Adobe Flash Player memory corruption

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
7.0$0-$5k0.00

A vulnerability was found in Adobe Flash Player (Multimedia Player Software) (affected version unknown). It has been classified as critical. This affects an unknown functionality. The manipulation with an unknown input leads to a memory corruption vulnerability. CWE is classifying the issue as CWE-119. The product performs operations on a memory buffer, but it can read from or write to a memory location that is outside of the intended boundary of the buffer. This is going to have an impact on confidentiality, integrity, and availability. The summary by CVE is:

Adobe Flash Player before 18.0.0.268 and 19.x and 20.x before 20.0.0.228 on Windows and OS X and before 11.2.202.554 on Linux, Adobe AIR before 20.0.0.204, Adobe AIR SDK before 20.0.0.204, and Adobe AIR SDK & Compiler before 20.0.0.204 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2015-8045, CVE-2015-8047, CVE-2015-8060, CVE-2015-8408, CVE-2015-8416, CVE-2015-8417, CVE-2015-8418, CVE-2015-8419, CVE-2015-8443, CVE-2015-8444, and CVE-2015-8451.

The weakness was presented 12/10/2015 (Website). The advisory is shared at helpx.adobe.com. This vulnerability is uniquely identified as CVE-2015-8455. It is possible to initiate the attack remotely. No form of authentication is needed for exploitation. Neither technical details nor an exploit are publicly available.

The vulnerability scanner Nessus provides a plugin with the ID 87243 (Adobe AIR <= 19.0.0.241 Multiple Vulnerabilities (APSB15-32)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Windows. The commercial vulnerability scanner Qualys is able to test this issue with plugin 124388 (Adobe Flash Player and AIR Security Update (APSB15-32)).

Upgrading eliminates this vulnerability.

The vulnerability is also documented in the vulnerability database at Tenable (87243). See 79654, 79655, 79656 and 79657 for similar entries.

Productinfo

Type

Vendor

Name

License

Support

  • end of life

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 7.3
VulDB Meta Temp Score: 7.0

VulDB Base Score: 7.3
VulDB Temp Score: 7.0
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Memory corruption
CWE: CWE-119
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Proof-of-Concept
Download: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 87243
Nessus Name: Adobe AIR <= 19.0.0.241 Multiple Vulnerabilities (APSB15-32)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

OpenVAS ID: 803456
OpenVAS Name: Adobe Air Multiple Vulnerabilities Dec15 (Windows)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Exploit-DB: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Timelineinfo

12/02/2015 🔍
12/08/2015 +6 days 🔍
12/09/2015 +1 days 🔍
12/10/2015 +1 days 🔍
12/10/2015 +0 days 🔍
12/14/2015 +4 days 🔍
07/01/2022 +2391 days 🔍

Sourcesinfo

Vendor: adobe.com

Advisory: helpx.adobe.com
Status: Not defined

CVE: CVE-2015-8455 (🔍)
SecurityTracker: 1034318
Vulnerability Center: 54935 - [APSB15-32] Adobe Flash Player, AIR, AIR SDK and AIR SDK and Compiler Remote Code Execution - CVE-2015-8455, Critical
SecurityFocus: 78710

See also: 🔍

Entryinfo

Created: 12/14/2015 09:33
Updated: 07/01/2022 02:09
Changes: 12/14/2015 09:33 (38), 01/27/2018 12:39 (19), 07/01/2022 01:53 (3), 07/01/2022 02:01 (7), 07/01/2022 02:09 (2)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Might our Artificial Intelligence support you?

Check our Alexa App!