ID

VAR-201508-0065


CVE

CVE-2015-5560


TITLE

Adobe Flash Player and Adobe AIR Integer overflow vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2015-004100

DESCRIPTION

Integer overflow in Adobe Flash Player before 18.0.0.232 on Windows and OS X and before 11.2.202.508 on Linux, Adobe AIR before 18.0.0.199, Adobe AIR SDK before 18.0.0.199, and Adobe AIR SDK & Compiler before 18.0.0.199 allows attackers to execute arbitrary code via unspecified vectors. An attacker can exploit this issue to execute arbitrary code in the context of the application or cause denial-of-service conditions. The following products and versions are affected: Adobe Flash Player Desktop Runtime 18.0.0.209 and earlier versions and Adobe Flash Player Extended Support Release 13.0.0.309 and earlier versions based on Windows and Macintosh platforms, Adobe Flash Player for Windows, Macintosh and Linux platforms Google Chrome 18.0.0.209 and earlier, Adobe Flash Player for Microsoft Edge and Internet Explorer 11 on Windows 10 18.0.0.209 and earlier, Adobe Flash Player for Internet Explorer 10 and 11 18.0.0.209 on Windows 8.0 and 8.1 and previous versions, Adobe Flash Player for Linux 11.2.202.491 and previous versions based on Linux platforms, AIR Desktop Runtime 18.0.0.180 and previous versions based on Windows and Macintosh platforms, and AIR SDK 18.0 based on Windows, Macintosh, Android and iOS platforms. 0.180 and earlier and AIR SDK & Compiler 18.0.0.180 and earlier. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Critical: flash-plugin security update Advisory ID: RHSA-2015:1603-01 Product: Red Hat Enterprise Linux Supplementary Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-1603.html Issue date: 2015-08-12 CVE Names: CVE-2015-5127 CVE-2015-5128 CVE-2015-5129 CVE-2015-5130 CVE-2015-5131 CVE-2015-5132 CVE-2015-5133 CVE-2015-5134 CVE-2015-5539 CVE-2015-5540 CVE-2015-5541 CVE-2015-5544 CVE-2015-5545 CVE-2015-5546 CVE-2015-5547 CVE-2015-5548 CVE-2015-5549 CVE-2015-5550 CVE-2015-5551 CVE-2015-5552 CVE-2015-5553 CVE-2015-5554 CVE-2015-5555 CVE-2015-5556 CVE-2015-5557 CVE-2015-5558 CVE-2015-5559 CVE-2015-5560 CVE-2015-5561 CVE-2015-5562 CVE-2015-5563 CVE-2015-5564 ===================================================================== 1. Summary: An updated Adobe Flash Player package that fixes multiple security issues is now available for Red Hat Enterprise Linux 5 and 6 Supplementary. Red Hat Product Security has rated this update as having Critical security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Desktop Supplementary (v. 5) - i386, x86_64 Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux Server Supplementary (v. 5) - i386, x86_64 Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64 3. These vulnerabilities are detailed in the Adobe Security Bulletin APSB15-19 listed in the References section. Multiple flaws were found in the way flash-plugin displayed certain SWF content. An attacker could use these flaws to create a specially crafted SWF file that would cause flash-plugin to crash or, potentially, execute arbitrary code when the victim loaded a page containing the malicious SWF content. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1252697 - flash-plugin: multiple code execution flaws (APSB15-19) 6. Package List: Red Hat Enterprise Linux Desktop Supplementary (v. 5): i386: flash-plugin-11.2.202.508-1.el5.i386.rpm x86_64: flash-plugin-11.2.202.508-1.el5.i386.rpm Red Hat Enterprise Linux Server Supplementary (v. 5): i386: flash-plugin-11.2.202.508-1.el5.i386.rpm x86_64: flash-plugin-11.2.202.508-1.el5.i386.rpm Red Hat Enterprise Linux Desktop Supplementary (v. 6): i386: flash-plugin-11.2.202.508-1.el6_7.i686.rpm x86_64: flash-plugin-11.2.202.508-1.el6_7.i686.rpm Red Hat Enterprise Linux Server Supplementary (v. 6): i386: flash-plugin-11.2.202.508-1.el6_7.i686.rpm x86_64: flash-plugin-11.2.202.508-1.el6_7.i686.rpm Red Hat Enterprise Linux Workstation Supplementary (v. 6): i386: flash-plugin-11.2.202.508-1.el6_7.i686.rpm x86_64: flash-plugin-11.2.202.508-1.el6_7.i686.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2015-5127 https://access.redhat.com/security/cve/CVE-2015-5128 https://access.redhat.com/security/cve/CVE-2015-5129 https://access.redhat.com/security/cve/CVE-2015-5130 https://access.redhat.com/security/cve/CVE-2015-5131 https://access.redhat.com/security/cve/CVE-2015-5132 https://access.redhat.com/security/cve/CVE-2015-5133 https://access.redhat.com/security/cve/CVE-2015-5134 https://access.redhat.com/security/cve/CVE-2015-5539 https://access.redhat.com/security/cve/CVE-2015-5540 https://access.redhat.com/security/cve/CVE-2015-5541 https://access.redhat.com/security/cve/CVE-2015-5544 https://access.redhat.com/security/cve/CVE-2015-5545 https://access.redhat.com/security/cve/CVE-2015-5546 https://access.redhat.com/security/cve/CVE-2015-5547 https://access.redhat.com/security/cve/CVE-2015-5548 https://access.redhat.com/security/cve/CVE-2015-5549 https://access.redhat.com/security/cve/CVE-2015-5550 https://access.redhat.com/security/cve/CVE-2015-5551 https://access.redhat.com/security/cve/CVE-2015-5552 https://access.redhat.com/security/cve/CVE-2015-5553 https://access.redhat.com/security/cve/CVE-2015-5554 https://access.redhat.com/security/cve/CVE-2015-5555 https://access.redhat.com/security/cve/CVE-2015-5556 https://access.redhat.com/security/cve/CVE-2015-5557 https://access.redhat.com/security/cve/CVE-2015-5558 https://access.redhat.com/security/cve/CVE-2015-5559 https://access.redhat.com/security/cve/CVE-2015-5560 https://access.redhat.com/security/cve/CVE-2015-5561 https://access.redhat.com/security/cve/CVE-2015-5562 https://access.redhat.com/security/cve/CVE-2015-5563 https://access.redhat.com/security/cve/CVE-2015-5564 https://access.redhat.com/security/updates/classification/#critical https://helpx.adobe.com/security/products/flash-player/apsb15-19.html 8. Contact: The Red Hat security contact is <secalert@redhat.com>. More contact details at https://access.redhat.com/security/team/contact/ Copyright 2015 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFVy2mAXlSAg2UNWIIRAty7AKCcTl+pzRlPMcYb+ESu7xg0C9nkVwCfbcNj SwY72oO+5brzzyYR9NLDDnE= =izmD -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . Background ========== The Adobe Flash Player is a renderer for the SWF file format, which is commonly used to provide interactive websites. Please review the CVE identifiers referenced below for details. Workaround ========== There is no known workaround at this time. Resolution ========== All Adobe Flash Player users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot -v ">=www-plugins/adobe-flash-11.2.202.508" References ========== [ 1 ] CVE-2015-3107 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3107 [ 2 ] CVE-2015-5122 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5122 [ 3 ] CVE-2015-5123 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5123 [ 4 ] CVE-2015-5124 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5124 [ 5 ] CVE-2015-5125 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5125 [ 6 ] CVE-2015-5127 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5127 [ 7 ] CVE-2015-5129 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5129 [ 8 ] CVE-2015-5130 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5130 [ 9 ] CVE-2015-5131 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5131 [ 10 ] CVE-2015-5132 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5132 [ 11 ] CVE-2015-5133 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5133 [ 12 ] CVE-2015-5134 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5134 [ 13 ] CVE-2015-5539 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5539 [ 14 ] CVE-2015-5540 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5540 [ 15 ] CVE-2015-5541 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5541 [ 16 ] CVE-2015-5544 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5544 [ 17 ] CVE-2015-5545 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5545 [ 18 ] CVE-2015-5546 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5546 [ 19 ] CVE-2015-5547 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5547 [ 20 ] CVE-2015-5548 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5548 [ 21 ] CVE-2015-5549 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5549 [ 22 ] CVE-2015-5550 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5550 [ 23 ] CVE-2015-5551 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5551 [ 24 ] CVE-2015-5552 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5552 [ 25 ] CVE-2015-5553 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5553 [ 26 ] CVE-2015-5554 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5554 [ 27 ] CVE-2015-5555 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5555 [ 28 ] CVE-2015-5556 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5556 [ 29 ] CVE-2015-5557 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5557 [ 30 ] CVE-2015-5558 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5558 [ 31 ] CVE-2015-5559 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5559 [ 32 ] CVE-2015-5560 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5560 [ 33 ] CVE-2015-5561 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5561 [ 34 ] CVE-2015-5562 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5562 [ 35 ] CVE-2015-5563 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5563 [ 36 ] CVE-2015-5564 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5564 [ 37 ] CVE-2015-5965 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5965 Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201508-01 Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org. License ======= Copyright 2015 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. http://creativecommons.org/licenses/by-sa/2.5

Trust: 2.25

sources: NVD: CVE-2015-5560 // JVNDB: JVNDB-2015-004100 // BID: 76289 // VULHUB: VHN-83521 // VULMON: CVE-2015-5560 // PACKETSTORM: 133037 // PACKETSTORM: 133099

AFFECTED PRODUCTS

vendor:adobemodel:air sdk \& compilerscope:lteversion:18.0.0.180

Trust: 1.0

vendor:adobemodel:airscope:lteversion:18.0.0.180

Trust: 1.0

vendor:adobemodel:air sdkscope:lteversion:18.0.0.180

Trust: 1.0

vendor:adobemodel:flash playerscope:lteversion:11.2.202.491

Trust: 1.0

vendor:adobemodel:flash playerscope:lteversion:18.0.0.209

Trust: 1.0

vendor:googlemodel:chromescope: - version: -

Trust: 0.8

vendor:adobemodel:airscope:ltversion:desktop runtime 18.0.0.199 (windows/macintosh)

Trust: 0.8

vendor:adobemodel:air sdkscope:ltversion:18.0.0.199 (windows/macintosh/android/ios)

Trust: 0.8

vendor:adobemodel:air sdk & compilerscope:ltversion:18.0.0.199 (windows/macintosh/android/ios)

Trust: 0.8

vendor:adobemodel:flash playerscope:ltversion:11.2.202.508 (linux)

Trust: 0.8

vendor:adobemodel:flash playerscope:ltversion:18.0.0.232 (internet explorer 10/11)

Trust: 0.8

vendor:adobemodel:flash playerscope:ltversion:18.0.0.232 (microsoft edge)

Trust: 0.8

vendor:adobemodel:flash playerscope:ltversion:18.0.0.232 (windows/macintosh edition chrome)

Trust: 0.8

vendor:adobemodel:flash playerscope:ltversion:18.0.0.233 (linux/chrome os edition chrome)

Trust: 0.8

vendor:adobemodel:flash playerscope:ltversion:desktop runtime 18.0.0.232 (windows/macintosh)

Trust: 0.8

vendor:adobemodel:flash playerscope:ltversion:continuous support release 18.0.0.232 (windows/macintosh)

Trust: 0.8

vendor:microsoftmodel:edgescope:eqversion:(windows 10)

Trust: 0.8

vendor:microsoftmodel:internet explorerscope:eqversion:10 (windows 8/windows server 2012/windows rt)

Trust: 0.8

vendor:microsoftmodel:internet explorerscope:eqversion:11 (windows 8.1/windows server 2012 r2/windows rt 8.1/windows 10)

Trust: 0.8

vendor:adobemodel:airscope:eqversion:18.0.0.180

Trust: 0.6

vendor:adobemodel:air sdk \& compilerscope:eqversion:18.0.0.180

Trust: 0.6

vendor:adobemodel:flash playerscope:eqversion:18.0.0.209

Trust: 0.6

vendor:adobemodel:air sdkscope:eqversion:18.0.0.180

Trust: 0.6

vendor:adobemodel:flash playerscope:eqversion:11.2.202.491

Trust: 0.6

vendor:redmodel:hat enterprise linux workstation supplementaryscope:eqversion:6

Trust: 0.3

vendor:redmodel:hat enterprise linux supplementary serverscope:eqversion:5

Trust: 0.3

vendor:redmodel:hat enterprise linux server supplementaryscope:eqversion:6

Trust: 0.3

vendor:redmodel:hat enterprise linux desktop supplementaryscope:eqversion:6

Trust: 0.3

vendor:redmodel:hat enterprise linux desktop supplementary clientscope:eqversion:5

Trust: 0.3

vendor:gentoomodel:linuxscope: - version: -

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.1.53.64

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.1.51.66

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.0.452

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.0.3218

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.0.22.87

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.0.15.3

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.0.12.36

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.0.12.35

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:9.0.262

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:9.0.2460

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:9.0.152.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:9.0.151.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:9.0.124.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:9.0.48.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:9.0.45.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:9.0.31.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:9.0.289.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:9.0.283.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:9.0.280

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:9.0.28.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:9.0.277.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:9.0.262.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:9.0.260.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:9.0.246.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:9.0.159.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:9.0.155.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:9.0.115.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:9

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:8.0.35.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:8.0.34.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:8

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:7.0.73.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:7.0.70.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:7.0.69.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:7.0.68.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:7.0.67.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:7.0.66.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:7.0.61.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:7.0.60.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:7.0.53.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:7.0.24.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:7.0.19.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:7.0.14.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:7

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:6.0.79

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:6.0.21.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.2.202.233

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.2.202.229

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.2.202.228

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.2.202.223

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.1.115.8

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.1.115.7

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.1.115.6

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.1.112.61

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.1.111.9

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.1.111.8

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.1.111.7

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.1.111.6

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.1.111.5

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.1.102.63

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.1.102.62

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.1.102.55

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.1.102.228

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.0.1.152

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.3.186.7

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.3.186.6

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.3.186.3

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.3.186.2

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.3.185.25

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.3.185.23

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.3.185.22

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.3.185.21

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.3.183.7

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.3.183.5

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.3.183.4

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.3.183.10

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.3.181.34

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.3.181.26

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.3.181.23

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.3.181.22

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.3.181.16

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.3.181.14

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.2.159.1

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.2.157.51

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.2.156.12

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.2.154.28

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.2.154.27

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.2.154.25

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.2.154.24

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.2.154.18

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.2.154.13

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.2.153.1

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.2.152.33

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.2.152.32

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.2.152.21

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.2.152

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.1.95.2

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.1.95.1

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.1.92.8

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.1.92.10

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.1.85.3

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.1.82.76

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.1.52.15

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.1.52.14.1

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.1.106.16

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.1.105.6

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.1.102.65

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.1.102.64

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.0.42.34

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.0.32.18

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10

Trust: 0.3

vendor:adobemodel:airscope:eqversion:2.0.4

Trust: 0.3

vendor:adobemodel:airscope:eqversion:2.0.3

Trust: 0.3

vendor:adobemodel:airscope:eqversion:1.5.3.9130

Trust: 0.3

vendor:adobemodel:airscope:eqversion:1.5.3.9120

Trust: 0.3

vendor:adobemodel:airscope:eqversion:1.5.3

Trust: 0.3

vendor:adobemodel:airscope:eqversion:1.5.2

Trust: 0.3

vendor:adobemodel:airscope:eqversion:1.5.1

Trust: 0.3

vendor:adobemodel:airscope:eqversion:3.2.0.2080

Trust: 0.3

vendor:adobemodel:airscope:eqversion:3.2.0.2070

Trust: 0.3

vendor:adobemodel:airscope:eqversion:3.1.0.4880

Trust: 0.3

vendor:adobemodel:airscope:eqversion:3.0

Trust: 0.3

vendor:adobemodel:airscope:eqversion:2.7.1.1961

Trust: 0.3

vendor:adobemodel:airscope:eqversion:2.7.1

Trust: 0.3

vendor:adobemodel:airscope:eqversion:2.7

Trust: 0.3

vendor:adobemodel:airscope:eqversion:2.6.19140

Trust: 0.3

vendor:adobemodel:airscope:eqversion:2.6.19120

Trust: 0.3

vendor:adobemodel:airscope:eqversion:2.6

Trust: 0.3

vendor:adobemodel:airscope:eqversion:2.5.1

Trust: 0.3

vendor:adobemodel:airscope:eqversion:2.0.2.12610

Trust: 0.3

vendor:adobemodel:airscope:eqversion:2.0.2

Trust: 0.3

vendor:adobemodel:airscope:eqversion:1.5

Trust: 0.3

vendor:adobemodel:airscope:eqversion:1.1

Trust: 0.3

vendor:adobemodel:airscope:eqversion:1.01

Trust: 0.3

vendor:adobemodel:airscope:eqversion:1.0

Trust: 0.3

sources: BID: 76289 // JVNDB: JVNDB-2015-004100 // CNNVD: CNNVD-201508-208 // NVD: CVE-2015-5560

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2015-5560
value: HIGH

Trust: 1.0

NVD: CVE-2015-5560
value: HIGH

Trust: 0.8

CNNVD: CNNVD-201508-208
value: CRITICAL

Trust: 0.6

VULHUB: VHN-83521
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2015-5560
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-83521
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: VULHUB: VHN-83521 // JVNDB: JVNDB-2015-004100 // CNNVD: CNNVD-201508-208 // NVD: CVE-2015-5560

PROBLEMTYPE DATA

problemtype:CWE-189

Trust: 1.9

sources: VULHUB: VHN-83521 // JVNDB: JVNDB-2015-004100 // NVD: CVE-2015-5560

THREAT TYPE

remote

Trust: 0.7

sources: PACKETSTORM: 133099 // CNNVD: CNNVD-201508-208

TYPE

digital error

Trust: 0.6

sources: CNNVD: CNNVD-201508-208

CONFIGURATIONS

sources: JVNDB: JVNDB-2015-004100

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-83521 // VULMON: CVE-2015-5560

PATCH

title:APSB15-19url:https://helpx.adobe.com/security/products/flash-player/apsb15-19.html

Trust: 0.8

title:APSB15-19url:https://helpx.adobe.com/jp/security/products/flash-player/apsb15-19.html

Trust: 0.8

title:Google Chrome を更新するurl:https://support.google.com/chrome/answer/95414?hl=ja

Trust: 0.8

title:Google Chromeurl:https://www.google.com/intl/ja/chrome/browser/features.html

Trust: 0.8

title:Chrome Releasesurl:http://googlechromereleases.blogspot.jp/

Trust: 0.8

title:Update for Vulnerabilities in Adobe Flash Player in Internet Explorer and Microsoft Edge (2755801)url:https://technet.microsoft.com/en-us/library/security/2755801

Trust: 0.8

title:Internet Explorer および Microsoft Edge 上の Adobe Flash Player の脆弱性に対応する更新プログラム (2755801)url:https://technet.microsoft.com/ja-jp/library/security/2755801

Trust: 0.8

title:アドビ システムズ社 Adobe Flash Player の脆弱性に関するお知らせurl:http://www.fmworld.net/biz/common/adobe/20150813f.html

Trust: 0.8

title:Red Hat: CVE-2015-5560url:https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database&qid=CVE-2015-5560

Trust: 0.1

title:CVE-Studyurl:https://github.com/thdusdl1219/CVE-Study

Trust: 0.1

title:Securelisturl:https://securelist.com/you-cant-be-invulnerable-but-you-can-be-well-protected/73160/

Trust: 0.1

title:Securelisturl:https://securelist.com/attacking-diffie-hellman-protocol-implementation-in-the-angler-exploit-kit/72097/

Trust: 0.1

title:The Registerurl:https://www.theregister.co.uk/2015/09/07/angler_adds_august_flash_feeding_frenzy/

Trust: 0.1

sources: VULMON: CVE-2015-5560 // JVNDB: JVNDB-2015-004100

EXTERNAL IDS

db:NVDid:CVE-2015-5560

Trust: 3.1

db:BIDid:76289

Trust: 2.0

db:SECTRACKid:1033235

Trust: 1.1

db:JVNDBid:JVNDB-2015-004100

Trust: 0.8

db:CNNVDid:CNNVD-201508-208

Trust: 0.7

db:EXPLOIT-DBid:37882

Trust: 0.2

db:PACKETSTORMid:133227

Trust: 0.1

db:VULHUBid:VHN-83521

Trust: 0.1

db:VULMONid:CVE-2015-5560

Trust: 0.1

db:PACKETSTORMid:133037

Trust: 0.1

db:PACKETSTORMid:133099

Trust: 0.1

sources: VULHUB: VHN-83521 // VULMON: CVE-2015-5560 // BID: 76289 // JVNDB: JVNDB-2015-004100 // PACKETSTORM: 133037 // PACKETSTORM: 133099 // CNNVD: CNNVD-201508-208 // NVD: CVE-2015-5560

REFERENCES

url:https://helpx.adobe.com/security/products/flash-player/apsb15-19.html

Trust: 2.1

url:http://www.securityfocus.com/bid/76289

Trust: 1.7

url:https://security.gentoo.org/glsa/201508-01

Trust: 1.2

url:http://rhn.redhat.com/errata/rhsa-2015-1603.html

Trust: 1.2

url:https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c05356388

Trust: 1.1

url:https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c05385680

Trust: 1.1

url:https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c05390722

Trust: 1.1

url:http://www.securitytracker.com/id/1033235

Trust: 1.1

url:http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00018.html

Trust: 1.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-5560

Trust: 0.8

url:https://www.ipa.go.jp/security/ciadr/vul/20150812-adobeflashplayer.html

Trust: 0.8

url:http://www.jpcert.or.jp/at/2015/at150029.html

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2015-5560

Trust: 0.8

url:http://www.npa.go.jp/cyberpolice/topics/?seq=16704

Trust: 0.8

url:http://www.adobe.com/products/air/

Trust: 0.3

url:http://www.adobe.com/products/flash/

Trust: 0.3

url:https://technet.microsoft.com/library/security/2755801

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2015-5540

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2015-5134

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2015-5550

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2015-5553

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2015-5132

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2015-5556

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2015-5554

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2015-5545

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2015-5131

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2015-5129

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2015-5539

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2015-5555

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2015-5133

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2015-5546

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2015-5551

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2015-5544

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2015-5127

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2015-5552

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2015-5547

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2015-5548

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2015-5549

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2015-5130

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2015-5541

Trust: 0.2

url:https://www.rapid7.com/db/vulnerabilities/suse-cve-2015-5560

Trust: 0.1

url:http://tools.cisco.com/security/center/viewalert.x?alertid=40604

Trust: 0.1

url:https://www.exploit-db.com/exploits/37882/

Trust: 0.1

url:https://www.rapid7.com/db/vulnerabilities/gentoo-linux-cve-2015-5560

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-5560

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2015-5559

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2015-5551

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2015-5545

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2015-5549

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-5557

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2015-5544

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2015-5133

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2015-5539

Trust: 0.1

url:https://access.redhat.com/security/updates/classification/#critical

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2015-5540

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2015-5556

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2015-5554

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2015-5541

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2015-5127

Trust: 0.1

url:https://access.redhat.com/articles/11258

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2015-5130

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2015-5546

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2015-5132

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2015-5550

Trust: 0.1

url:https://access.redhat.com/security/team/contact/

Trust: 0.1

url:https://www.redhat.com/mailman/listinfo/rhsa-announce

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2015-5134

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2015-5552

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2015-5129

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2015-5563

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2015-5547

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2015-5128

Trust: 0.1

url:https://bugzilla.redhat.com/):

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2015-5562

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2015-5131

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2015-5558

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2015-5555

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-5128

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2015-5564

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2015-5553

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2015-5557

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2015-5560

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-5558

Trust: 0.1

url:https://access.redhat.com/security/team/key/

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2015-5548

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-5559

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2015-5561

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-5551

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-5134

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-5557

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-5560

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-5561

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-5548

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-5130

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-5131

Trust: 0.1

url:https://security.gentoo.org/

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-5123

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-5123

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-5563

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-5550

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-5129

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-3107

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-5564

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-5125

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-5552

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-5554

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-5133

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-5124

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-5544

Trust: 0.1

url:http://creativecommons.org/licenses/by-sa/2.5

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-5547

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-3107

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-5122

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-5125

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-5122

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-5553

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-5562

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-5132

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-5541

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-5556

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-5127

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-5539

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-5540

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-5558

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-5124

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-5545

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-5546

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-5559

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-5555

Trust: 0.1

url:https://bugs.gentoo.org.

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-5965

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-5549

Trust: 0.1

sources: VULHUB: VHN-83521 // VULMON: CVE-2015-5560 // BID: 76289 // JVNDB: JVNDB-2015-004100 // PACKETSTORM: 133037 // PACKETSTORM: 133099 // CNNVD: CNNVD-201508-208 // NVD: CVE-2015-5560

CREDITS

Natalie Silvanovich of Google Project Zero.

Trust: 0.9

sources: BID: 76289 // CNNVD: CNNVD-201508-208

SOURCES

db:VULHUBid:VHN-83521
db:VULMONid:CVE-2015-5560
db:BIDid:76289
db:JVNDBid:JVNDB-2015-004100
db:PACKETSTORMid:133037
db:PACKETSTORMid:133099
db:CNNVDid:CNNVD-201508-208
db:NVDid:CVE-2015-5560

LAST UPDATE DATE

2024-11-23T20:57:02.030000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-83521date:2018-01-05T00:00:00
db:VULMONid:CVE-2015-5560date:2018-01-05T00:00:00
db:BIDid:76289date:2015-11-03T20:08:00
db:JVNDBid:JVNDB-2015-004100date:2015-08-17T00:00:00
db:CNNVDid:CNNVD-201508-208date:2015-08-13T00:00:00
db:NVDid:CVE-2015-5560date:2024-11-21T02:33:16.833

SOURCES RELEASE DATE

db:VULHUBid:VHN-83521date:2015-08-14T00:00:00
db:VULMONid:CVE-2015-5560date:2015-08-14T00:00:00
db:BIDid:76289date:2015-08-11T00:00:00
db:JVNDBid:JVNDB-2015-004100date:2015-08-17T00:00:00
db:PACKETSTORMid:133037date:2015-08-12T19:41:51
db:PACKETSTORMid:133099date:2015-08-17T15:41:19
db:CNNVDid:CNNVD-201508-208date:2015-08-13T00:00:00
db:NVDid:CVE-2015-5560date:2015-08-14T01:59:45.980