9.3

CVE-2015-8658

Adobe Flash Player before 18.0.0.268 and 19.x and 20.x before 20.0.0.228 on Windows and OS X and before 11.2.202.554 on Linux, Adobe AIR before 20.0.0.204, Adobe AIR SDK before 20.0.0.204, and Adobe AIR SDK & Compiler before 20.0.0.204 allow attackers to execute arbitrary code or cause a denial of service (uninitialized pointer dereference and memory corruption) via crafted MPEG-4 data, a different vulnerability than CVE-2015-8045, CVE-2015-8047, CVE-2015-8060, CVE-2015-8408, CVE-2015-8416, CVE-2015-8417, CVE-2015-8418, CVE-2015-8419, CVE-2015-8443, CVE-2015-8444, CVE-2015-8451, CVE-2015-8455, CVE-2015-8652, CVE-2015-8654, CVE-2015-8656, CVE-2015-8657, and CVE-2015-8820.

Data is provided by the National Vulnerability Database (NVD)
AdobeFlash Player Version <= 11.2.202.548
   LinuxLinux Kernel Version-
AdobeFlash Player Desktop Runtime Version <= 19.0.0.245
   ApplemacOS X Version-
   MicrosoftWindows Version-
AdobeFlash Player SwEditionesr Version <= 18.0.0.261
   ApplemacOS X Version-
   MicrosoftWindows Version-
AdobeFlash Player SwPlatforminternet_explorer Version <= 19.0.0.245
   MicrosoftWindows 10 Version-
   MicrosoftWindows 8 Version-
   MicrosoftWindows 8.1 Version-
AdobeFlash Player SwPlatformchrome Version <= 19.0.0.245
   ApplemacOS X Version-
   GoogleChrome Os Version-
   LinuxLinux Kernel Version-
   MicrosoftWindows Version-
AdobeFlash Player SwPlatformedge Version <= 19.0.0.245
   MicrosoftWindows 10 Version-
AdobeAir Desktop Runtime Version <= 19.0.0.241
   ApplemacOS X Version-
   MicrosoftWindows Version-
AdobeAir Sdk Version <= 19.0.0.241
   AppleiPhone OS Version-
   ApplemacOS X Version-
   GoogleAndroid Version-
   MicrosoftWindows Version-
AdobeAir Version <= 19.0.0.241
   GoogleAndroid Version-
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
EPSS Metriken
Type Source Score Percentile
EPSS FIRST.org 6.68% 0.908
CVSS Metriken
Source Base Score Exploit Score Impact Score Vector string
nvd@nist.gov 8.8 2.8 5.9
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
nvd@nist.gov 9.3 8.6 10
AV:N/AC:M/Au:N/C:C/I:C/A:C
CWE-787 Out-of-bounds Write

The product writes data past the end, or before the beginning, of the intended buffer.