Known Exploited Vulnerability
8.8
HIGH
CVE-2015-8651
Adobe Flash Player Integer Overflow Vulnerability - [Actively Exploited]
Description

Integer overflow in Adobe Flash Player before 18.0.0.324 and 19.x and 20.x before 20.0.0.267 on Windows and OS X and before 11.2.202.559 on Linux, Adobe AIR before 20.0.0.233, Adobe AIR SDK before 20.0.0.233, and Adobe AIR SDK & Compiler before 20.0.0.233 allows attackers to execute arbitrary code via unspecified vectors.

INFO

Published Date :

Dec. 28, 2015, 11:59 p.m.

Last Modified :

July 1, 2024, 5:43 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

Integer overflow in Adobe Flash Player allows attackers to execute code.

Required Action :

The impacted product is end-of-life and should be disconnected if still in use.

Public PoC/Exploit Available at Github

CVE-2015-8651 has a 3 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2015-8651 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Hp systems_insight_manager
2 Hp system_management_homepage
3 Hp insight_control
4 Hp matrix_operating_environment
5 Hp version_control_repository_manager
6 Hp insight_control_server_provisioning
1 Adobe flash_player
2 Adobe air
3 Adobe air_sdk
4 Adobe air_sdk_\&_compiler
1 Redhat enterprise_linux_desktop
2 Redhat enterprise_linux_server
3 Redhat enterprise_linux_workstation
1 Apple mac_os_x
2 Apple iphone_os
1 Opensuse opensuse
2 Opensuse evergreen
1 Suse linux_enterprise_desktop
2 Suse linux_enterprise_workstation_extension
1 Google android
1 Linux linux_kernel
1 Microsoft windows
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 1 week, 5 days ago
516 stars 32 fork 32 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1181 different CVEs too.

None

Python

Updated: 1 month, 1 week ago
9 stars 1 fork 1 watcher
Born at : Aug. 30, 2017, 2:37 p.m. This repo has been linked 1269 different CVEs too.

None

Updated: 8 years, 7 months ago
0 stars 0 fork 0 watcher
Born at : Feb. 12, 2016, 9:28 a.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-8651 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-8651 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Modified Analysis by [email protected]

    Jul. 01, 2024

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00045.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00045.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00046.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00046.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00047.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00047.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00048.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00048.html Mailing List, Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2015-2697.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2015-2697.html Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/79705 No Types Assigned http://www.securityfocus.com/bid/79705 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id/1034544 No Types Assigned http://www.securitytracker.com/id/1034544 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388 No Types Assigned https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388 Third Party Advisory
    Changed Reference Type https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680 No Types Assigned https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680 Third Party Advisory
    Changed Reference Type https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722 No Types Assigned https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722 Third Party Advisory
    Changed Reference Type https://helpx.adobe.com/security/products/flash-player/apsb16-01.html Patch, Vendor Advisory https://helpx.adobe.com/security/products/flash-player/apsb16-01.html Not Applicable, Patch, Vendor Advisory
    Changed Reference Type https://security.gentoo.org/glsa/201601-03 No Types Assigned https://security.gentoo.org/glsa/201601-03 Third Party Advisory
    Removed CWE NIST CWE-189
    Added CWE NIST CWE-190
    Changed CPE Configuration AND OR *cpe:2.3:a:adobe:air_sdk:*:*:*:*:*:*:*:* versions up to (including) 20.0.0.204 *cpe:2.3:a:adobe:air_sdk_\&_compiler:*:*:*:*:*:*:*:* versions up to (including) 20.0.0.204 OR cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* cpe:2.3:o:google:android:*:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:* AND OR *cpe:2.3:a:adobe:air_sdk:*:*:*:*:*:*:*:* versions up to (excluding) 20.0.0.233 *cpe:2.3:a:adobe:air_sdk_\&_compiler:*:*:*:*:*:*:*:* versions up to (excluding) 20.0.0.233 OR cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* cpe:2.3:o:google:android:*:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*
    Changed CPE Configuration AND OR *cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:* versions up to (including) 11.2.202.554 OR cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* AND OR *cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:* versions up to (excluding) 11.2.202.559 OR cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
    Changed CPE Configuration AND OR *cpe:2.3:a:adobe:air:*:*:*:*:*:*:*:* versions up to (including) 20.0.0.204 OR cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* cpe:2.3:o:google:android:*:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:* AND OR *cpe:2.3:a:adobe:air:*:*:*:*:*:*:*:* versions up to (excluding) 20.0.0.233 OR cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* cpe:2.3:o:google:android:*:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*
    Changed CPE Configuration AND OR *cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:* versions up to (including) 18.0.0.268 *cpe:2.3:a:adobe:flash_player:19.0.0.185:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:19.0.0.207:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:19.0.0.226:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:19.0.0.245:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:20.0.0.228:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:20.0.0.235:*:*:*:*:*:*:* OR cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:* AND OR *cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:* versions up to (excluding) 18.0.0.324 *cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:* versions from (including) 19.0.0.185 up to (excluding) 20.0.0.267 OR cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:opensuse:evergreen:11.4:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_desktop:11:sp3:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_desktop:11:sp4:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_desktop:12:-:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_desktop:12:sp1:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_workstation_extension:12:-:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_workstation_extension:12:sp1:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:hp:insight_control:*:*:*:*:*:*:*:* versions up to (excluding) 7.6 *cpe:2.3:a:hp:insight_control_server_provisioning:*:*:*:*:*:*:*:* versions up to (excluding) 7.6 *cpe:2.3:a:hp:matrix_operating_environment:7.6:*:*:*:*:*:*:* *cpe:2.3:a:hp:system_management_homepage:*:*:*:*:*:*:*:* versions up to (excluding) 7.6 *cpe:2.3:a:hp:systems_insight_manager:*:*:*:*:*:*:*:* versions up to (excluding) 7.6 *cpe:2.3:a:hp:version_control_repository_manager:*:*:*:*:*:*:*:* versions up to (excluding) 7.6
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 17, 2017

    Action Type Old Value New Value
    Added Reference https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 08, 2017

    Action Type Old Value New Value
    Added Reference https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 20, 2016

    Action Type Old Value New Value
    Added Reference https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 07, 2016

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00047.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00048.html [No Types Assigned]
    Added Reference https://security.gentoo.org/glsa/201601-03 [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00046.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-2697.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00045.html [No Types Assigned]
    Added Reference http://www.securitytracker.com/id/1034544 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/79705 [No Types Assigned]
  • Modified Analysis by [email protected]

    Dec. 29, 2015

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 AND OR *cpe:2.3:a:adobe:air_sdk:20.0.0.204:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:adobe:air_sdk_\&_compiler:20.0.0.204:*:*:*:*:*:*:* (and previous) OR cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* cpe:2.3:o:google:android:*:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:* Configuration 2 AND OR *cpe:2.3:a:adobe:flash_player:11.2.202.554:*:*:*:*:*:*:* (and previous) OR cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* Configuration 3 AND OR *cpe:2.3:a:adobe:air:20.0.0.204:*:*:*:*:*:*:* (and previous) OR cpe:2.3:o:google:android:*:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:* cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* Configuration 4 AND OR *cpe:2.3:a:adobe:flash_player:20.0.0.235:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:20.0.0.228:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:19.0.0.245:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:19.0.0.226:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:19.0.0.207:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:19.0.0.185:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:18.0.0.268:*:*:*:*:*:*:* (and previous) OR cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:M/Au:N/C:C/I:C/A:C)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://helpx.adobe.com/security/products/flash-player/apsb16-01.html No Types Assigned https://helpx.adobe.com/security/products/flash-player/apsb16-01.html Advisory, Patch
    Added CWE CWE-189
  • Initial Analysis by [email protected]

    Dec. 29, 2015

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2015-8651 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2015-8651 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

41.81 }} -4.72%

score

0.97374

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability