10

CVE-2015-0313

Warnung
Exploit

Use-after-free vulnerability in Adobe Flash Player before 13.0.0.269 and 14.x through 16.x before 16.0.0.305 on Windows and OS X and before 11.2.202.442 on Linux allows remote attackers to execute arbitrary code via unspecified vectors, as exploited in the wild in February 2015, a different vulnerability than CVE-2015-0315, CVE-2015-0320, and CVE-2015-0322.

Daten sind bereitgestellt durch National Vulnerability Database (NVD)
AdobeFlash Player Version < 11.2.202.442
   LinuxLinux Kernel Version-
AdobeFlash Player Version < 13.0.0.269
   ApplemacOS X Version-
   MicrosoftWindows Version-
AdobeFlash Player Version >= 14.0.0.125 < 16.0.0.305
   ApplemacOS X Version-
   MicrosoftWindows Version-
OpensuseEvergreen Version11.4
OpensuseOpensuse Version13.1
OpensuseOpensuse Version13.2
SuseLinux Enterprise Desktop Version11 Updatesp3
SuseLinux Enterprise Desktop Version12 Update-
MicrosoftInternet Explorer Version10
   MicrosoftWindows 8 Version-
   MicrosoftWindows Rt Version-
   MicrosoftWindows Server 2012 Version-
MicrosoftInternet Explorer Version11 Update-
   MicrosoftWindows 10 1507 Version-
   MicrosoftWindows 8.1 Version-
   MicrosoftWindows Rt 8.1 Version-
   MicrosoftWindows Server 2012 Versionr2
MicrosoftEdge Version-
   MicrosoftWindows 10 1507 Version-

13.04.2022: CISA Known Exploited Vulnerabilities (KEV) Catalog

Adobe Flash Player Use-After-Free Vulnerability

Schwachstelle

Use-after-free vulnerability in Adobe Flash Player allows remote attackers to execute code.

Beschreibung

The impacted product is end-of-life and should be disconnected if still in use.

Erforderliche Maßnahmen
EPSS Metriken
Typ Quelle Score Percentile
EPSS FIRST.org 92.84% 0.998
CVSS Metriken
Quelle Base Score Exploit Score Impact Score Vector String
nvd@nist.gov 9.8 3.9 5.9
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
nvd@nist.gov 10 10 10
AV:N/AC:L/Au:N/C:C/I:C/A:C
134c704f-9b21-4f2e-91b3-4a467353bcc0 9.8 3.9 5.9
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
CWE-416 Use After Free

The product reuses or references memory after it has been freed. At some point afterward, the memory may be allocated again and saved in another pointer, while the original pointer references a location somewhere within the new allocation. Any operations using the original pointer are no longer valid because the memory "belongs" to the code that operates on the new pointer.

http://www.securityfocus.com/bid/72429
Third Party Advisory
Broken Link
VDB Entry
http://www.securitytracker.com/id/1031686
Third Party Advisory
Broken Link
VDB Entry
https://www.exploit-db.com/exploits/36579/
Third Party Advisory
Exploit
VDB Entry