Vulnerability Name: | CVE-2015-7640 (CCN-107160) |
Assigned: | 2015-10-13 |
Published: | 2015-10-13 |
Updated: | 2018-01-05 |
Summary: | Use-after-free vulnerability in Adobe Flash Player before 18.0.0.252 and 19.x before 19.0.0.207 on Windows and OS X and before 11.2.202.535 on Linux, Adobe AIR before 19.0.0.213, Adobe AIR SDK before 19.0.0.213, and Adobe AIR SDK & Compiler before 19.0.0.213 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2015-7629, CVE-2015-7631, CVE-2015-7635, CVE-2015-7636, CVE-2015-7637, CVE-2015-7638, CVE-2015-7639, CVE-2015-7641, CVE-2015-7642, CVE-2015-7643, and CVE-2015-7644.
CWE-416: Use After Free
|
CVSS v3 Severity: | 8.8 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H) 7.7 High (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)Exploitability Metrics: | Attack Vector (AV): Network Attack Complexity (AC): Low Privileges Required (PR): None User Interaction (UI): Required | Scope: | Scope (S): Unchanged
| Impact Metrics: | Confidentiality (C): High Integrity (I): High Availibility (A): High |
|
CVSS v2 Severity: | 10.0 High (CVSS v2 Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C)Exploitability Metrics: | Access Vector (AV): Network Access Complexity (AC): Low Authentication (Au): None | Impact Metrics: | Confidentiality (C): Complete Integrity (I): Complete Availibility (A): Complete | 9.0 High (CCN CVSS v2 Vector: AV:N/AC:L/Au:S/C:C/I:C/A:C)Exploitability Metrics: | Access Vector (AV): Network Access Complexity (AC): Low Athentication (Au): Single_Instance
| Impact Metrics: | Confidentiality (C): Complete Integrity (I): Complete Availibility (A): Complete | 6.8 Medium (REDHAT CVSS v2 Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P)Exploitability Metrics: | Access Vector (AV): Network Access Complexity (AC): Medium Authentication (Au): None | Impact Metrics: | Confidentiality (C): Partial Integrity (I): Partial Availibility (A): Partial |
|
Vulnerability Type: | CWE-Other
|
Vulnerability Consequences: | Gain Access |
References: | Source: MITRE Type: CNA CVE-2015-7640
Source: CCN Type: Google Chrome Releases Web site Stable Channel Refresh
Source: REDHAT Type: UNKNOWN RHSA-2015:1893
Source: REDHAT Type: UNKNOWN RHSA-2015:2024
Source: BID Type: UNKNOWN 77061
Source: CCN Type: BID-77061 Adobe Flash Player and AIR APSB15-25 Multiple Use After Free Remote Code Execution Vulnerabilities
Source: XF Type: UNKNOWN adobe-flash-cve20157640-code-exec(107160)
Source: CCN Type: Adobe Security Bulletin APSB15-25 Security updates available for Adobe Flash Player
Source: CONFIRM Type: Patch, Vendor Advisory https://helpx.adobe.com/security/products/flash-player/apsb15-25.html
Source: CCN Type: Microsoft Security Advisory 2755801 Update for Vulnerabilities in Adobe Flash Player in Internet Explorer
Source: CCN Type: WhiteSource Vulnerability Database CVE-2015-7640
|
Vulnerable Configuration: | Configuration 1: cpe:/a:adobe:flash_player:*:*:*:*:*:*:*:* (Version <= 11.2.202.521)AND cpe:/o:linux:linux_kernel:-:*:*:*:*:*:*:* Configuration 2: cpe:/a:adobe:flash_player:*:*:*:*:*:*:*:* (Version <= 19.0.0.185)AND cpe:/o:apple:mac_os_x:-:*:*:*:*:*:*:*OR cpe:/o:microsoft:windows:-:*:*:*:*:*:*:* Configuration 3: cpe:/a:adobe:air:*:*:*:*:*:*:*:* (Version <= 19.0.0.190)AND cpe:/o:google:android:*:*:*:*:*:*:*:* Configuration 4: cpe:/a:adobe:air:*:*:*:*:*:*:*:* (Version <= 19.0.0.190)OR cpe:/a:adobe:air_sdk:*:*:*:*:*:*:*:* (Version <= 19.0.0.190)OR cpe:/a:adobe:air_sdk_&_compiler:*:*:*:*:*:*:*:* (Version <= 19.0.0.190)AND cpe:/o:apple:mac_os_x:-:*:*:*:*:*:*:*OR cpe:/o:microsoft:windows:-:*:*:*:*:*:*:* Configuration RedHat 1: cpe:/a:redhat:rhel_extras:6:*:*:*:*:*:*:* Configuration RedHat 2: cpe:/a:redhat:rhel_extras:5:*:*:*:*:*:*:* Configuration CCN 1: cpe:/a:adobe:flash_player:19.0.0.185:*:*:*:*:*:*:*OR cpe:/a:adobe:flash_player:19.0.0.185:*:*:*:*:*:*:*OR cpe:/a:adobe:flash_player:19.0.0.185:*:*:*:*:*:*:*OR cpe:/a:adobe:flash_player:19.0.0.185:*:*:*:*:*:*:*OR cpe:/a:adobe:flash_player:19.0.0.185:*:*:*:*:*:*:*AND cpe:/o:microsoft:windows_8:-:-:-:*:-:-:x32:*OR cpe:/o:microsoft:windows_8:::~~~~x64~:*:*:*:*:*OR cpe:/o:microsoft:windows_server_2012:*:*:*:*:*:*:*:*OR cpe:/o:microsoft:windows_rt:-:*:*:*:*:*:*:*OR cpe:/o:microsoft:windows_8.1:-:-:-:*:-:-:x32:*OR cpe:/o:microsoft:windows_8.1:::~~~~x64~:*:*:*:*:*OR cpe:/o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*OR cpe:/o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:* Denotes that component is vulnerable |
Oval Definitions |
|
BACK |