CVE-2015-5550
Adobe Flash Player/Adobe AIR Use-After-Free Memory Corruption Vulnerability
Description
Use-after-free vulnerability in Adobe Flash Player before 18.0.0.232 on Windows and OS X and before 11.2.202.508 on Linux, Adobe AIR before 18.0.0.199, Adobe AIR SDK before 18.0.0.199, and Adobe AIR SDK & Compiler before 18.0.0.199 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2015-5127, CVE-2015-5130, CVE-2015-5134, CVE-2015-5539, CVE-2015-5540, CVE-2015-5551, CVE-2015-5556, CVE-2015-5557, CVE-2015-5559, CVE-2015-5561, CVE-2015-5563, CVE-2015-5564, and CVE-2015-5565.
INFO
Published Date :
Aug. 14, 2015, 1:59 a.m.
Last Modified :
Jan. 5, 2018, 2:30 a.m.
Source :
[email protected]
Remotely Exploitable :
Yes !
Impact Score :
10.0
Exploitability Score :
10.0
Public PoC/Exploit Available at Github
CVE-2015-5550 has a 1 public PoC/Exploit
available at Github.
Go to the Public Exploits
tab to see the list.
Affected Products
The following products are affected by CVE-2015-5550
vulnerability.
Even if cvefeed.io
is aware of the exact versions of the
products
that
are
affected, the information is not represented in the table below.
References to Advisories, Solutions, and Tools
Here, you will find a curated list of external links that provide in-depth
information, practical solutions, and valuable tools related to
CVE-2015-5550
.
We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).
None
Python
Results are limited to the first 15 repositories due to potential performance issues.
The following list is the news that have been mention
CVE-2015-5550
vulnerability anywhere in the article.
The following table lists the changes that have been made to the
CVE-2015-5550
vulnerability over time.
Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.
-
CVE Modified by [email protected]
May. 14, 2024
Action Type Old Value New Value -
CVE Modified by [email protected]
Jan. 05, 2018
Action Type Old Value New Value Added Reference http://rhn.redhat.com/errata/RHSA-2015-1603.html [No Types Assigned] -
CVE Modified by [email protected]
Sep. 21, 2017
Action Type Old Value New Value Added Reference http://www.securitytracker.com/id/1033235 [No Types Assigned] -
CVE Modified by [email protected]
Feb. 17, 2017
Action Type Old Value New Value Added Reference https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722 [No Types Assigned] -
CVE Modified by [email protected]
Feb. 08, 2017
Action Type Old Value New Value Added Reference https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680 [No Types Assigned] -
CVE Modified by [email protected]
Dec. 22, 2016
Action Type Old Value New Value Added Reference https://security.gentoo.org/glsa/201508-01 [No Types Assigned] -
CVE Modified by [email protected]
Dec. 20, 2016
Action Type Old Value New Value Added Reference https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388 [No Types Assigned] -
CVE Modified by [email protected]
Dec. 08, 2016
Action Type Old Value New Value Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00018.html [No Types Assigned] -
CVE Modified by [email protected]
Nov. 28, 2016
Action Type Old Value New Value Added Reference http://www.securityfocus.com/bid/76288 [No Types Assigned] -
CVE Translated by [email protected]
Aug. 26, 2015
Action Type Old Value New Value Removed Translation Vulnerabilidad de uso después de liberación en la memoria en Adobe Flash Player en versiones anteriores a 18.0.0.232 en Windows y OS X y veriones anteriores a 11.2.202.508 en Linux, en Adobe AIR en versiones anteriores a 18.0.0.199, Adobe AIR SDK en versiones anteriores a 18.0.0.199 y Adobe AIR SDK & Compiler en versiones anteriores a 18.0.0.199, permite a los atacantes ejecutar código arbitrario a través de vectores no especificados, una vulnerabilidad diferente a CVE-2015-5127, CVE-2015-5130, CVE-2015-5134, CVE-2015-5539, CVE-2015-5540, CVE-2015-5551, CVE-2015-5556, CVE-2015-5557, CVE-2015-5559, CVE-2015-5561, CVE-2015-5563, CVE-2015-5564 y CVE-2015-5565. Added Translation Vulnerabilidad de uso después de liberación en la memoria en Adobe Flash Player en versiones anteriores a 18.0.0.232 en Windows y OS X y versiones anteriores a 11.2.202.508 en Linux, en Adobe AIR en versiones anteriores a 18.0.0.199, Adobe AIR SDK en versiones anteriores a 18.0.0.199 y Adobe AIR SDK & Compiler en versiones anteriores a 18.0.0.199, permite a atacantes ejecutar código arbitrario a través de vectores no especificados, una vulnerabilidad diferente a CVE-2015-5127, CVE-2015-5130, CVE-2015-5134, CVE-2015-5539, CVE-2015-5540, CVE-2015-5551, CVE-2015-5556, CVE-2015-5557, CVE-2015-5559, CVE-2015-5561, CVE-2015-5563, CVE-2015-5564 y CVE-2015-5565. -
Modified Analysis by [email protected]
Aug. 14, 2015
Action Type Old Value New Value Added Evaluator Description <a href="http://cwe.mitre.org/data/definitions/416.html">CWE-416: Use After Free</a> Added CPE Configuration Configuration 1 AND OR *cpe:2.3:a:adobe:flash_player:11.2.202.491:*:*:*:*:*:*:* (and previous) OR cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:adobe:air_sdk_\&_compiler:18.0.0.180:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:adobe:air_sdk:18.0.0.180:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:adobe:air:18.0.0.180:*:*:*:*:*:*:* (and previous) Configuration 3 AND OR *cpe:2.3:a:adobe:flash_player:18.0.0.209:*:*:*:*:*:*:* (and previous) OR cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:* cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:* Added CVSS V2 (AV:N/AC:L/Au:N/C:C/I:C/A:C) Changed Reference Type https://helpx.adobe.com/security/products/flash-player/apsb15-19.html No Types Assigned https://helpx.adobe.com/security/products/flash-player/apsb15-19.html Advisory, Patch Added CWE NVD-CWE-Other -
Initial Analysis by [email protected]
Aug. 14, 2015
Action Type Old Value New Value
CWE - Common Weakness Enumeration
While CVE identifies
specific instances of vulnerabilities, CWE categorizes the common flaws or
weaknesses that can lead to vulnerabilities. CVE-2015-5550
is
associated with the following CWEs:
Common Attack Pattern Enumeration and Classification (CAPEC)
Common Attack Pattern Enumeration and Classification
(CAPEC)
stores attack patterns, which are descriptions of the common attributes and
approaches employed by adversaries to exploit the CVE-2015-5550
weaknesses.
Exploit Prediction
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.
78.34 }} -0.85%
score
0.98208
percentile