CVE-2015-5119

Use-after-free vulnerability in the ByteArray class in the ActionScript 3 (AS3) implementation in Adobe Flash Player 13.x through 13.0.0.296 and 14.x through 18.0.0.194 on Windows and OS X and 11.x through 11.2.202.468 on Linux allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via crafted Flash content that overrides a valueOf function, as exploited in the wild in July 2015.
References
Link Resource
http://blog.trendmicro.com/trendlabs-security-intelligence/unpatched-flash-player-flaws-more-pocs-found-in-hacking-team-leak/ Broken Link
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00015.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00016.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00017.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00018.html Mailing List Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2015-1214.html Third Party Advisory
http://twitter.com/w3bd3vil/statuses/618168863708962816 Broken Link
http://www.kb.cert.org/vuls/id/561288 Third Party Advisory US Government Resource
http://www.rapid7.com/db/modules/exploit/multi/browser/adobe_flash_hacking_team_uaf Third Party Advisory
http://www.securityfocus.com/bid/75568 Broken Link Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1032809 Broken Link Third Party Advisory VDB Entry
http://www.us-cert.gov/ncas/alerts/TA15-195A Third Party Advisory US Government Resource
https://helpx.adobe.com/security/products/flash-player/apsa15-03.html Broken Link Patch Vendor Advisory
https://helpx.adobe.com/security/products/flash-player/apsb15-16.html Broken Link Patch Vendor Advisory
https://packetstormsecurity.com/files/132600/Adobe-Flash-Player-ByteArray-Use-After-Free.html Exploit Third Party Advisory VDB Entry
https://security.gentoo.org/glsa/201507-13 Third Party Advisory
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*
cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*
OR cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:6.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:6.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_from_rhui:5.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_from_rhui:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:o:opensuse:evergreen:11.4:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_desktop:11:sp3:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_desktop:11:sp4:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_desktop:12:-:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_workstation_extension:12:-:*:*:*:*:*:*

History

No history.

Information

Published : 2015-07-08 14:59

Updated : 2024-07-16 17:24


NVD link : CVE-2015-5119

Mitre link : CVE-2015-5119

CVE.ORG link : CVE-2015-5119


JSON object : View

Products Affected

suse

  • linux_enterprise_desktop
  • linux_enterprise_workstation_extension

redhat

  • enterprise_linux_server
  • enterprise_linux_server_aus
  • enterprise_linux_desktop
  • enterprise_linux_eus
  • enterprise_linux_server_from_rhui
  • enterprise_linux_workstation

microsoft

  • windows

apple

  • mac_os_x

opensuse

  • evergreen
  • opensuse

adobe

  • flash_player

linux

  • linux_kernel
CWE
CWE-416

Use After Free