CVE-2015-0310
Vulnerability from cvelistv5
Published
2015-01-23 21:00
Modified
2024-08-06 04:03
Severity ?
Summary
Adobe Flash Player before 13.0.0.262 and 14.x through 16.x before 16.0.0.287 on Windows and OS X and before 11.2.202.438 on Linux does not properly restrict discovery of memory addresses, which allows attackers to bypass the ASLR protection mechanism on Windows, and have an unspecified impact on other platforms, via unknown vectors, as exploited in the wild in January 2015.
Impacted products
Vendor Product Version
CISA Known exploited vulnerability
Data from the Known Exploited Vulnerabilities Catalog

Date added: 2022-05-25

Due date: 2022-06-15

Required action: The impacted product is end-of-life and should be disconnected if still in use.

Used in ransomware: Unknown

Notes: https://nvd.nist.gov/vuln/detail/CVE-2015-0310

Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T04:03:10.966Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "GLSA-201502-02",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-201502-02.xml"
          },
          {
            "name": "72261",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/72261"
          },
          {
            "name": "62660",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/62660"
          },
          {
            "name": "62740",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/62740"
          },
          {
            "name": "1031609",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1031609"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://helpx.adobe.com/security/products/flash-player/apsb15-02.html"
          },
          {
            "name": "62452",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/62452"
          },
          {
            "name": "62601",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/62601"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2015-01-22T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Adobe Flash Player before 13.0.0.262 and 14.x through 16.x before 16.0.0.287 on Windows and OS X and before 11.2.202.438 on Linux does not properly restrict discovery of memory addresses, which allows attackers to bypass the ASLR protection mechanism on Windows, and have an unspecified impact on other platforms, via unknown vectors, as exploited in the wild in January 2015."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2015-02-12T14:57:01",
        "orgId": "078d4453-3bcd-4900-85e6-15281da43538",
        "shortName": "adobe"
      },
      "references": [
        {
          "name": "GLSA-201502-02",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-201502-02.xml"
        },
        {
          "name": "72261",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/72261"
        },
        {
          "name": "62660",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/62660"
        },
        {
          "name": "62740",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/62740"
        },
        {
          "name": "1031609",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1031609"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://helpx.adobe.com/security/products/flash-player/apsb15-02.html"
        },
        {
          "name": "62452",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/62452"
        },
        {
          "name": "62601",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/62601"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@adobe.com",
          "ID": "CVE-2015-0310",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Adobe Flash Player before 13.0.0.262 and 14.x through 16.x before 16.0.0.287 on Windows and OS X and before 11.2.202.438 on Linux does not properly restrict discovery of memory addresses, which allows attackers to bypass the ASLR protection mechanism on Windows, and have an unspecified impact on other platforms, via unknown vectors, as exploited in the wild in January 2015."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "GLSA-201502-02",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-201502-02.xml"
            },
            {
              "name": "72261",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/72261"
            },
            {
              "name": "62660",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/62660"
            },
            {
              "name": "62740",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/62740"
            },
            {
              "name": "1031609",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1031609"
            },
            {
              "name": "http://helpx.adobe.com/security/products/flash-player/apsb15-02.html",
              "refsource": "CONFIRM",
              "url": "http://helpx.adobe.com/security/products/flash-player/apsb15-02.html"
            },
            {
              "name": "62452",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/62452"
            },
            {
              "name": "62601",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/62601"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538",
    "assignerShortName": "adobe",
    "cveId": "CVE-2015-0310",
    "datePublished": "2015-01-23T21:00:00",
    "dateReserved": "2014-12-01T00:00:00",
    "dateUpdated": "2024-08-06T04:03:10.966Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "cisa_known_exploited": {
      "cveID": "CVE-2015-0310",
      "cwes": "[\"CWE-264\"]",
      "dateAdded": "2022-05-25",
      "dueDate": "2022-06-15",
      "knownRansomwareCampaignUse": "Unknown",
      "notes": "https://nvd.nist.gov/vuln/detail/CVE-2015-0310",
      "product": "Flash Player",
      "requiredAction": "The impacted product is end-of-life and should be disconnected if still in use.",
      "shortDescription": "Adobe Flash Player does not properly restrict discovery of memory addresses, which allows attackers to bypass the address space layout randomization (ASLR) protection mechanism.",
      "vendorProject": "Adobe",
      "vulnerabilityName": "Adobe Flash Player ASLR Bypass Vulnerability"
    },
    "nvd": "{\"cve\":{\"id\":\"CVE-2015-0310\",\"sourceIdentifier\":\"psirt@adobe.com\",\"published\":\"2015-01-23T21:59:00.050\",\"lastModified\":\"2024-11-21T02:22:47.480\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Adobe Flash Player before 13.0.0.262 and 14.x through 16.x before 16.0.0.287 on Windows and OS X and before 11.2.202.438 on Linux does not properly restrict discovery of memory addresses, which allows attackers to bypass the ASLR protection mechanism on Windows, and have an unspecified impact on other platforms, via unknown vectors, as exploited in the wild in January 2015.\"},{\"lang\":\"es\",\"value\":\"Adobe Flash Player anterior a 13.0.0.262 y 14.x hasta 16.x anterior a 16.0.0.287 en Windows y OS X y anterior a 11.2.202.438 en Linux no restringe correctamente el descubrimiento de direcciones de la memoria, lo que permite a atacantes evadir el mecanismo de protecci\u00f3n ASLR en Windows, y tener un impacto no especificado en otras plataformas, a trav\u00e9s de vectores desconocidos, tal y como fue utilizado activamente en enero del 2015.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:C/I:C/A:C\",\"baseScore\":10.0,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"COMPLETE\",\"availabilityImpact\":\"COMPLETE\"},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":10.0,\"impactScore\":10.0,\"acInsufInfo\":true,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"cisaExploitAdd\":\"2022-05-25\",\"cisaActionDue\":\"2022-06-15\",\"cisaRequiredAction\":\"The impacted product is end-of-life and should be disconnected if still in use.\",\"cisaVulnerabilityName\":\"Adobe Flash Player ASLR Bypass Vulnerability\",\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-264\"}]}],\"configurations\":[{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"11.2.202.429\",\"matchCriteriaId\":\"F9EFC697-FC54-4ECA-8870-831327DA8089\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"703AF700-7A70-47E2-BC3A-7FD03B3CA9C1\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"13.0.0.260\",\"matchCriteriaId\":\"39D587BE-3F2C-44E3-8280-4A2FED199632\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:14.0.0.125:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D5D7202D-56DF-400B-9F09-E7D9938222D3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:14.0.0.145:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4D4F0D21-A64B-46C1-9591-96529661DF0B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:14.0.0.176:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"86961019-3B81-458E-949F-A2F006EA55FE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:14.0.0.179:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"25895BE9-71FD-4DE7-90FC-0199470A8738\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:15.0.0.152:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4D55A950-7D48-413C-AD43-6AC64FBE790C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:15.0.0.167:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F1A22B74-453D-4A8A-B79A-2B3143A0D995\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:15.0.0.189:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3FE4B077-67D1-4B25-976E-715FB6B2A1D1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:15.0.0.223:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BFC91B68-6B35-47BD-BC02-3F836E772CF3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:15.0.0.239:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A3BE6004-C30A-46E2-9F25-785E12BBF640\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:15.0.0.246:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CFE8E51F-7A32-41A4-B03A-73E52EB64C04\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:16.0.0.235:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3E13E927-A77C-4681-AFDE-A5A14093234D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:16.0.0.257:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"27629FF0-5EB9-476F-B5B3-115F663AB65E\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4781BF1E-8A4E-4AFF-9540-23D523EE30DD\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A2572D17-1DE6-457B-99CC-64AFD54487EA\"}]}]}],\"references\":[{\"url\":\"http://helpx.adobe.com/security/products/flash-player/apsb15-02.html\",\"source\":\"psirt@adobe.com\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/62452\",\"source\":\"psirt@adobe.com\"},{\"url\":\"http://secunia.com/advisories/62601\",\"source\":\"psirt@adobe.com\"},{\"url\":\"http://secunia.com/advisories/62660\",\"source\":\"psirt@adobe.com\"},{\"url\":\"http://secunia.com/advisories/62740\",\"source\":\"psirt@adobe.com\"},{\"url\":\"http://security.gentoo.org/glsa/glsa-201502-02.xml\",\"source\":\"psirt@adobe.com\"},{\"url\":\"http://www.securityfocus.com/bid/72261\",\"source\":\"psirt@adobe.com\"},{\"url\":\"http://www.securitytracker.com/id/1031609\",\"source\":\"psirt@adobe.com\"},{\"url\":\"http://helpx.adobe.com/security/products/flash-player/apsb15-02.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/62452\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/62601\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/62660\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/62740\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://security.gentoo.org/glsa/glsa-201502-02.xml\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/bid/72261\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securitytracker.com/id/1031609\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.