10

CVE-2015-5122

Warning
Exploit

Use-after-free vulnerability in the DisplayObject class in the ActionScript 3 (AS3) implementation in Adobe Flash Player 13.x through 13.0.0.302 on Windows and OS X, 14.x through 18.0.0.203 on Windows and OS X, 11.x through 11.2.202.481 on Linux, and 12.x through 18.0.0.204 on Linux Chrome installations allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via crafted Flash content that leverages improper handling of the opaqueBackground property, as exploited in the wild in July 2015.

Data is provided by the National Vulnerability Database (NVD)
AdobeFlash Player SwEditionesr Version >= 13.0 <= 13.0.0.302
   ApplemacOS Version-
   MicrosoftWindows Version-
AdobeFlash Player SwPlatformchrome Version >= 18.0 <= 18.0.0.203
   ApplemacOS Version-
   MicrosoftWindows Version-
AdobeFlash Player Desktop Runtime Version >= 18.0 <= 18.0.0.203
   ApplemacOS Version-
   MicrosoftWindows Version-
AdobeFlash Player SwPlatformchrome Version >= 18.0 <= 18.0.0.204
   LinuxLinux Kernel Version-
AdobeFlash Player SwPlatforminternet_explorer_10 Version >= 18.0 <= 18.0.0.203
   MicrosoftWindows 8 Version-
   MicrosoftWindows 8.1 Version-
AdobeFlash Player SwPlatforminternet_explorer_11 Version >= 18.0 <= 18.0.0.203
   MicrosoftWindows 8 Version-
   MicrosoftWindows 8.1 Version-
AdobeFlash Player Version >= 11.0 <= 11.2.202.481
   LinuxLinux Kernel Version-
OpensuseEvergreen Version11.4
SuseLinux Enterprise Desktop Version11 Updatesp3
SuseLinux Enterprise Desktop Version11 Updatesp4

13.04.2022: CISA Known Exploited Vulnerabilities (KEV) Catalog

Adobe Flash Player Use-After-Free Vulnerability

Vulnerability

Use-after-free vulnerability in the DisplayObject class in the ActionScript 3 (AS3) implementation in Adobe Flash Player allows remote attackers to execute code or cause a denial-of-service (DoS).

Description

The impacted product is end-of-life and should be disconnected if still in use.

Required actions
EPSS Metriken
Type Source Score Percentile
EPSS FIRST.org 92.58% 0.997
CVSS Metriken
Source Base Score Exploit Score Impact Score Vector string
nvd@nist.gov 9.8 3.9 5.9
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
nvd@nist.gov 10 10 10
AV:N/AC:L/Au:N/C:C/I:C/A:C
134c704f-9b21-4f2e-91b3-4a467353bcc0 9.8 3.9 5.9
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
CWE-416 Use After Free

The product reuses or references memory after it has been freed. At some point afterward, the memory may be allocated again and saved in another pointer, while the original pointer references a location somewhere within the new allocation. Any operations using the original pointer are no longer valid because the memory "belongs" to the code that operates on the new pointer.

http://marc.info/?l=bugtraq&m=144050155601375&w=2
Third Party Advisory
Mailing List
http://www.us-cert.gov/ncas/alerts/TA15-195A
Third Party Advisory
US Government Resource
http://www.kb.cert.org/vuls/id/338736
Third Party Advisory
US Government Resource
http://www.securityfocus.com/bid/75712
Third Party Advisory
Broken Link
VDB Entry
http://www.securitytracker.com/id/1032890
Third Party Advisory
Broken Link
VDB Entry
https://perception-point.io/new/breaking-cfi.php
Third Party Advisory
Broken Link
https://www.exploit-db.com/exploits/37599/
Third Party Advisory
Exploit
VDB Entry