// For flags

CVE-2015-5123

Adobe Flash Player Use-After-Free Vulnerability

Severity Score

9.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

Yes
*KEV

Decision

-
*SSVC
Descriptions

Use-after-free vulnerability in the BitmapData class in the ActionScript 3 (AS3) implementation in Adobe Flash Player 13.x through 13.0.0.302 on Windows and OS X, 14.x through 18.0.0.203 on Windows and OS X, 11.x through 11.2.202.481 on Linux, and 12.x through 18.0.0.204 on Linux Chrome installations allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via crafted Flash content that overrides a valueOf function, as exploited in the wild in July 2015.

Vulnerabilidad de uso después de liberación de memoria en la clase BitmapData en la implementación ActionScript 3 (AS3) en Adobe Flash Player 13.x hasta la versión 13.0.0.302 en Windows y OS X, 14.x hasta la versión 18.0.0.203 en Windows y OS X, 11.x hasta la versión 11.2.202.481 en Linux y 12.x hasta la versión 18.0.0.204 en instalaciones de Chrome de Linux permite a atacantes remotos ejecutar código arbitrario o provocar una denegación de servicio (corrupción de memoria) a través de contenido Flash que anula una función valueOf, según se ha explotado activamente en julio de 2015.

Use-after-free vulnerability in the BitmapData class in the ActionScript 3 (AS3) implementation in Adobe Flash Player allows remote attackers to execute code or cause a denial-of-service (DoS).

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Complete
Integrity
Complete
Availability
Complete
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2015-06-26 CVE Reserved
  • 2015-07-14 CVE Published
  • 2022-04-13 Exploited in Wild
  • 2022-05-04 KEV Due Date
  • 2024-07-03 EPSS Updated
  • 2024-08-06 CVE Updated
  • ---------- First Exploit
CWE
  • CWE-416: Use After Free
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Adobe
Search vendor "Adobe"
Flash Player
Search vendor "Adobe" for product "Flash Player"
>= 11.0 <= 11.2.202.481
Search vendor "Adobe" for product "Flash Player" and version " >= 11.0 <= 11.2.202.481"
-
Affected
in Linux
Search vendor "Linux"
Linux Kernel
Search vendor "Linux" for product "Linux Kernel"
--
Safe
Adobe
Search vendor "Adobe"
Flash Player
Search vendor "Adobe" for product "Flash Player"
>= 13.0 <= 13.0.0.302
Search vendor "Adobe" for product "Flash Player" and version " >= 13.0 <= 13.0.0.302"
esr
Affected
in Apple
Search vendor "Apple"
Macos
Search vendor "Apple" for product "Macos"
--
Safe
Adobe
Search vendor "Adobe"
Flash Player
Search vendor "Adobe" for product "Flash Player"
>= 13.0 <= 13.0.0.302
Search vendor "Adobe" for product "Flash Player" and version " >= 13.0 <= 13.0.0.302"
esr
Affected
in Microsoft
Search vendor "Microsoft"
Windows
Search vendor "Microsoft" for product "Windows"
--
Safe
Adobe
Search vendor "Adobe"
Flash Player
Search vendor "Adobe" for product "Flash Player"
>= 18.0 <= 18.0.0.203
Search vendor "Adobe" for product "Flash Player" and version " >= 18.0 <= 18.0.0.203"
chrome
Affected
in Apple
Search vendor "Apple"
Macos
Search vendor "Apple" for product "Macos"
--
Safe
Adobe
Search vendor "Adobe"
Flash Player
Search vendor "Adobe" for product "Flash Player"
>= 18.0 <= 18.0.0.203
Search vendor "Adobe" for product "Flash Player" and version " >= 18.0 <= 18.0.0.203"
chrome
Affected
in Microsoft
Search vendor "Microsoft"
Windows
Search vendor "Microsoft" for product "Windows"
--
Safe
Adobe
Search vendor "Adobe"
Flash Player Desktop Runtime
Search vendor "Adobe" for product "Flash Player Desktop Runtime"
>= 18.0 <= 18.0.0.203
Search vendor "Adobe" for product "Flash Player Desktop Runtime" and version " >= 18.0 <= 18.0.0.203"
-
Affected
in Apple
Search vendor "Apple"
Macos
Search vendor "Apple" for product "Macos"
--
Safe
Adobe
Search vendor "Adobe"
Flash Player Desktop Runtime
Search vendor "Adobe" for product "Flash Player Desktop Runtime"
>= 18.0 <= 18.0.0.203
Search vendor "Adobe" for product "Flash Player Desktop Runtime" and version " >= 18.0 <= 18.0.0.203"
-
Affected
in Microsoft
Search vendor "Microsoft"
Windows
Search vendor "Microsoft" for product "Windows"
--
Safe
Redhat
Search vendor "Redhat"
Enterprise Linux Desktop
Search vendor "Redhat" for product "Enterprise Linux Desktop"
5.0
Search vendor "Redhat" for product "Enterprise Linux Desktop" and version "5.0"
-
Affected
Redhat
Search vendor "Redhat"
Enterprise Linux Desktop
Search vendor "Redhat" for product "Enterprise Linux Desktop"
6.0
Search vendor "Redhat" for product "Enterprise Linux Desktop" and version "6.0"
-
Affected
Redhat
Search vendor "Redhat"
Enterprise Linux Server
Search vendor "Redhat" for product "Enterprise Linux Server"
5.0
Search vendor "Redhat" for product "Enterprise Linux Server" and version "5.0"
-
Affected
Redhat
Search vendor "Redhat"
Enterprise Linux Server
Search vendor "Redhat" for product "Enterprise Linux Server"
6.0
Search vendor "Redhat" for product "Enterprise Linux Server" and version "6.0"
-
Affected
Redhat
Search vendor "Redhat"
Enterprise Linux Server Eus
Search vendor "Redhat" for product "Enterprise Linux Server Eus"
6.6
Search vendor "Redhat" for product "Enterprise Linux Server Eus" and version "6.6"
-
Affected
Redhat
Search vendor "Redhat"
Enterprise Linux Workstation
Search vendor "Redhat" for product "Enterprise Linux Workstation"
5.0
Search vendor "Redhat" for product "Enterprise Linux Workstation" and version "5.0"
-
Affected
Redhat
Search vendor "Redhat"
Enterprise Linux Workstation
Search vendor "Redhat" for product "Enterprise Linux Workstation"
6.0
Search vendor "Redhat" for product "Enterprise Linux Workstation" and version "6.0"
-
Affected
Opensuse
Search vendor "Opensuse"
Evergreen
Search vendor "Opensuse" for product "Evergreen"
11.4
Search vendor "Opensuse" for product "Evergreen" and version "11.4"
-
Affected
Suse
Search vendor "Suse"
Linux Enterprise Desktop
Search vendor "Suse" for product "Linux Enterprise Desktop"
11
Search vendor "Suse" for product "Linux Enterprise Desktop" and version "11"
sp3
Affected
Suse
Search vendor "Suse"
Linux Enterprise Desktop
Search vendor "Suse" for product "Linux Enterprise Desktop"
11
Search vendor "Suse" for product "Linux Enterprise Desktop" and version "11"
sp4
Affected
Suse
Search vendor "Suse"
Linux Enterprise Desktop
Search vendor "Suse" for product "Linux Enterprise Desktop"
12
Search vendor "Suse" for product "Linux Enterprise Desktop" and version "12"
-
Affected
Suse
Search vendor "Suse"
Linux Enterprise Workstation Extension
Search vendor "Suse" for product "Linux Enterprise Workstation Extension"
12
Search vendor "Suse" for product "Linux Enterprise Workstation Extension" and version "12"
-
Affected