Adobe Flash Player up to 13.0.0.x/18.0.0.x memory corruption

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
7.0$0-$5k0.00

A vulnerability was found in Adobe Flash Player up to 13.0.0.x/18.0.0.x (Multimedia Player Software). It has been declared as critical. This vulnerability affects some unknown processing. The manipulation with an unknown input leads to a memory corruption vulnerability. The CWE definition for the vulnerability is CWE-119. The product performs operations on a memory buffer, but it can read from or write to a memory location that is outside of the intended boundary of the buffer. As an impact it is known to affect confidentiality, integrity, and availability. CVE summarizes:

Adobe Flash Player before 13.0.0.302 and 14.x through 18.x before 18.0.0.203 on Windows and OS X and before 11.2.202.481 on Linux, Adobe AIR before 18.0.0.180, Adobe AIR SDK before 18.0.0.180, and Adobe AIR SDK & Compiler before 18.0.0.180 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2015-3117, CVE-2015-3123, CVE-2015-3130, CVE-2015-3133, CVE-2015-3134, and CVE-2015-4431.

The weakness was presented 07/20/2015 by Kai Kang with Tencent (Website). The advisory is shared for download at helpx.adobe.com. This vulnerability was named CVE-2015-5124 since 06/26/2015. The attack can be initiated remotely. No form of authentication is required for a successful exploitation. There are neither technical details nor an exploit publicly available.

The vulnerability scanner Nessus provides a plugin with the ID 84641 (Adobe AIR <= 18.0.0.144 Multiple Vulnerabilities (APSB15-16)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Windows. The commercial vulnerability scanner Qualys is able to test this issue with plugin 168130 (OpenSuSE Security Update for flash-player (openSUSE-SU-2015:1781-1)).

Upgrading eliminates this vulnerability. Furthermore it is possible to detect and prevent this kind of attack with TippingPoint and the filter 20442.

The vulnerability is also documented in the vulnerability database at Tenable (84641). Additional details are provided at helpx.adobe.com. See 75806, 76340, 76351 and 76353 for similar entries.

Productinfo

Type

Vendor

Name

Version

License

Support

  • end of life

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 7.3
VulDB Meta Temp Score: 7.0

VulDB Base Score: 7.3
VulDB Temp Score: 7.0
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Memory corruption
CWE: CWE-119
ATT&CK: Unknown

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 84641
Nessus Name: Adobe AIR <= 18.0.0.144 Multiple Vulnerabilities (APSB15-16)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

OpenVAS ID: 52298
OpenVAS Name: Adobe Flash Player Multiple Vulnerabilities -01 Aug15 (Mac OS X)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍
TippingPoint: 🔍
Fortigate IPS: 🔍

Timelineinfo

06/26/2015 🔍
07/10/2015 +14 days 🔍
07/17/2015 +7 days 🔍
07/20/2015 +3 days 🔍
07/20/2015 +0 days 🔍
07/21/2015 +1 days 🔍
07/22/2015 +1 days 🔍
06/03/2022 +2508 days 🔍

Sourcesinfo

Vendor: adobe.com

Advisory: RHSA-2015:1214
Researcher: Kai Kang
Organization: Tencent
Status: Not defined
Confirmation: 🔍

CVE: CVE-2015-5124 (🔍)
SecurityTracker: 1032810
Vulnerability Center: 51489 - [APSB15-16] Adobe Flash Player, AIR, AIR SDK and AIR SDK and Compiler Remote Code Execution and DoS - CVE-2015-5124, Critical
SecurityFocus: 75959 - Adobe Flash Player and AIR CVE-2015-5124 Unspecified Memory Corruption Vulnerability

Misc.: 🔍
See also: 🔍

Entryinfo

Created: 07/22/2015 11:11
Updated: 06/03/2022 14:17
Changes: 07/22/2015 11:11 (56), 01/27/2018 12:39 (19), 06/03/2022 14:14 (3), 06/03/2022 14:17 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Interested in the pricing of exploits?

See the underground prices here!