Vulnerability Details : CVE-2015-8647
Use-after-free vulnerability in Adobe Flash Player before 18.0.0.324 and 19.x and 20.x before 20.0.0.267 on Windows and OS X and before 11.2.202.559 on Linux, Adobe AIR before 20.0.0.233, Adobe AIR SDK before 20.0.0.233, and Adobe AIR SDK & Compiler before 20.0.0.233 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2015-8634, CVE-2015-8635, CVE-2015-8638, CVE-2015-8639, CVE-2015-8640, CVE-2015-8641, CVE-2015-8642, CVE-2015-8643, CVE-2015-8646, CVE-2015-8648, CVE-2015-8649, and CVE-2015-8650.
Vulnerability category: Memory CorruptionExecute code
Products affected by CVE-2015-8647
- cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*When used together with: Linux » Linux Kernel
- cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*
- cpe:2.3:a:adobe:flash_player:19.0.0.207:*:*:*:*:*:*:*
- cpe:2.3:a:adobe:flash_player:19.0.0.185:*:*:*:*:*:*:*
- cpe:2.3:a:adobe:flash_player:19.0.0.226:*:*:*:*:*:*:*
- cpe:2.3:a:adobe:flash_player:19.0.0.245:*:*:*:*:*:*:*
- cpe:2.3:a:adobe:flash_player:20.0.0.235:*:*:*:*:*:*:*
- cpe:2.3:a:adobe:flash_player:20.0.0.228:*:*:*:*:*:*:*
- cpe:2.3:a:adobe:air:*:*:*:*:*:*:*:*
- cpe:2.3:a:adobe:air_sdk_\&_compiler:*:*:*:*:*:*:*:*
- cpe:2.3:a:adobe:air_sdk:*:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2015-8647
6.15%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 94 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2015-8647
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
9.3
|
HIGH | AV:N/AC:M/Au:N/C:C/I:C/A:C |
8.6
|
10.0
|
NIST | |
8.8
|
HIGH | CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H |
2.8
|
5.9
|
NIST |
References for CVE-2015-8647
-
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680
HPSBMU03692 rev.1 - HPE Matrix Operating Environment, Multiple Remote Vulnerabilities
-
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722
HPSBMU03691 rev.1 - HPE Insight Control, Multiple Remote Vulnerabilities
-
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388
HPSBMU03668 rev.1 - HPE Systems Insight Manager using OpenSSL, Multiple Remote Vulnerabilities
-
http://www.securityfocus.com/bid/79701
Adobe Flash Player and AIR APSB16-01 Multiple Use After Free Remote Code Execution Vulnerabilities
-
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00045.html
[security-announce] openSUSE-SU-2015:2400-1: important: Security update
-
https://helpx.adobe.com/security/products/flash-player/apsb16-01.html
Adobe Security BulletinPatch;Vendor Advisory
-
https://security.gentoo.org/glsa/201601-03
Adobe Flash Player: Multiple vulnerabilities (GLSA 201601-03) — Gentoo security
-
http://rhn.redhat.com/errata/RHSA-2015-2697.html
RHSA-2015:2697 - Security Advisory - Red Hat Customer Portal
-
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00047.html
[security-announce] SUSE-SU-2015:2402-1: important: Security update for
-
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00046.html
[security-announce] SUSE-SU-2015:2401-1: important: Security update for
-
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00048.html
[security-announce] openSUSE-SU-2015:2403-1: important: Security update
-
http://www.zerodayinitiative.com/advisories/ZDI-15-650
ZDI-15-650 | Zero Day Initiative
-
http://www.securitytracker.com/id/1034544
Adobe Flash Player Multiple Flaws Lets Remote Users Execute Arbitrary Code - SecurityTracker
Jump to