ID

VAR-201510-0052


CVE

CVE-2015-7627


TITLE

Adobe Flash Player and Adobe AIR Vulnerable to arbitrary code execution

Trust: 0.8

sources: JVNDB: JVNDB-2015-005233

DESCRIPTION

Adobe Flash Player before 18.0.0.252 and 19.x before 19.0.0.207 on Windows and OS X and before 11.2.202.535 on Linux, Adobe AIR before 19.0.0.213, Adobe AIR SDK before 19.0.0.213, and Adobe AIR SDK & Compiler before 19.0.0.213 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2015-7625, CVE-2015-7626, CVE-2015-7630, CVE-2015-7633, and CVE-2015-7634. This vulnerability CVE-2015-7625 , CVE-2015-7626 , CVE-2015-7630 , CVE-2015-7633 ,and CVE-2015-7634 Is a different vulnerability.An attacker could execute arbitrary code or cause a denial of service ( Memory corruption ) There is a possibility of being put into a state. Failed exploit attempts will likely result in denial-of-service conditions. Security flaws exist in several Adobe products. The following products and versions are affected: Adobe Flash Player Desktop Runtime 19.0.0.185 and earlier versions and Extended Support Release 18.0.0.241 and earlier versions based on Windows and Macintosh platforms, AIR Desktop Runtime 19.0.0.190 and earlier versions, based on Windows, Macintosh, Adobe Flash Player for Google Chrome 19.0.0.185 and earlier on Linux and ChromeOS, Adobe Flash Player for Microsoft Edge and Internet Explorer 11 19.0.0.185 and earlier on Windows 10, Adobe Flash Player on Windows 8.0 and 8.1 For Internet Explorer 10 and 11 19.0.0.185 and earlier versions, Adobe Flash Player for Linux 11.2.202.521 and earlier versions based on Linux platforms, AIR SDK 19.0.0.190 and earlier versions and AIR SDK based on Windows, Macintosh, Android and iOS platforms & Compiler 19.0.0.190 and earlier. Background ========== The Adobe Flash Player is a renderer for the SWF file format, which is commonly used to provide interactive websites. Please review the CVE identifiers referenced below for details. Workaround ========== There is no known workaround at this time. Resolution ========== All Adobe Flash Player users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot -v ">=www-plugins/adobe-flash-11.2.202.548" References ========== [ 1 ] CVE-2015-5569 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5569 [ 2 ] CVE-2015-7625 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7625 [ 3 ] CVE-2015-7626 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7626 [ 4 ] CVE-2015-7627 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7627 [ 5 ] CVE-2015-7628 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7628 [ 6 ] CVE-2015-7629 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7629 [ 7 ] CVE-2015-7630 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7630 [ 8 ] CVE-2015-7631 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7631 [ 9 ] CVE-2015-7632 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7632 [ 10 ] CVE-2015-7633 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7633 [ 11 ] CVE-2015-7634 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7634 [ 12 ] CVE-2015-7643 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7643 [ 13 ] CVE-2015-7644 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7644 [ 14 ] CVE-2015-7645 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7645 [ 15 ] CVE-2015-7646 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7646 [ 16 ] CVE-2015-7647 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7647 [ 17 ] CVE-2015-7648 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7648 [ 18 ] CVE-2015-7651 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7651 [ 19 ] CVE-2015-7652 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7652 [ 20 ] CVE-2015-7653 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7653 [ 21 ] CVE-2015-7654 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7654 [ 22 ] CVE-2015-7655 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7655 [ 23 ] CVE-2015-7656 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7656 [ 24 ] CVE-2015-7657 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7657 [ 25 ] CVE-2015-7658 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7658 [ 26 ] CVE-2015-7659 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7659 [ 27 ] CVE-2015-7660 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7660 [ 28 ] CVE-2015-7661 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7661 [ 29 ] CVE-2015-7662 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7662 [ 30 ] CVE-2015-7663 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7663 [ 31 ] CVE-2015-8042 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8042 [ 32 ] CVE-2015-8043 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8043 [ 33 ] CVE-2015-8044 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8044 [ 34 ] CVE-2015-8046 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8046 Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201511-02 Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org. License ======= Copyright 2015 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. http://creativecommons.org/licenses/by-sa/2.5 . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Critical: flash-plugin security update Advisory ID: RHSA-2015:1893-01 Product: Red Hat Enterprise Linux Supplementary Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-1893.html Issue date: 2015-10-15 CVE Names: CVE-2015-5569 CVE-2015-7625 CVE-2015-7626 CVE-2015-7627 CVE-2015-7628 CVE-2015-7629 CVE-2015-7630 CVE-2015-7631 CVE-2015-7632 CVE-2015-7633 CVE-2015-7634 CVE-2015-7643 CVE-2015-7644 ===================================================================== 1. Summary: An updated Adobe Flash Player package that fixes multiple security issues is now available for Red Hat Enterprise Linux 6 Supplementary. Red Hat Product Security has rated this update as having Critical security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64 3. Description: The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash Player web browser plug-in. These vulnerabilities, detailed in the Adobe Security Bulletin APSB15-25 listed in the References section, could allow an attacker to create a specially crafted SWF file that would cause flash-plugin to crash, execute arbitrary code, or disclose sensitive information when the victim loaded a page containing the malicious SWF content. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1271383 - flash-plugin: multiple code execution issues fixed in APSB15-25 1271388 - flash-plugin: information leak and hardening fixes in APSB15-25 6. Package List: Red Hat Enterprise Linux Desktop Supplementary (v. 6): i386: flash-plugin-11.2.202.535-1.el6_7.i686.rpm x86_64: flash-plugin-11.2.202.535-1.el6_7.i686.rpm Red Hat Enterprise Linux Server Supplementary (v. 6): i386: flash-plugin-11.2.202.535-1.el6_7.i686.rpm x86_64: flash-plugin-11.2.202.535-1.el6_7.i686.rpm Red Hat Enterprise Linux Workstation Supplementary (v. 6): i386: flash-plugin-11.2.202.535-1.el6_7.i686.rpm x86_64: flash-plugin-11.2.202.535-1.el6_7.i686.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2015-5569 https://access.redhat.com/security/cve/CVE-2015-7625 https://access.redhat.com/security/cve/CVE-2015-7626 https://access.redhat.com/security/cve/CVE-2015-7627 https://access.redhat.com/security/cve/CVE-2015-7628 https://access.redhat.com/security/cve/CVE-2015-7629 https://access.redhat.com/security/cve/CVE-2015-7630 https://access.redhat.com/security/cve/CVE-2015-7631 https://access.redhat.com/security/cve/CVE-2015-7632 https://access.redhat.com/security/cve/CVE-2015-7633 https://access.redhat.com/security/cve/CVE-2015-7634 https://access.redhat.com/security/cve/CVE-2015-7643 https://access.redhat.com/security/cve/CVE-2015-7644 https://access.redhat.com/security/updates/classification/#critical https://helpx.adobe.com/security/products/flash-player/apsb15-25.html 8. Contact: The Red Hat security contact is <secalert@redhat.com>. More contact details at https://access.redhat.com/security/team/contact/ Copyright 2015 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFWH5NuXlSAg2UNWIIRAvqkAJ9lON9Rky8IogN+LkeEn3KgxxlWIACfeHmR muWHgTd958nNy5EHHzsSy4I= =T7iE -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce

Trust: 2.34

sources: NVD: CVE-2015-7627 // JVNDB: JVNDB-2015-005233 // BID: 77065 // VULHUB: VHN-85588 // VULMON: CVE-2015-7627 // PACKETSTORM: 134414 // PACKETSTORM: 134310 // PACKETSTORM: 133973

AFFECTED PRODUCTS

vendor:adobemodel:flash playerscope:lteversion:11.2.202.521

Trust: 1.0

vendor:adobemodel:air sdk \& compilerscope:lteversion:19.0.0.190

Trust: 1.0

vendor:adobemodel:airscope:lteversion:19.0.0.190

Trust: 1.0

vendor:adobemodel:flash playerscope:lteversion:19.0.0.185

Trust: 1.0

vendor:adobemodel:air sdkscope:lteversion:19.0.0.190

Trust: 1.0

vendor:googlemodel:chromescope: - version: -

Trust: 0.8

vendor:adobemodel:airscope:ltversion:desktop runtime 19.0.0.213 (windows/macintosh)

Trust: 0.8

vendor:adobemodel:air sdkscope:ltversion:19.0.0.213 (windows/macintosh/android/ios)

Trust: 0.8

vendor:adobemodel:air sdk & compilerscope:ltversion:19.0.0.213 (windows/macintosh/android/ios)

Trust: 0.8

vendor:adobemodel:flash playerscope:ltversion:11.2.202.535 (linux)

Trust: 0.8

vendor:adobemodel:flash playerscope:ltversion:19.0.0.207 (windows 10 edition microsoft edge/internet explorer 11)

Trust: 0.8

vendor:adobemodel:flash playerscope:ltversion:19.0.0.207 (windows 8.0 and 8.1 edition internet explorer 10/11)

Trust: 0.8

vendor:adobemodel:flash playerscope:ltversion:19.0.0.207 (windows/macintosh/linux/chromeos edition chrome)

Trust: 0.8

vendor:adobemodel:flash playerscope:ltversion:desktop runtime 19.0.0.207 (windows/macintosh)

Trust: 0.8

vendor:adobemodel:flash playerscope:ltversion:continuous support release 18.0.0.252 (windows/macintosh)

Trust: 0.8

vendor:microsoftmodel:edgescope:eqversion:(windows 10)

Trust: 0.8

vendor:microsoftmodel:internet explorerscope:eqversion:10 (windows 8/windows server 2012/windows rt)

Trust: 0.8

vendor:microsoftmodel:internet explorerscope:eqversion:11 (windows 8.1/windows server 2012 r2/windows rt 8.1)

Trust: 0.8

vendor:adobemodel:air sdk \& compilerscope:eqversion:19.0.0.190

Trust: 0.6

vendor:adobemodel:airscope:eqversion:19.0.0.190

Trust: 0.6

vendor:adobemodel:flash playerscope:eqversion:19.0.0.185

Trust: 0.6

vendor:adobemodel:air sdkscope:eqversion:19.0.0.190

Trust: 0.6

vendor:adobemodel:flash playerscope:eqversion:11.2.202.521

Trust: 0.6

vendor:redmodel:hat enterprise linux workstation supplementaryscope:eqversion:6

Trust: 0.3

vendor:redmodel:hat enterprise linux supplementary serverscope:eqversion:5

Trust: 0.3

vendor:redmodel:hat enterprise linux server supplementaryscope:eqversion:6

Trust: 0.3

vendor:redmodel:hat enterprise linux desktop supplementaryscope:eqversion:6

Trust: 0.3

vendor:redmodel:hat enterprise linux desktop supplementary clientscope:eqversion:5

Trust: 0.3

vendor:gentoomodel:linuxscope: - version: -

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.1.53.64

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.1.51.66

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.0.452

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.0.3218

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.0.22.87

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.0.15.3

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.0.12.36

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.0.12.35

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:9.0.262

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:9.0.2460

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:9.0.152.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:9.0.151.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:9.0.124.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:9.0.48.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:9.0.47.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:9.0.45.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:9.0.31.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:9.0.289.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:9.0.283.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:9.0.280

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:9.0.28.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:9.0.277.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:9.0.262.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:9.0.260.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:9.0.246.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:9.0.159.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:9.0.155.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:9.0.115.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:9

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:8.0.35.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:8.0.34.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:8

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:7.0.73.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:7.0.70.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:7.0.69.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:7.0.68.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:7.0.67.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:7.0.66.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:7.0.61.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:7.0.60.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:7.0.53.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:7.0.24.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:7.0.19.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:7.0.14.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:7

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:6.0.79

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:6.0.21.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.2.202.235

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.2.202.233

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.2.202.229

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.2.202.228

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.2.202.223

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.1.115.8

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.1.115.7

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.1.115.6

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.1.112.61

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.1.111.9

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.1.111.8

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.1.111.7

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.1.111.6

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.1.111.5

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.1.102.63

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.1.102.62

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.1.102.55

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.1.102.228

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.0.1.152

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.3.186.7

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.3.186.6

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.3.186.3

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.3.186.2

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.3.185.25

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.3.185.23

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.3.185.22

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.3.185.21

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.3.183.7

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.3.183.5

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.3.183.4

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.3.183.10

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.3.181.34

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.3.181.26

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.3.181.23

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.3.181.22

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.3.181.16

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.3.181.14

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.2.159.1

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.2.157.51

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.2.156.12

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.2.154.28

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.2.154.27

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.2.154.25

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.2.154.24

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.2.154.18

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.2.154.13

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.2.153.1

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.2.152.33

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.2.152.32

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.2.152.21

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.2.152

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.1.95.2

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.1.95.1

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.1.92.8

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.1.92.10

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.1.85.3

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.1.82.76

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.1.52.15

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.1.52.14.1

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.1.106.16

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.1.105.6

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.1.102.65

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.1.102.64

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.0.42.34

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.0.32.18

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10

Trust: 0.3

vendor:adobemodel:airscope:eqversion:2.0.4

Trust: 0.3

vendor:adobemodel:airscope:eqversion:2.0.3

Trust: 0.3

vendor:adobemodel:airscope:eqversion:1.5.3.9130

Trust: 0.3

vendor:adobemodel:airscope:eqversion:1.5.3.9120

Trust: 0.3

vendor:adobemodel:airscope:eqversion:1.5.3

Trust: 0.3

vendor:adobemodel:airscope:eqversion:1.5.2

Trust: 0.3

vendor:adobemodel:airscope:eqversion:1.5.1

Trust: 0.3

vendor:adobemodel:airscope:eqversion:3.2.0.2080

Trust: 0.3

vendor:adobemodel:airscope:eqversion:3.2.0.2070

Trust: 0.3

vendor:adobemodel:airscope:eqversion:3.1.0.4880

Trust: 0.3

vendor:adobemodel:airscope:eqversion:3.0

Trust: 0.3

vendor:adobemodel:airscope:eqversion:2.7.1.1961

Trust: 0.3

vendor:adobemodel:airscope:eqversion:2.7.1

Trust: 0.3

vendor:adobemodel:airscope:eqversion:2.7

Trust: 0.3

vendor:adobemodel:airscope:eqversion:2.6.19140

Trust: 0.3

vendor:adobemodel:airscope:eqversion:2.6.19120

Trust: 0.3

vendor:adobemodel:airscope:eqversion:2.6

Trust: 0.3

vendor:adobemodel:airscope:eqversion:2.5.1

Trust: 0.3

vendor:adobemodel:airscope:eqversion:2.0.2.12610

Trust: 0.3

vendor:adobemodel:airscope:eqversion:2.0.2

Trust: 0.3

vendor:adobemodel:airscope:eqversion:1.5

Trust: 0.3

vendor:adobemodel:airscope:eqversion:1.1

Trust: 0.3

vendor:adobemodel:airscope:eqversion:1.01

Trust: 0.3

vendor:adobemodel:airscope:eqversion:1.0

Trust: 0.3

sources: BID: 77065 // JVNDB: JVNDB-2015-005233 // CNNVD: CNNVD-201510-252 // NVD: CVE-2015-7627

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2015-7627
value: HIGH

Trust: 1.0

NVD: CVE-2015-7627
value: HIGH

Trust: 0.8

CNNVD: CNNVD-201510-252
value: CRITICAL

Trust: 0.6

VULHUB: VHN-85588
value: HIGH

Trust: 0.1

VULMON: CVE-2015-7627
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2015-7627
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

VULHUB: VHN-85588
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: VULHUB: VHN-85588 // VULMON: CVE-2015-7627 // JVNDB: JVNDB-2015-005233 // CNNVD: CNNVD-201510-252 // NVD: CVE-2015-7627

PROBLEMTYPE DATA

problemtype:CWE-119

Trust: 1.9

sources: VULHUB: VHN-85588 // JVNDB: JVNDB-2015-005233 // NVD: CVE-2015-7627

THREAT TYPE

remote

Trust: 0.7

sources: PACKETSTORM: 134414 // CNNVD: CNNVD-201510-252

TYPE

buffer overflow

Trust: 0.6

sources: CNNVD: CNNVD-201510-252

CONFIGURATIONS

sources: JVNDB: JVNDB-2015-005233

PATCH

title:APSB15-25url:https://helpx.adobe.com/security/products/flash-player/apsb15-25.html

Trust: 0.8

title:APSB15-25url:https://helpx.adobe.com/jp/security/products/flash-player/apsb15-25.html

Trust: 0.8

title:Google Chrome を更新するurl:https://support.google.com/chrome/answer/95414?hl=ja

Trust: 0.8

title:Google Chromeurl:https://www.google.com/intl/ja/chrome/browser/features.html

Trust: 0.8

title:Chrome Releasesurl:http://googlechromereleases.blogspot.jp/

Trust: 0.8

title:Update for Vulnerabilities in Adobe Flash Player in Internet Explorer and Microsoft Edge (2755801)url:https://technet.microsoft.com/en-us/library/security/2755801

Trust: 0.8

title:Internet Explorer および Microsoft Edge 上の Adobe Flash Player の脆弱性に対応する更新プログラム (2755801)url:https://technet.microsoft.com/ja-jp/library/security/2755801

Trust: 0.8

title:アドビ システムズ社 Adobe Flash Player の脆弱性に関するお知らせurl:http://www.fmworld.net/biz/common/adobe/20151015f.html

Trust: 0.8

title:Red Hat: CVE-2015-7627url:https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database&qid=CVE-2015-7627

Trust: 0.1

title:CVE-Studyurl:https://github.com/thdusdl1219/CVE-Study

Trust: 0.1

sources: VULMON: CVE-2015-7627 // JVNDB: JVNDB-2015-005233

EXTERNAL IDS

db:NVDid:CVE-2015-7627

Trust: 3.2

db:BIDid:77065

Trust: 1.5

db:SECTRACKid:1033797

Trust: 1.2

db:JVNDBid:JVNDB-2015-005233

Trust: 0.8

db:CNNVDid:CNNVD-201510-252

Trust: 0.7

db:VULHUBid:VHN-85588

Trust: 0.1

db:VULMONid:CVE-2015-7627

Trust: 0.1

db:PACKETSTORMid:134414

Trust: 0.1

db:PACKETSTORMid:134310

Trust: 0.1

db:PACKETSTORMid:133973

Trust: 0.1

sources: VULHUB: VHN-85588 // VULMON: CVE-2015-7627 // BID: 77065 // JVNDB: JVNDB-2015-005233 // PACKETSTORM: 134414 // PACKETSTORM: 134310 // PACKETSTORM: 133973 // CNNVD: CNNVD-201510-252 // NVD: CVE-2015-7627

REFERENCES

url:https://helpx.adobe.com/security/products/flash-player/apsb15-25.html

Trust: 2.0

url:https://security.gentoo.org/glsa/201511-02

Trust: 1.3

url:http://rhn.redhat.com/errata/rhsa-2015-1893.html

Trust: 1.3

url:http://rhn.redhat.com/errata/rhsa-2015-2024.html

Trust: 1.3

url:http://www.securityfocus.com/bid/77065

Trust: 1.2

url:http://www.securitytracker.com/id/1033797

Trust: 1.2

url:http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00011.html

Trust: 1.2

url:http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00012.html

Trust: 1.2

url:http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00013.html

Trust: 1.2

url:http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00018.html

Trust: 1.2

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-7627

Trust: 0.8

url:http://www.ipa.go.jp/security/ciadr/vul/20151014-adobeflashplayer.html

Trust: 0.8

url:https://www.jpcert.or.jp/at/2015/at150036.html

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2015-7627

Trust: 0.8

url:https://www.npa.go.jp/cyberpolice/topics/?seq=17024

Trust: 0.8

url:http://www.adobe.com/products/air/

Trust: 0.3

url:http://www.adobe.com

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2015-7633

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2015-5569

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2015-7643

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2015-7629

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2015-7631

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2015-7634

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2015-7627

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2015-7626

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2015-7644

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2015-7632

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2015-7625

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2015-7630

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2015-7628

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2015-7645

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2015-7652

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2015-7651

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2015-7647

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2015-7653

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2015-7648

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2015-7654

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2015-7633

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2015-7644

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2015-7627

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2015-7628

Trust: 0.2

url:https://access.redhat.com/articles/11258

Trust: 0.2

url:https://www.redhat.com/mailman/listinfo/rhsa-announce

Trust: 0.2

url:https://bugzilla.redhat.com/):

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2015-7630

Trust: 0.2

url:https://access.redhat.com/security/team/contact/

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2015-7632

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2015-7643

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2015-7629

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2015-7634

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2015-7631

Trust: 0.2

url:https://access.redhat.com/security/updates/classification/#critical

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2015-7626

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2015-7625

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2015-5569

Trust: 0.2

url:https://access.redhat.com/security/team/key/

Trust: 0.2

url:https://cwe.mitre.org/data/definitions/119.html

Trust: 0.1

url:http://tools.cisco.com/security/center/viewalert.x?alertid=41755

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-7630

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-7625

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-8043

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-7655

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-7662

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-7657

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-7643

Trust: 0.1

url:https://security.gentoo.org/

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-7659

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-7648

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-7660

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-8046

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-7626

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-7647

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-7654

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-7661

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-7661

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-7656

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-7628

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-7657

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-7633

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-8044

Trust: 0.1

url:http://creativecommons.org/licenses/by-sa/2.5

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-7663

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-7653

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-7656

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-7659

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-7644

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-7658

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-7655

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-7658

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-8042

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-7631

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-7652

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-5569

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-7660

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-7645

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-7646

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-7632

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-7634

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-7651

Trust: 0.1

url:https://bugs.gentoo.org.

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-7629

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-7646

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-7627

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2015-7658

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2015-7635

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2015-7641

Trust: 0.1

url:https://helpx.adobe.com/security/products/flash-player/apsb15-28.html

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2015-7647

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-7642

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2015-7653

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2015-7661

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2015-7639

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2015-7659

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-7638

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2015-7663

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2015-7660

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2015-7657

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2015-7642

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2015-7638

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2015-8046

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2015-7655

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2015-7654

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2015-7648

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2015-7645

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2015-7662

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-7635

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2015-8044

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-7639

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-7640

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2015-7656

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2015-7652

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-7636

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-7641

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2015-8043

Trust: 0.1

url:https://helpx.adobe.com/security/products/flash-player/apsb15-27.html

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2015-7651

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-7637

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2015-7636

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2015-7637

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2015-8042

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2015-7640

Trust: 0.1

sources: VULHUB: VHN-85588 // VULMON: CVE-2015-7627 // BID: 77065 // JVNDB: JVNDB-2015-005233 // PACKETSTORM: 134414 // PACKETSTORM: 134310 // PACKETSTORM: 133973 // CNNVD: CNNVD-201510-252 // NVD: CVE-2015-7627

CREDITS

Jincheng Liu and Lijun Cheng of the Alibaba Security Research Team, Kai Kang of Tencent's Xuanwu LAB, instruder of the Alibaba Security Threat Information Center, bee13oy, working with the Chromium Vulnerability Rewards Program and Jie Zeng of Qihoo 360.

Trust: 0.3

sources: BID: 77065

SOURCES

db:VULHUBid:VHN-85588
db:VULMONid:CVE-2015-7627
db:BIDid:77065
db:JVNDBid:JVNDB-2015-005233
db:PACKETSTORMid:134414
db:PACKETSTORMid:134310
db:PACKETSTORMid:133973
db:CNNVDid:CNNVD-201510-252
db:NVDid:CVE-2015-7627

LAST UPDATE DATE

2024-08-14T13:33:23.177000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-85588date:2017-07-01T00:00:00
db:VULMONid:CVE-2015-7627date:2017-07-01T00:00:00
db:BIDid:77065date:2015-12-08T22:09:00
db:JVNDBid:JVNDB-2015-005233date:2015-10-16T00:00:00
db:CNNVDid:CNNVD-201510-252date:2015-10-16T00:00:00
db:NVDid:CVE-2015-7627date:2017-07-01T01:29:21.373

SOURCES RELEASE DATE

db:VULHUBid:VHN-85588date:2015-10-15T00:00:00
db:VULMONid:CVE-2015-7627date:2015-10-15T00:00:00
db:BIDid:77065date:2015-10-13T00:00:00
db:JVNDBid:JVNDB-2015-005233date:2015-10-16T00:00:00
db:PACKETSTORMid:134414date:2015-11-17T17:17:12
db:PACKETSTORMid:134310date:2015-11-12T01:52:11
db:PACKETSTORMid:133973date:2015-10-15T15:48:20
db:CNNVDid:CNNVD-201510-252date:2015-10-15T00:00:00
db:NVDid:CVE-2015-7627date:2015-10-15T00:00:01.327