10.0
CRITICAL
CVE-2015-4433
Adobe Flash Player Type Confusion Remote Code Execution Vulnerability
Description

Adobe Flash Player before 13.0.0.302 and 14.x through 18.x before 18.0.0.203 on Windows and OS X and before 11.2.202.481 on Linux, Adobe AIR before 18.0.0.180, Adobe AIR SDK before 18.0.0.180, and Adobe AIR SDK & Compiler before 18.0.0.180 allow attackers to execute arbitrary code by leveraging an unspecified "type confusion," a different vulnerability than CVE-2015-3119, CVE-2015-3120, CVE-2015-3121, and CVE-2015-3122.

INFO

Published Date :

July 9, 2015, 4:59 p.m.

Last Modified :

Sept. 22, 2017, 1:29 a.m.

Remotely Exploitable :

Yes !

Impact Score :

10.0

Exploitability Score :

10.0
Public PoC/Exploit Available at Github

CVE-2015-4433 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2015-4433 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Adobe flash_player
2 Adobe air
3 Adobe air_sdk
4 Adobe air_sdk_\&_compiler

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Python

Updated: 1 month, 1 week ago
9 stars 1 fork 1 watcher
Born at : Aug. 30, 2017, 2:37 p.m. This repo has been linked 1269 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-4433 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-4433 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Sep. 22, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1032810 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 28, 2016

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-1214.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00018.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00017.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 22, 2016

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201507-13 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/75595 [No Types Assigned]
  • CVE Translated by [email protected]

    Jul. 17, 2015

    Action Type Old Value New Value
    Changed Translation Vulnerabilidades en múltiples productos de Adobe (CVE-2015-4433) múltiples productos de Adobe
  • CVE Translated by [email protected]

    Jul. 16, 2015

    Action Type Old Value New Value
    Removed Translation Vulnerabilidad descubierta en las versiones de Adobe Flash Player anteriores a la 13.0.0.302 y la 14.x hasta la 18.x anterior a 18.0.0.203 para Windows y OS X y la anterior a la 11.2.202.481 en Linux, en Adobe AIR en la version anterior a la 18.0.0.180, en Adobe AIR SDK en la version anterior a la 18.0.0.180 y en Adobe AIR SDK y en el Compilador anterior a la version 18.0.0.180 permite a los atacantes ejecutar codigo arbitrario aprovechando de una confusion no especificada, una vulnerabilidad diferente a CVE-2015-3119, CVE-2015-3120, CVE-2015-3121 y CVE-2015-3122.
    Added Translation Vulnerabilidad descubierta en las versiones de Adobe Flash Player anteriores a la 13.0.0.302 y la 14.x hasta la 18.x anterior a 18.0.0.203 para Windows y OS X y la anterior a la 11.2.202.481 en Linux, en Adobe AIR en la versión anterior a la 18.0.0.180, en Adobe AIR SDK en la versión anterior a la 18.0.0.180 y en Adobe AIR SDK y en el Compilador anterior a la versión 18.0.0.180 permite a los atacantes ejecutar código arbitrario aprovechando de una confusión no especificada, una vulnerabilidad diferente a CVE-2015-3119, CVE-2015-3120, CVE-2015-3121 y CVE-2015-3122.
  • Modified Analysis by [email protected]

    Jul. 10, 2015

    Action Type Old Value New Value
    Added Evaluator Description <a href="http://cwe.mitre.org/data/definitions/843.html">CWE-843: Access of Resource Using Incompatible Type ('Type Confusion')</a>
    Added CPE Configuration Configuration 1 AND OR *cpe:2.3:a:adobe:flash_player:11.2.202.468:*:*:*:*:*:*:* (and previous) OR cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:adobe:air_sdk_\&_compiler:18.0.0.144:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:adobe:air_sdk:18.0.0.144:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:adobe:air:18.0.0.144:*:*:*:*:*:*:* (and previous) Configuration 3 AND OR *cpe:2.3:a:adobe:flash_player:13.0.0.289:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:adobe:flash_player:14.0.0.125:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:14.0.0.145:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:14.0.0.176:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:14.0.0.179:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:15.0.0.152:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:15.0.0.167:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:15.0.0.189:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:15.0.0.223:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:15.0.0.239:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:15.0.0.246:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:16.0.0.235:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:16.0.0.257:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:16.0.0.287:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:16.0.0.296:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:17.0.0.134:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:17.0.0.169:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:17.0.0.188:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:17.0.0.190:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:18.0.0.160:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:18.0.0.194:*:*:*:*:*:*:* OR cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:* cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:L/Au:N/C:C/I:C/A:C)
    Changed Reference Type https://helpx.adobe.com/security/products/flash-player/apsb15-16.html No Types Assigned https://helpx.adobe.com/security/products/flash-player/apsb15-16.html Advisory, Patch
    Added CWE NVD-CWE-Other
  • Initial Analysis by [email protected]

    Jul. 10, 2015

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2015-4433 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2015-4433 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

17.99 }} -0.98%

score

0.96035

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability