and prevent this kind of attack with TippingPoint and the filter 19963.

The vulnerability is also documented in the databases at X-Force (103713) and Tenable (84315). Similar entries are available at 75796, 75797, 75798 and 75799.

Productinfo

Type

Vendor

Name

Version

License

Support

  • end of life

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 7.3
VulDB Meta Temp Score: 6.4

VulDB Base Score: 7.3
VulDB Temp Score: 6.4
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Cross-site request forgery
CWE: CWE-352 / CWE-862 / CWE-863
ATT&CK: Unknown

Local: No
Remote: Yes

Availability: 🔍
Status: Unproven

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 84315
Nessus Name: GLSA-201506-01 : Adobe Flash Player: Multiple vulnerabilities
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Port: 🔍

OpenVAS ID: 803410
OpenVAS Name: Adobe Air Multiple Vulnerabilities - 01 June15 (Windows)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
Exposure Time: 🔍

Upgrade: Flash Player 18.0.0.160
TippingPoint: 🔍

McAfee IPS: 🔍
McAfee IPS Version: 🔍

Timelineinfo

04/09/2015 🔍
06/09/2015 +61 days 🔍
06/09/2015 +0 days 🔍
06/09/2015 +0 days 🔍
06/09/2015 +0 days 🔍
06/10/2015 +1 days 🔍
06/10/2015 +0 days 🔍
06/10/2015 +0 days 🔍
06/10/2015 +0 days 🔍
06/22/2015 +12 days 🔍
05/20/2022 +2524 days 🔍

Sourcesinfo

Vendor: adobe.com

Advisory: APSB15-11
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2015-3096 (🔍)
X-Force: 103713 - Adobe Flash Player security bypass
SecurityTracker: 1032519 - Adobe Flash Player Multiple Bugs Let Remote Users Bypass ASLR, Obtain Potentially Sensitive Information, and Execute Arbitrary Code
Vulnerability Center: 50492 - [APSB15-11] Adobe Flash Player and Adobe Air Remote CSRF and Information Disclosure via a Crafted SWF File - CVE-2015-3096, Medium
SecurityFocus: 75080 - Adobe Flash Player and AIR Same Origin Multiple Security Bypass Vulnerabilities

See also: 🔍

Entryinfo

Created: 06/10/2015 10:18
Updated: 05/20/2022 15:28
Changes: 06/10/2015 10:18 (82), 01/27/2018 12:38 (5), 05/20/2022 15:28 (3)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Want to stay up to date on a daily basis?

Enable the mail alert feature now!