Description

Stack-based buffer overflow in Adobe Flash Player before 13.0.0.292 and 14.x through 18.x before 18.0.0.160 on Windows and OS X and before 11.2.202.466 on Linux, Adobe AIR before 18.0.0.144 on Windows and before 18.0.0.143 on OS X and Android, Adobe AIR SDK before 18.0.0.144 on Windows and before 18.0.0.143 on OS X, and Adobe AIR SDK & Compiler before 18.0.0.144 on Windows and before 18.0.0.143 on OS X allows attackers to execute arbitrary code via unspecified vectors.

INFO

Published Date :

June 10, 2015, 1:59 a.m.

Last Modified :

Dec. 31, 2016, 2:59 a.m.

Remotely Exploitable :

Yes !

Impact Score :

10.0

Exploitability Score :

10.0
Public PoC/Exploit Available at Github

CVE-2015-3100 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2015-3100 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Adobe flash_player
2 Adobe air
3 Adobe air_sdk
4 Adobe air_sdk_\&_compiler
1 Google android

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Python

Updated: 9 months, 1 week ago
10 stars 2 fork 2 watcher
Born at : Aug. 30, 2017, 2:37 p.m. This repo has been linked 1269 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following table lists the changes that have been made to the CVE-2015-3100 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Dec. 31, 2016

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1032519 [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-1086.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00011.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00009.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00005.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 22, 2016

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201506-01 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/75085 [No Types Assigned]
  • Modified Analysis by [email protected]

    Jun. 10, 2015

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 AND OR *cpe:2.3:a:adobe:flash_player:11.2.202.460:*:*:*:*:*:*:* (and previous) OR cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:* Configuration 2 AND OR *cpe:2.3:a:adobe:flash_player:13.0.0.289:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:adobe:flash_player:14.0.0.125:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:14.0.0.145:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:14.0.0.176:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:14.0.0.179:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:15.0.0.152:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:15.0.0.167:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:15.0.0.189:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:15.0.0.223:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:15.0.0.239:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:15.0.0.246:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:16.0.0.235:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:16.0.0.257:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:16.0.0.287:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:16.0.0.296:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:17.0.0.134:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:17.0.0.169:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:17.0.0.188:*:*:*:*:*:*:* OR cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:* cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:* Configuration 3 AND OR *cpe:2.3:a:adobe:air_sdk_\&_compiler:17.0.0.172:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:adobe:air_sdk:17.0.0.172:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:adobe:air:17.0.0.172:*:*:*:*:*:*:* (and previous) OR cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:* Configuration 4 AND OR *cpe:2.3:a:adobe:air:17.0.0.144:*:*:*:*:*:*:* (and previous) OR *cpe:2.3:o:google:android:*:*:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:L/Au:N/C:C/I:C/A:C)
    Changed Reference Type https://helpx.adobe.com/security/products/flash-player/apsb15-11.html No Types Assigned https://helpx.adobe.com/security/products/flash-player/apsb15-11.html Advisory, Patch
    Added CWE CWE-119
  • Initial Analysis by [email protected]

    Jun. 10, 2015

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

24.23 }} 5.47%

score

0.96639

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability