Description

Use-after-free vulnerability in Adobe Flash Player before 18.0.0.241 and 19.x before 19.0.0.185 on Windows and OS X and before 11.2.202.521 on Linux, Adobe AIR before 19.0.0.190, Adobe AIR SDK before 19.0.0.190, and Adobe AIR SDK & Compiler before 19.0.0.190 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2015-5574, CVE-2015-5581, CVE-2015-5584, and CVE-2015-6682.

INFO

Published Date :

Sept. 22, 2015, 10:59 a.m.

Last Modified :

Feb. 17, 2017, 2:59 a.m.

Remotely Exploitable :

Yes !

Impact Score :

10.0

Exploitability Score :

10.0
Public PoC/Exploit Available at Github

CVE-2015-5570 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2015-5570 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Adobe flash_player
2 Adobe air
3 Adobe air_sdk
4 Adobe air_sdk_\&_compiler
1 Google android

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Python

Updated: 9 months, 1 week ago
10 stars 2 fork 2 watcher
Born at : Aug. 30, 2017, 2:37 p.m. This repo has been linked 1269 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following table lists the changes that have been made to the CVE-2015-5570 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 17, 2017

    Action Type Old Value New Value
    Added Reference https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 08, 2017

    Action Type Old Value New Value
    Added Reference https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 22, 2016

    Action Type Old Value New Value
    Added Reference http://www.zerodayinitiative.com/advisories/ZDI-15-447 [No Types Assigned]
    Added Reference http://www.securitytracker.com/id/1033629 [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-1814.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00024.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00023.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00022.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 20, 2016

    Action Type Old Value New Value
    Added Reference https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 08, 2016

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201509-07 [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00018.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 07, 2016

    Action Type Old Value New Value
    Removed Reference http://marc.info/?l=bugtraq&m=145278937124283&w=2 [Third Party Advisory]
    Added Reference https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04939841 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/76795 [No Types Assigned]
  • Modified Analysis by [email protected]

    Aug. 26, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 AND OR *cpe:2.3:a:adobe:air:18.0.0.143:*:*:*:*:*:*:* (and previous) OR *cpe:2.3:o:google:android:*:*:*:*:*:*:*:* Configuration 2 AND OR *cpe:2.3:a:adobe:flash_player:11.2.202.508:*:*:*:*:*:*:* (and previous) OR cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:* Configuration 3 AND OR *cpe:2.3:a:adobe:air_sdk_\&_compiler:18.0.0.180:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:adobe:air_sdk:18.0.0.199:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:adobe:air:18.0.0.199:*:*:*:*:*:*:* (and previous) OR cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:* Configuration 4 AND OR *cpe:2.3:a:adobe:flash_player:13.0.0.289:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:adobe:flash_player:14.0.0.125:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:14.0.0.145:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:14.0.0.176:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:14.0.0.179:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:15.0.0.152:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:15.0.0.167:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:15.0.0.189:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:15.0.0.223:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:15.0.0.239:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:15.0.0.246:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:16.0.0.235:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:16.0.0.257:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:16.0.0.287:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:16.0.0.296:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:17.0.0.134:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:17.0.0.169:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:17.0.0.188:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:17.0.0.190:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:17.0.0.191:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:18.0.0.160:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:18.0.0.194:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:18.0.0.203:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:18.0.0.209:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:18.0.0.232:*:*:*:*:*:*:* OR cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:* cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:* Configuration 1 AND OR *cpe:2.3:a:adobe:air_sdk_\&_compiler:18.0.0.180:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:adobe:air_sdk:18.0.0.199:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:adobe:air:18.0.0.199:*:*:*:*:*:*:* (and previous) OR cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:* Configuration 2 AND OR *cpe:2.3:a:adobe:flash_player:13.0.0.289:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:adobe:flash_player:14.0.0.125:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:14.0.0.145:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:14.0.0.176:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:14.0.0.179:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:15.0.0.152:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:15.0.0.167:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:15.0.0.189:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:15.0.0.223:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:15.0.0.239:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:15.0.0.246:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:16.0.0.235:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:16.0.0.257:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:16.0.0.287:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:16.0.0.296:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:17.0.0.134:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:17.0.0.169:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:17.0.0.188:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:17.0.0.190:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:17.0.0.191:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:18.0.0.160:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:18.0.0.194:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:18.0.0.203:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:18.0.0.209:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:18.0.0.232:*:*:*:*:*:*:* OR cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:* cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:* Configuration 3 AND OR *cpe:2.3:a:adobe:air:18.0.0.143:*:*:*:*:*:*:* (and previous) OR *cpe:2.3:o:google:android:*:*:*:*:*:*:*:* Configuration 4 AND OR *cpe:2.3:a:adobe:flash_player:11.2.202.508:*:*:*:*:*:*:* (and previous) OR cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*
    Changed Reference Type http://marc.info/?l=bugtraq&m=145278937124283&w=2 No Types Assigned http://marc.info/?l=bugtraq&m=145278937124283&w=2 Third Party Advisory
  • CVE Modified by [email protected]

    Aug. 20, 2016

    Action Type Old Value New Value
    Added Reference http://marc.info/?l=bugtraq&m=145278937124283&w=2
  • Modified Analysis by [email protected]

    Sep. 22, 2015

    Action Type Old Value New Value
    Added Evaluator Description <a href="http://cwe.mitre.org/data/definitions/416.html">CWE-416: Use After Free</a>
    Added CPE Configuration Configuration 1 AND OR *cpe:2.3:a:adobe:air:18.0.0.143:*:*:*:*:*:*:* (and previous) OR *cpe:2.3:o:google:android:*:*:*:*:*:*:*:* Configuration 2 AND OR *cpe:2.3:a:adobe:flash_player:11.2.202.508:*:*:*:*:*:*:* (and previous) OR cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:* Configuration 3 AND OR *cpe:2.3:a:adobe:air_sdk_\&_compiler:18.0.0.180:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:adobe:air_sdk:18.0.0.199:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:adobe:air:18.0.0.199:*:*:*:*:*:*:* (and previous) OR cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:* Configuration 4 AND OR *cpe:2.3:a:adobe:flash_player:13.0.0.289:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:adobe:flash_player:14.0.0.125:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:14.0.0.145:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:14.0.0.176:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:14.0.0.179:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:15.0.0.152:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:15.0.0.167:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:15.0.0.189:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:15.0.0.223:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:15.0.0.239:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:15.0.0.246:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:16.0.0.235:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:16.0.0.257:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:16.0.0.287:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:16.0.0.296:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:17.0.0.134:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:17.0.0.169:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:17.0.0.188:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:17.0.0.190:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:17.0.0.191:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:18.0.0.160:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:18.0.0.194:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:18.0.0.203:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:18.0.0.209:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:18.0.0.232:*:*:*:*:*:*:* OR cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:* cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:L/Au:N/C:C/I:C/A:C)
    Changed Reference Type https://helpx.adobe.com/security/products/flash-player/apsb15-23.html No Types Assigned https://helpx.adobe.com/security/products/flash-player/apsb15-23.html Advisory, Patch
    Added CWE NVD-CWE-Other
  • Initial Analysis by [email protected]

    Sep. 22, 2015

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2015-5570 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2015-5570 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.56 }} 0.18%

score

0.87181

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability