Vulnerability Details : CVE-2015-5123
Use-after-free vulnerability in the BitmapData class in the ActionScript 3 (AS3) implementation in Adobe Flash Player 13.x through 13.0.0.302 on Windows and OS X, 14.x through 18.0.0.203 on Windows and OS X, 11.x through 11.2.202.481 on Linux, and 12.x through 18.0.0.204 on Linux Chrome installations allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via crafted Flash content that overrides a valueOf function, as exploited in the wild in July 2015.
Vulnerability category: Memory CorruptionExecute codeDenial of service
Products affected by CVE-2015-5123
- cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_server_eus:6.6:*:*:*:*:*:*:*
- Adobe » Flash Player » ESR EditionVersions from including (>=) 13.0 and up to, including, (<=) 13.0.0.302cpe:2.3:a:adobe:flash_player:*:*:*:*:esr:*:*:*
- cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*
- Adobe » Flash Player » Chrome EditionVersions from including (>=) 18.0 and up to, including, (<=) 18.0.0.203cpe:2.3:a:adobe:flash_player:*:*:*:*:chrome:*:*:*
- Adobe » Flash Player Desktop RuntimeVersions from including (>=) 18.0 and up to, including, (<=) 18.0.0.203cpe:2.3:a:adobe:flash_player_desktop_runtime:*:*:*:*:*:*:*:*
- cpe:2.3:o:suse:linux_enterprise_desktop:11:sp3:*:*:*:*:*:*
- cpe:2.3:o:suse:linux_enterprise_desktop:12:*:*:*:*:*:*:*
- cpe:2.3:o:suse:linux_enterprise_desktop:11:sp4:*:*:*:*:*:*
- cpe:2.3:o:suse:linux_enterprise_workstation_extension:12:*:*:*:*:*:*:*
- cpe:2.3:o:opensuse:evergreen:11.4:*:*:*:*:*:*:*
CVE-2015-5123 is in the CISA Known Exploited Vulnerabilities Catalog
CISA vulnerability name:
Adobe Flash Player Use-After-Free Vulnerability
CISA required action:
The impacted product is end-of-life and should be disconnected if still in use.
CISA description:
Use-after-free vulnerability in the BitmapData class in the ActionScript 3 (AS3) implementation in Adobe Flash Player allows remote attackers to execute code or cause a denial-of-service (DoS).
Notes:
https://nvd.nist.gov/vuln/detail/CVE-2015-5123
Added on
2022-04-13
Action due date
2022-05-04
Exploit prediction scoring system (EPSS) score for CVE-2015-5123
56.19%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 98 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2015-5123
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
10.0
|
HIGH | AV:N/AC:L/Au:N/C:C/I:C/A:C |
10.0
|
10.0
|
NIST | |
9.8
|
CRITICAL | CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H |
3.9
|
5.9
|
NIST | 2024-07-02 |
CWE ids for CVE-2015-5123
-
The product reuses or references memory after it has been freed. At some point afterward, the memory may be allocated again and saved in another pointer, while the original pointer references a location somewhere within the new allocation. Any operations using the original pointer are no longer valid because the memory "belongs" to the code that operates on the new pointer.Assigned by: nvd@nist.gov (Primary)
References for CVE-2015-5123
-
https://helpx.adobe.com/security/products/flash-player/apsa15-04.html
Adobe Security BulletinBroken Link;Vendor Advisory
-
http://blog.trendmicro.com/trendlabs-security-intelligence/new-zero-day-vulnerability-cve-2015-5123-in-adobe-flash-emerges-from-hacking-team-leak/
New Zero-Day Vulnerability (CVE-2015-5123) in Adobe Flash Emerges from Hacking Team Leak - TrendLabs Security Intelligence BlogBroken Link;Third Party Advisory
-
https://helpx.adobe.com/security/products/flash-player/apsb15-18.html
Adobe Security BulletinBroken Link;Vendor Advisory
-
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00028.html
[security-announce] SUSE-SU-2015:1255-1: critical: Security update for fMailing List;Third Party Advisory
-
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00032.html
[security-announce] openSUSE-SU-2015:1267-1: critical: flash-playerMailing List;Third Party Advisory
-
http://www.us-cert.gov/ncas/alerts/TA15-195A
Adobe Flash and Microsoft Windows Vulnerabilities | CISAThird Party Advisory;US Government Resource
-
https://security.gentoo.org/glsa/201508-01
Adobe Flash Player: Multiple vulnerabilities (GLSA 201508-01) — Gentoo securityThird Party Advisory
-
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00029.html
[security-announce] SUSE-SU-2015:1258-1: critical: Security update for fMailing List;Third Party Advisory
-
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04796784
HP Support for Technical Help and Troubleshooting | HP® Customer Service.Broken Link;Third Party Advisory
-
http://www.kb.cert.org/vuls/id/918568
VU#918568 - Adobe Flash ActionScript 3 BitmapData memory corruption vulnerabilityThird Party Advisory;US Government Resource
-
http://rhn.redhat.com/errata/RHSA-2015-1235.html
RHSA-2015:1235 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
http://www.securityfocus.com/bid/75710
Adobe Flash Player ActionScript 3 BitmapData Use After Free Remote Memory Corruption VulnerabilityBroken Link;Third Party Advisory;VDB Entry
-
http://www.securitytracker.com/id/1032890
Adobe Flash Player Use-After-Free Memory Flaw Lets Remote Users Execute Arbitrary Code - SecurityTrackerBroken Link;Third Party Advisory;VDB Entry
-
http://marc.info/?l=bugtraq&m=144050155601375&w=2
'[security bulletin] HPSBMU03409 rev.1 - HP Matrix Operating Environment, Multiple Vulnerabilities' - MARCMailing List;Third Party Advisory
Jump to