10.0
CRITICAL
CVE-2015-5124
Adobe Flash Player Memory Corruption Vulnerability
Description

Adobe Flash Player before 13.0.0.302 and 14.x through 18.x before 18.0.0.203 on Windows and OS X and before 11.2.202.481 on Linux, Adobe AIR before 18.0.0.180, Adobe AIR SDK before 18.0.0.180, and Adobe AIR SDK & Compiler before 18.0.0.180 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2015-3117, CVE-2015-3123, CVE-2015-3130, CVE-2015-3133, CVE-2015-3134, and CVE-2015-4431.

INFO

Published Date :

July 20, 2015, 11:59 p.m.

Last Modified :

Jan. 5, 2018, 2:30 a.m.

Remotely Exploitable :

Yes !

Impact Score :

10.0

Exploitability Score :

10.0
Public PoC/Exploit Available at Github

CVE-2015-5124 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2015-5124 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Adobe flash_player
2 Adobe air
3 Adobe air_sdk
4 Adobe air_sdk_\&_compiler
1 Opensuse evergreen
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2015-5124.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00018.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2015-1214.html
http://www.securityfocus.com/bid/75959 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1032810
https://helpx.adobe.com/security/products/flash-player/apsb15-16.html Vendor Advisory
https://security.gentoo.org/glsa/201508-01

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Python

Updated: 1 month, 1 week ago
9 stars 1 fork 1 watcher
Born at : Aug. 30, 2017, 2:37 p.m. This repo has been linked 1269 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-5124 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-5124 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Jan. 05, 2018

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-1214.html [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 22, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1032810 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 22, 2016

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201508-01 [No Types Assigned]
  • Modified Analysis by [email protected]

    Dec. 08, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 AND OR *cpe:2.3:a:adobe:flash_player:13.0.0.289:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:adobe:flash_player:14.0.0.125:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:14.0.0.145:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:14.0.0.176:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:14.0.0.179:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:15.0.0.152:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:15.0.0.167:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:15.0.0.189:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:15.0.0.223:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:15.0.0.239:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:15.0.0.246:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:16.0.0.235:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:16.0.0.257:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:16.0.0.287:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:16.0.0.296:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:17.0.0.134:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:17.0.0.169:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:17.0.0.188:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:17.0.0.190:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:18.0.0.160:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:18.0.0.194:*:*:*:*:*:*:* OR cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:* cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:* Configuration 2 AND OR *cpe:2.3:a:adobe:flash_player:11.2.202.468:*:*:*:*:*:*:* (and previous) OR cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:a:adobe:air_sdk_\&_compiler:18.0.0.144:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:adobe:air_sdk:18.0.0.144:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:adobe:air:18.0.0.144:*:*:*:*:*:*:* (and previous) Configuration 1 OR *cpe:2.3:a:adobe:air_sdk_\&_compiler:18.0.0.144:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:adobe:air_sdk:18.0.0.144:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:adobe:air:18.0.0.144:*:*:*:*:*:*:* (and previous) Configuration 2 AND OR *cpe:2.3:a:adobe:flash_player:13.0.0.289:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:adobe:flash_player:14.0.0.125:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:14.0.0.145:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:14.0.0.176:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:14.0.0.179:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:15.0.0.152:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:15.0.0.167:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:15.0.0.189:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:15.0.0.223:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:15.0.0.239:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:15.0.0.246:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:16.0.0.235:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:16.0.0.257:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:16.0.0.287:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:16.0.0.296:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:17.0.0.134:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:17.0.0.169:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:17.0.0.188:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:17.0.0.190:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:18.0.0.160:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:18.0.0.194:*:*:*:*:*:*:* OR cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:* cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:o:opensuse:evergreen:11.4:*:*:*:*:*:*:* Configuration 4 AND OR *cpe:2.3:a:adobe:flash_player:11.2.202.468:*:*:*:*:*:*:* (and previous) OR cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*
    Changed Reference Type http://www.securityfocus.com/bid/75959 No Types Assigned http://www.securityfocus.com/bid/75959 Third Party Advisory, VDB Entry
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00018.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00018.html Third Party Advisory
  • CVE Modified by [email protected]

    Dec. 08, 2016

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00018.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/75959 [No Types Assigned]
  • Modified Analysis by [email protected]

    Jul. 21, 2015

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 AND OR *cpe:2.3:a:adobe:flash_player:13.0.0.289:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:adobe:flash_player:14.0.0.125:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:14.0.0.145:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:14.0.0.176:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:14.0.0.179:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:15.0.0.152:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:15.0.0.167:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:15.0.0.189:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:15.0.0.223:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:15.0.0.239:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:15.0.0.246:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:16.0.0.235:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:16.0.0.257:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:16.0.0.287:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:16.0.0.296:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:17.0.0.134:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:17.0.0.169:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:17.0.0.188:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:17.0.0.190:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:18.0.0.160:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:18.0.0.194:*:*:*:*:*:*:* OR cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:* cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:* Configuration 2 AND OR *cpe:2.3:a:adobe:flash_player:11.2.202.468:*:*:*:*:*:*:* (and previous) OR cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:a:adobe:air_sdk_\&_compiler:18.0.0.144:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:adobe:air_sdk:18.0.0.144:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:adobe:air:18.0.0.144:*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:N/AC:L/Au:N/C:C/I:C/A:C)
    Changed Reference Type https://helpx.adobe.com/security/products/flash-player/apsb15-16.html No Types Assigned https://helpx.adobe.com/security/products/flash-player/apsb15-16.html Advisory
    Added CWE CWE-119
  • Initial Analysis by [email protected]

    Jul. 21, 2015

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

2.00 }} -0.37%

score

0.88551

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability