Adobe Flash Player up to 11.2.202.548/18.0.0.261/19.0.0.245 memory corruption

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
7.0$0-$5k0.00

A vulnerability, which was classified as critical, was found in Adobe Flash Player up to 11.2.202.548/18.0.0.261/19.0.0.245 (Multimedia Player Software). This affects an unknown code. The manipulation with an unknown input leads to a memory corruption vulnerability. CWE is classifying the issue as CWE-119. The product performs operations on a memory buffer, but it can read from or write to a memory location that is outside of the intended boundary of the buffer. This is going to have an impact on confidentiality, integrity, and availability.

The weakness was released 12/08/2015 as APSB15-32 as confirmed advisory (Website). It is possible to read the advisory at helpx.adobe.com. This vulnerability is uniquely identified as CVE-2015-8415 since 12/02/2015. It is possible to initiate the attack remotely. No form of authentication is needed for exploitation. The technical details are unknown and an exploit is not publicly available.

The vulnerability scanner Nessus provides a plugin with the ID 87243 (Adobe AIR <= 19.0.0.241 Multiple Vulnerabilities (APSB15-32)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Windows and running in the context l.

Upgrading to version 11.2.202.554, 18.0.0.268, 20.0.0.228 or 20.0.0.235 eliminates this vulnerability. A possible mitigation has been published immediately after the disclosure of the vulnerability.

The vulnerability is also documented in the vulnerability database at Tenable (87243). Entries connected to this vulnerability are available at 79654, 79655, 79656 and 79657.

Productinfo

Type

Vendor

Name

Version

License

Support

  • end of life

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 7.3
VulDB Meta Temp Score: 7.0

VulDB Base Score: 7.3
VulDB Temp Score: 7.0
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Memory corruption
CWE: CWE-119
ATT&CK: Unknown

Local: No
Remote: Yes

Availability: 🔍
Status: Proof-of-Concept
Download: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 87243
Nessus Name: Adobe AIR <= 19.0.0.241 Multiple Vulnerabilities (APSB15-32)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

OpenVAS ID: 803456
OpenVAS Name: Adobe Air Multiple Vulnerabilities Dec15 (Windows)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Exploit-DB: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Upgrade: Flash Player 11.2.202.554/18.0.0.268/20.0.0.228/20.0.0.235

Timelineinfo

12/02/2015 🔍
12/08/2015 +6 days 🔍
12/08/2015 +0 days 🔍
12/08/2015 +0 days 🔍
12/08/2015 +0 days 🔍
12/08/2015 +0 days 🔍
12/09/2015 +1 days 🔍
12/09/2015 +0 days 🔍
12/10/2015 +1 days 🔍
06/30/2022 +2394 days 🔍

Sourcesinfo

Vendor: adobe.com

Advisory: APSB15-32
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2015-8415 (🔍)
SecurityTracker: 1034318
Vulnerability Center: 55019 - [APSB15-32] Adobe Flash Player, AIR, AIR SDK and AIR SDK and Compiler Remote Code Execution - CVE-2015-8415, Critical
SecurityFocus: 78718

See also: 🔍

Entryinfo

Created: 12/09/2015 14:58
Updated: 06/30/2022 09:54
Changes: 12/09/2015 14:58 (68), 05/14/2018 08:57 (8), 06/30/2022 09:52 (3), 06/30/2022 09:54 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you need the next level of professionalism?

Upgrade your account now!