CVE-2015-8412 : Detail

CVE-2015-8412

71.55%V3
Network
2015-12-10
01h00 +00:00
2017-09-09
07h57 +00:00
Notifications for a CVE
Stay informed of any changes for a specific CVE.
Notifications manage

CVE Descriptions

Use-after-free vulnerability in Adobe Flash Player before 18.0.0.268 and 19.x and 20.x before 20.0.0.228 on Windows and OS X and before 11.2.202.554 on Linux, Adobe AIR before 20.0.0.204, Adobe AIR SDK before 20.0.0.204, and Adobe AIR SDK & Compiler before 20.0.0.204 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2015-8048, CVE-2015-8049, CVE-2015-8050, CVE-2015-8055, CVE-2015-8056, CVE-2015-8057, CVE-2015-8058, CVE-2015-8059, CVE-2015-8061, CVE-2015-8062, CVE-2015-8063, CVE-2015-8064, CVE-2015-8065, CVE-2015-8066, CVE-2015-8067, CVE-2015-8068, CVE-2015-8069, CVE-2015-8070, CVE-2015-8071, CVE-2015-8401, CVE-2015-8402, CVE-2015-8403, CVE-2015-8404, CVE-2015-8405, CVE-2015-8406, CVE-2015-8410, CVE-2015-8411, CVE-2015-8413, CVE-2015-8414, CVE-2015-8420, CVE-2015-8421, CVE-2015-8422, CVE-2015-8423, CVE-2015-8424, CVE-2015-8425, CVE-2015-8426, CVE-2015-8427, CVE-2015-8428, CVE-2015-8429, CVE-2015-8430, CVE-2015-8431, CVE-2015-8432, CVE-2015-8433, CVE-2015-8434, CVE-2015-8435, CVE-2015-8436, CVE-2015-8437, CVE-2015-8441, CVE-2015-8442, CVE-2015-8447, CVE-2015-8448, CVE-2015-8449, CVE-2015-8450, CVE-2015-8452, and CVE-2015-8454.

CVE Informations

Metrics

Metrics Score Severity CVSS Vector Source
V2 10 AV:N/AC:L/Au:N/C:C/I:C/A:C [email protected]

EPSS

EPSS is a scoring model that predicts the likelihood of a vulnerability being exploited.

EPSS Score

The EPSS model produces a probability score between 0 and 1 (0 and 100%). The higher the score, the greater the probability that a vulnerability will be exploited.

EPSS Percentile

The percentile is used to rank CVE according to their EPSS score. For example, a CVE in the 95th percentile according to its EPSS score is more likely to be exploited than 95% of other CVE. Thus, the percentile is used to compare the EPSS score of a CVE with that of other CVE.

Exploit information

Exploit Database EDB-ID : 39042

Publication date : 2015-12-17
23h00 +00:00
Author : Google Security Research
EDB Verified : Yes

Source: https://code.google.com/p/google-security-research/issues/detail?id=591 There is a use-after-free in MovieClip.duplicateMovieClip. If the depth or movie name parameter provided is an object with toString or valueOf defined, this method can free the MovieClip, which is then used. A minimal PoC follows: this.createEmptyMovieClip("mc", 1); mc.duplicateMovieClip( "mc",{valueOf : func}); function func(){ trace("in func"); mc.removeMovieClip(); // Fix heap here return 5; } A sample swf and fla are attached. Proof of Concept: https://gitlab.com/exploit-database/exploitdb-bin-sploits/-/raw/main/bin-sploits/39042.zip

Products Mentioned

Configuraton 0

Adobe>>Air >> Version To (including) 19.0.0.241

Apple>>Mac_os_x >> Version *

Microsoft>>Windows >> Version *

Configuraton 0

Adobe>>Flash_player >> Version To (including) 18.0.0.261

Adobe>>Flash_player >> Version 19.0.0.185

Adobe>>Flash_player >> Version 19.0.0.207

Adobe>>Flash_player >> Version 19.0.0.226

Adobe>>Flash_player >> Version 19.0.0.245

Apple>>Mac_os_x >> Version *

Microsoft>>Windows >> Version *

Configuraton 0

Adobe>>Air_sdk >> Version To (including) 19.0.0.241

Adobe>>Air_sdk_\&_compiler >> Version To (including) 19.0.0.241

Apple>>Iphone_os >> Version *

Apple>>Mac_os_x >> Version *

Google>>Android >> Version *

Microsoft>>Windows >> Version *

Configuraton 0

Adobe>>Flash_player >> Version To (including) 11.2.202.548

Linux>>Linux_kernel >> Version *

References

http://www.securityfocus.com/bid/78715
Tags : vdb-entry, x_refsource_BID
https://www.exploit-db.com/exploits/39042/
Tags : exploit, x_refsource_EXPLOIT-DB
http://www.securitytracker.com/id/1034318
Tags : vdb-entry, x_refsource_SECTRACK
https://security.gentoo.org/glsa/201601-03
Tags : vendor-advisory, x_refsource_GENTOO