Known Exploited Vulnerability
9.8
CRITICAL
CVE-2015-5122
Adobe Flash Player Use-After-Free Vulnerability - [Actively Exploited]
Description

Use-after-free vulnerability in the DisplayObject class in the ActionScript 3 (AS3) implementation in Adobe Flash Player 13.x through 13.0.0.302 on Windows and OS X, 14.x through 18.0.0.203 on Windows and OS X, 11.x through 11.2.202.481 on Linux, and 12.x through 18.0.0.204 on Linux Chrome installations allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via crafted Flash content that leverages improper handling of the opaqueBackground property, as exploited in the wild in July 2015.

INFO

Published Date :

July 14, 2015, 10:59 a.m.

Last Modified :

July 2, 2024, 5:42 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

Use-after-free vulnerability in the DisplayObject class in the ActionScript 3 (AS3) implementation in Adobe Flash Player allows remote attackers to execute code or cause a denial-of-service (DoS).

Required Action :

The impacted product is end-of-life and should be disconnected if still in use.

Public PoC/Exploit Available at Github

CVE-2015-5122 has a 16 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2015-5122 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux_desktop
2 Redhat enterprise_linux_server
3 Redhat enterprise_linux_workstation
4 Redhat enterprise_linux_server_eus
1 Microsoft windows_8.1
2 Microsoft windows
3 Microsoft windows_8
1 Adobe flash_player_desktop_runtime
2 Adobe flash_player
1 Suse linux_enterprise_desktop
2 Suse linux_enterprise_workstation_extension
1 Linux linux_kernel
1 Apple macos
1 Opensuse evergreen
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2015-5122.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00028.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00029.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00032.html Mailing List Third Party Advisory
http://marc.info/?l=bugtraq&m=144050155601375&w=2 Mailing List Third Party Advisory
http://packetstormsecurity.com/files/132663/Adobe-Flash-opaqueBackground-Use-After-Free.html Exploit Third Party Advisory VDB Entry
http://rhn.redhat.com/errata/RHSA-2015-1235.html Third Party Advisory
http://www.kb.cert.org/vuls/id/338736 Third Party Advisory US Government Resource
http://www.rapid7.com/db/modules/exploit/multi/browser/adobe_flash_opaque_background_uaf Third Party Advisory
http://www.securityfocus.com/bid/75712 Broken Link Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1032890 Broken Link Third Party Advisory VDB Entry
http://www.us-cert.gov/ncas/alerts/TA15-195A Third Party Advisory US Government Resource
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04796784 Broken Link Third Party Advisory
https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04952467 Third Party Advisory
https://helpx.adobe.com/security/products/flash-player/apsa15-04.html Broken Link Vendor Advisory
https://helpx.adobe.com/security/products/flash-player/apsb15-18.html Broken Link Vendor Advisory
https://perception-point.io/2018/04/11/breaking-cfi-cve-2015-5122-coop/ Broken Link Third Party Advisory
https://perception-point.io/new/breaking-cfi.php Broken Link Third Party Advisory
https://security.gentoo.org/glsa/201508-01 Third Party Advisory
https://www.exploit-db.com/exploits/37599/ Exploit Third Party Advisory VDB Entry
https://www.fireeye.com/blog/threat-research/2015/07/cve-2015-5122_-_seco.html Broken Link Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

APT & CyberCriminal Campaign Collection

YARA Python VBScript HTML CSS JavaScript Rich Text Format

Updated: 1 year, 1 month ago
0 stars 0 fork 0 watcher
Born at : Aug. 9, 2023, 10:23 a.m. This repo has been linked 10 different CVEs too.

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 1 week, 5 days ago
516 stars 32 fork 32 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1181 different CVEs too.

Converted Metasploit exploits for Adobe Flash vulnerabilities CVE-2015-3090, CVE-2015-3105, CVE-2015-5119, and CVE-2015-5122 to a Python3 script.

Python

Updated: 1 year, 11 months ago
1 stars 0 fork 0 watcher
Born at : Sept. 19, 2021, 5:49 p.m. This repo has been linked 4 different CVEs too.

APT 37 Emulation plan

Updated: 3 years, 1 month ago
2 stars 1 fork 1 watcher
Born at : July 20, 2021, 5:27 p.m. This repo has been linked 14 different CVEs too.

None

Updated: 7 months, 2 weeks ago
3 stars 4 fork 4 watcher
Born at : July 15, 2021, 4:46 a.m. This repo has been linked 14 different CVEs too.

Automatic monitor github cve using Github Actions

Python

Updated: 2 years, 11 months ago
0 stars 56 fork 56 watcher
Born at : April 7, 2021, 11:16 a.m. This repo has been linked 1007 different CVEs too.

None

Updated: 3 years, 11 months ago
0 stars 3 fork 3 watcher
Born at : Sept. 25, 2020, 3:21 a.m. This repo has been linked 7 different CVEs too.

None

YARA Python Visual Basic HTML CSS JavaScript Rich Text Format CMake C C++

Updated: 1 month, 1 week ago
8 stars 3 fork 3 watcher
Born at : June 5, 2019, 7:37 a.m. This repo has been linked 10 different CVEs too.

None

Updated: 5 years, 10 months ago
0 stars 0 fork 0 watcher
Born at : Nov. 8, 2018, 7:41 a.m. This repo has been linked 6 different CVEs too.

APT & CyberCriminal Campaign Collection

Python Visual Basic HTML CSS JavaScript

Updated: 9 months, 1 week ago
13 stars 3 fork 3 watcher
Born at : Sept. 30, 2018, 12:28 p.m. This repo has been linked 10 different CVEs too.

None

Python Visual Basic HTML CSS JavaScript

Updated: 1 month, 1 week ago
28 stars 10 fork 10 watcher
Born at : Aug. 20, 2018, 8:52 a.m. This repo has been linked 10 different CVEs too.

None

Python Visual Basic HTML CSS JavaScript

Updated: 9 months, 2 weeks ago
5 stars 1 fork 1 watcher
Born at : July 27, 2018, 10:38 a.m. This repo has been linked 10 different CVEs too.

None

Python Visual Basic HTML CSS JavaScript

Updated: 6 years, 6 months ago
0 stars 0 fork 0 watcher
Born at : March 13, 2018, 6:52 p.m. This repo has been linked 9 different CVEs too.

None

Python

Updated: 1 month, 1 week ago
9 stars 1 fork 1 watcher
Born at : Aug. 30, 2017, 2:37 p.m. This repo has been linked 1269 different CVEs too.

APT & CyberCriminal Campaign Collection

apt

Python HTML CSS JavaScript YARA Rich Text Format CMake C C++ VBScript

Updated: 1 week, 6 days ago
3634 stars 881 fork 881 watcher
Born at : Feb. 11, 2017, 6:58 a.m. This repo has been linked 17 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-5122 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-5122 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Modified Analysis by [email protected]

    Jul. 02, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://packetstormsecurity.com/files/132663/Adobe-Flash-opaqueBackground-Use-After-Free.html Third Party Advisory, VDB Entry http://packetstormsecurity.com/files/132663/Adobe-Flash-opaqueBackground-Use-After-Free.html Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/bid/75712 Third Party Advisory, VDB Entry http://www.securityfocus.com/bid/75712 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id/1032890 Third Party Advisory, VDB Entry http://www.securitytracker.com/id/1032890 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04796784 Third Party Advisory https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04796784 Broken Link, Third Party Advisory
    Changed Reference Type https://helpx.adobe.com/security/products/flash-player/apsa15-04.html Vendor Advisory https://helpx.adobe.com/security/products/flash-player/apsa15-04.html Broken Link, Vendor Advisory
    Changed Reference Type https://helpx.adobe.com/security/products/flash-player/apsb15-18.html Vendor Advisory https://helpx.adobe.com/security/products/flash-player/apsb15-18.html Broken Link, Vendor Advisory
    Changed Reference Type https://perception-point.io/2018/04/11/breaking-cfi-cve-2015-5122-coop/ Third Party Advisory https://perception-point.io/2018/04/11/breaking-cfi-cve-2015-5122-coop/ Broken Link, Third Party Advisory
    Changed Reference Type https://perception-point.io/new/breaking-cfi.php Third Party Advisory https://perception-point.io/new/breaking-cfi.php Broken Link, Third Party Advisory
    Changed Reference Type https://www.exploit-db.com/exploits/37599/ Third Party Advisory, VDB Entry https://www.exploit-db.com/exploits/37599/ Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type https://www.fireeye.com/blog/threat-research/2015/07/cve-2015-5122_-_seco.html Third Party Advisory https://www.fireeye.com/blog/threat-research/2015/07/cve-2015-5122_-_seco.html Broken Link, Third Party Advisory
    Removed CWE NIST NVD-CWE-Other
    Added CWE NIST CWE-416
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    May. 08, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:microsoft:windows_8.0:-:*:*:*:*:*:*:* OR *cpe:2.3:o:microsoft:windows_8:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Sep. 08, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:apple:mac_os:-:*:*:*:*:*:*:* OR *cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*
  • Modified Analysis by [email protected]

    Aug. 19, 2019

    Action Type Old Value New Value
    Changed Evaluator Description <a href="http://cwe.mitre.org/data/definitions/416.html">CWE-416: Use After Free</a> <a href="http://cwe.mitre.org/data/definitions/416.html" rel="nofollow">CWE-416: Use After Free</a>
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00028.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00028.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00029.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00029.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00032.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00032.html Mailing List, Third Party Advisory
    Changed Reference Type http://marc.info/?l=bugtraq&m=144050155601375&w=2 No Types Assigned http://marc.info/?l=bugtraq&m=144050155601375&w=2 Mailing List, Third Party Advisory
    Changed Reference Type http://packetstormsecurity.com/files/132663/Adobe-Flash-opaqueBackground-Use-After-Free.html No Types Assigned http://packetstormsecurity.com/files/132663/Adobe-Flash-opaqueBackground-Use-After-Free.html Third Party Advisory, VDB Entry
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2015-1235.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2015-1235.html Third Party Advisory
    Changed Reference Type http://www.rapid7.com/db/modules/exploit/multi/browser/adobe_flash_opaque_background_uaf No Types Assigned http://www.rapid7.com/db/modules/exploit/multi/browser/adobe_flash_opaque_background_uaf Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/75712 No Types Assigned http://www.securityfocus.com/bid/75712 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id/1032890 No Types Assigned http://www.securitytracker.com/id/1032890 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.us-cert.gov/ncas/alerts/TA15-195A US Government Resource http://www.us-cert.gov/ncas/alerts/TA15-195A Third Party Advisory, US Government Resource
    Changed Reference Type https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04796784 No Types Assigned https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04796784 Third Party Advisory
    Changed Reference Type https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04952467 No Types Assigned https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04952467 Third Party Advisory
    Changed Reference Type https://helpx.adobe.com/security/products/flash-player/apsb15-18.html No Types Assigned https://helpx.adobe.com/security/products/flash-player/apsb15-18.html Vendor Advisory
    Changed Reference Type https://perception-point.io/2018/04/11/breaking-cfi-cve-2015-5122-coop/ No Types Assigned https://perception-point.io/2018/04/11/breaking-cfi-cve-2015-5122-coop/ Third Party Advisory
    Changed Reference Type https://perception-point.io/new/breaking-cfi.php No Types Assigned https://perception-point.io/new/breaking-cfi.php Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/201508-01 No Types Assigned https://security.gentoo.org/glsa/201508-01 Third Party Advisory
    Changed Reference Type https://www.exploit-db.com/exploits/37599/ No Types Assigned https://www.exploit-db.com/exploits/37599/ Third Party Advisory, VDB Entry
    Changed Reference Type https://www.fireeye.com/blog/threat-research/2015/07/cve-2015-5122_-_seco.html No Types Assigned https://www.fireeye.com/blog/threat-research/2015/07/cve-2015-5122_-_seco.html Third Party Advisory
    Changed CPE Configuration AND OR *cpe:2.3:a:adobe:flash_player:13.0.0.182:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:13.0.0.201:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:13.0.0.206:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:13.0.0.214:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:13.0.0.223:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:13.0.0.231:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:13.0.0.241:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:13.0.0.244:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:13.0.0.250:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:13.0.0.257:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:13.0.0.258:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:13.0.0.259:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:13.0.0.260:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:13.0.0.262:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:13.0.0.264:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:13.0.0.289:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:13.0.0.292:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:13.0.0.302:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:14.0.0.125:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:14.0.0.145:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:14.0.0.176:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:14.0.0.179:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:15.0.0.152:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:15.0.0.167:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:15.0.0.189:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:15.0.0.223:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:15.0.0.239:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:15.0.0.246:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:16.0.0.235:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:16.0.0.257:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:16.0.0.287:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:16.0.0.296:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:17.0.0.134:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:17.0.0.169:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:17.0.0.188:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:17.0.0.190:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:18.0.0.160:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:18.0.0.194:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:18.0.0.203:*:*:*:*:*:*:* OR cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:* AND OR *cpe:2.3:a:adobe:flash_player:*:*:*:*:*:chrome:*:* versions from (including) 18.0 up to (including) 18.0.0.204 OR cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*
    Changed CPE Configuration AND OR *cpe:2.3:a:adobe:flash_player:11.0.1.153:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:11.1:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:11.1.102.59:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:11.1.102.62:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:11.1.102.63:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:11.1.111.8:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:11.1.111.44:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:11.1.111.50:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:11.1.111.54:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:11.1.111.64:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:11.1.111.73:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:11.1.115.7:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:11.1.115.34:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:11.1.115.48:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:11.1.115.54:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:11.1.115.58:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:11.1.115.59:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:11.1.115.63:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:11.1.115.69:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:11.1.115.81:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:11.2.202.223:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:11.2.202.228:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:11.2.202.233:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:11.2.202.235:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:11.2.202.236:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:11.2.202.238:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:11.2.202.243:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:11.2.202.251:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:11.2.202.258:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:11.2.202.261:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:11.2.202.262:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:11.2.202.270:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:11.2.202.273:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:11.2.202.275:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:11.2.202.280:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:11.2.202.285:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:11.2.202.291:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:11.2.202.297:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:11.2.202.310:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:11.2.202.327:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:11.2.202.332:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:11.2.202.335:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:11.2.202.336:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:11.2.202.341:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:11.2.202.346:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:11.2.202.350:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:11.2.202.356:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:11.2.202.359:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:11.2.202.378:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:11.2.202.394:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:11.2.202.411:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:11.2.202.424:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:11.2.202.425:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:11.2.202.429:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:11.2.202.438:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:11.2.202.440:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:11.2.202.442:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:11.2.202.451:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:* versions up to (including) 11.2.202.468 *cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:* versions up to (including) 18.0.0.204 OR cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:* AND OR *cpe:2.3:a:adobe:flash_player:*:*:*:*:*:internet_explorer_10:*:* versions from (including) 18.0 up to (including) 18.0.0.203 *cpe:2.3:a:adobe:flash_player:*:*:*:*:*:internet_explorer_11:*:* versions from (including) 18.0 up to (including) 18.0.0.203 OR cpe:2.3:o:microsoft:windows_8.0:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:adobe:flash_player:*:*:*:*:esr:*:*:* versions from (including) 13.0 up to (including) 13.0.0.302 *cpe:2.3:a:adobe:flash_player:*:*:*:*:*:chrome:*:* versions from (including) 18.0 up to (including) 18.0.0.203 *cpe:2.3:a:adobe:flash_player_desktop_runtime:*:*:*:*:*:*:*:* versions from (including) 18.0 up to (including) 18.0.0.203 OR cpe:2.3:o:apple:mac_os:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:* versions from (including) 11.0 up to (including) 11.2.202.481 OR cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:6.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:opensuse:evergreen:11.4:*:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_desktop:11:sp3:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_desktop:11:sp4:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_desktop:12:*:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_workstation_extension:12:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 23, 2018

    Action Type Old Value New Value
    Added Reference https://perception-point.io/new/breaking-cfi.php [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 16, 2018

    Action Type Old Value New Value
    Added Reference https://perception-point.io/2018/04/11/breaking-cfi-cve-2015-5122-coop/ [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 28, 2016

    Action Type Old Value New Value
    Added Reference https://www.exploit-db.com/exploits/37599/ [No Types Assigned]
    Added Reference http://www.securitytracker.com/id/1032890 [No Types Assigned]
    Added Reference http://packetstormsecurity.com/files/132663/Adobe-Flash-opaqueBackground-Use-After-Free.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 22, 2016

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201508-01 [No Types Assigned]
    Added Reference http://www.rapid7.com/db/modules/exploit/multi/browser/adobe_flash_opaque_background_uaf [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 07, 2016

    Action Type Old Value New Value
    Removed Reference http://marc.info/?l=bugtraq&m=145404611816294&w=2 [No Types Assigned]
    Added Reference https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04952467 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/75712 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 23, 2016

    Action Type Old Value New Value
    Added Reference http://marc.info/?l=bugtraq&m=144050155601375&w=2
  • CVE Modified by [email protected]

    Aug. 20, 2016

    Action Type Old Value New Value
    Added Reference http://marc.info/?l=bugtraq&m=145404611816294&w=2
  • CVE Modified by [email protected]

    Jul. 14, 2016

    Action Type Old Value New Value
    Added Reference https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04796784
  • CVE Modified by [email protected]

    Aug. 26, 2015

    Action Type Old Value New Value
    Added Reference http://www.us-cert.gov/ncas/alerts/TA15-195A
  • CVE Modified by [email protected]

    Aug. 18, 2015

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-1235.html
    Added Reference https://helpx.adobe.com/security/products/flash-player/apsb15-18.html
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00032.html
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00029.html
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00028.html
  • CVE Translated by [email protected]

    Jul. 17, 2015

    Action Type Old Value New Value
    Changed Translation Vulnerabilidad en la implementaci&oacute;n ActionScript 3 en Adobe Flash Player (CVE-2015-5122) la implementaci&oacute;n ActionScript 3 en Adobe Flash Player
  • CVE Translated by [email protected]

    Jul. 16, 2015

    Action Type Old Value New Value
    Removed Translation Vulnerabilidad de uso despues de liberacion descubierta en la implementaci&oacute;n de la clase DisplayObject en el ActionScript (AS3) en Adobe Flash Player 13.x a traves de 13.0.0.302 en Windows y en OS X, 14.x a traves de 18.0.0.203 en Windows y en OS X, 11.x a traves de 11.2.202.481 en Linux, y en 12.x a traves de 18.0.0.204 en las intalaciones de Google Chorme en Linux permite a atacantes remotos ejecutar codigo arbitrario o causar denegacion de servicio (corrupcion de memoria) a traves de contenido Flash manipulado que aprovecha el manejo inadecuado de la propiedad opaqueBackground, tal y como fue utilizado activamente en julio de 2015.
    Added Translation Vulnerabilidad de uso despu&eacute;s de liberaci&oacute;n descubierta en la implementaci&oacute;n de la clase DisplayObject en el ActionScript (AS3) en Adobe Flash Player 13.x hasta 13.0.0.302 en Windows y en OS X, 14.x hasta 18.0.0.203 en Windows y en OS X, 11.x hasta 11.2.202.481 en Linux, y en 12.x hasta 18.0.0.204 en las intalaciones de Google Chorme en Linux permite a atacantes remotos ejecutar c&oacute;digo arbitrario o causar denegaci&oacute;n de servicio (corrupci&oacute;n de memoria) hasta contenido Flash manipulado que aprovecha el manejo inadecuado de la propiedad opaqueBackground, tal y como fue utilizado activamente en julio de 2015.
  • Modified Analysis by [email protected]

    Jul. 14, 2015

    Action Type Old Value New Value
    Added Evaluator Description <a href="http://cwe.mitre.org/data/definitions/416.html">CWE-416: Use After Free</a>
    Added CPE Configuration Configuration 1 AND OR *cpe:2.3:a:adobe:flash_player:13.0.0.302:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:13.0.0.292:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:13.0.0.289:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:13.0.0.264:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:13.0.0.262:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:13.0.0.260:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:13.0.0.259:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:13.0.0.258:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:13.0.0.257:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:13.0.0.250:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:13.0.0.244:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:13.0.0.241:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:13.0.0.231:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:13.0.0.223:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:13.0.0.214:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:13.0.0.206:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:13.0.0.201:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:13.0.0.182:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:14.0.0.125:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:14.0.0.145:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:14.0.0.176:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:14.0.0.179:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:15.0.0.152:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:15.0.0.167:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:15.0.0.189:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:15.0.0.223:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:15.0.0.239:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:15.0.0.246:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:16.0.0.235:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:16.0.0.257:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:16.0.0.287:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:16.0.0.296:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:17.0.0.134:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:17.0.0.169:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:17.0.0.188:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:17.0.0.190:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:18.0.0.160:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:18.0.0.194:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:18.0.0.203:*:*:*:*:*:*:* OR cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:* cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:* Configuration 2 AND OR *cpe:2.3:a:adobe:flash_player:11.1:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:11.0.1.153:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:11.2.202.451:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:11.2.202.442:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:11.2.202.440:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:11.2.202.438:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:11.2.202.429:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:11.2.202.425:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:11.2.202.424:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:11.2.202.411:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:11.2.202.394:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:11.2.202.378:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:11.2.202.359:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:11.2.202.356:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:11.2.202.350:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:11.2.202.346:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:11.2.202.341:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:11.2.202.336:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:11.2.202.335:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:11.2.202.332:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:11.2.202.327:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:11.2.202.310:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:11.2.202.297:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:11.2.202.291:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:11.2.202.285:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:11.2.202.280:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:11.2.202.275:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:11.2.202.273:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:11.2.202.270:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:11.2.202.262:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:11.2.202.261:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:11.2.202.258:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:11.2.202.251:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:11.2.202.243:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:11.2.202.238:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:11.2.202.236:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:11.2.202.235:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:11.2.202.233:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:11.2.202.228:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:11.2.202.223:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:11.1.115.81:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:11.1.115.7:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:11.1.115.69:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:11.1.115.63:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:11.1.115.59:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:11.1.115.58:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:11.1.115.54:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:11.1.115.48:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:11.1.115.34:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:11.1.111.8:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:11.1.111.73:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:11.1.111.64:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:11.1.111.54:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:11.1.111.50:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:11.1.111.44:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:11.1.102.63:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:11.1.102.62:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:11.1.102.59:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:11.2.202.468:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:adobe:flash_player:18.0.0.204:*:*:*:*:*:*:* (and previous) OR cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:L/Au:N/C:C/I:C/A:C)
    Changed Reference Type http://www.kb.cert.org/vuls/id/338736 US Govt Resource http://www.kb.cert.org/vuls/id/338736 Advisory, US Govt Resource
    Changed Reference Type https://helpx.adobe.com/security/products/flash-player/apsa15-04.html No Types Assigned https://helpx.adobe.com/security/products/flash-player/apsa15-04.html Advisory
    Added CWE NVD-CWE-Other
  • Initial Analysis by [email protected]

    Jul. 14, 2015

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2015-5122 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2015-5122 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

97.35 }} 0.04%

score

0.99904

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability