Action not permitted
Modal body text goes here.
Modal Title
Modal Body
cve-2015-0312
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T04:03:10.956Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "62660", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/62660" }, { "name": "72343", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/72343" }, { "name": "62432", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/62432" }, { "name": "62543", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/62543" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://technet.microsoft.com/library/security/2755801" }, { "name": "1031634", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1031634" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://helpx.adobe.com/security/products/flash-player/apsb15-03.html" }, { "name": "adobe-flash-cve20150312-code-exec(100394)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/100394" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2015-01-27T00:00:00", "descriptions": [ { "lang": "en", "value": "Double free vulnerability in Adobe Flash Player before 13.0.0.264 and 14.x through 16.x before 16.0.0.296 on Windows and OS X and before 11.2.202.440 on Linux allows attackers to execute arbitrary code via unspecified vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-07T15:57:01", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "name": "62660", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/62660" }, { "name": "72343", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/72343" }, { "name": "62432", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/62432" }, { "name": "62543", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/62543" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://technet.microsoft.com/library/security/2755801" }, { "name": "1031634", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1031634" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://helpx.adobe.com/security/products/flash-player/apsb15-03.html" }, { "name": "adobe-flash-cve20150312-code-exec(100394)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/100394" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2015-0312", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Double free vulnerability in Adobe Flash Player before 13.0.0.264 and 14.x through 16.x before 16.0.0.296 on Windows and OS X and before 11.2.202.440 on Linux allows attackers to execute arbitrary code via unspecified vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "62660", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/62660" }, { "name": "72343", "refsource": "BID", "url": "http://www.securityfocus.com/bid/72343" }, { "name": "62432", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/62432" }, { "name": "62543", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/62543" }, { "name": "https://technet.microsoft.com/library/security/2755801", "refsource": "CONFIRM", "url": "https://technet.microsoft.com/library/security/2755801" }, { "name": "1031634", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1031634" }, { "name": "http://helpx.adobe.com/security/products/flash-player/apsb15-03.html", "refsource": "CONFIRM", "url": "http://helpx.adobe.com/security/products/flash-player/apsb15-03.html" }, { "name": "adobe-flash-cve20150312-code-exec(100394)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/100394" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2015-0312", "datePublished": "2015-01-28T22:00:00", "dateReserved": "2014-12-01T00:00:00", "dateUpdated": "2024-08-06T04:03:10.956Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2015-0312\",\"sourceIdentifier\":\"psirt@adobe.com\",\"published\":\"2015-01-28T22:59:01.937\",\"lastModified\":\"2024-11-21T02:22:47.727\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Double free vulnerability in Adobe Flash Player before 13.0.0.264 and 14.x through 16.x before 16.0.0.296 on Windows and OS X and before 11.2.202.440 on Linux allows attackers to execute arbitrary code via unspecified vectors.\"},{\"lang\":\"es\",\"value\":\"Vulnerabilidad de doble liberaci\u00f3n en Adobe Flash Player anterior a 13.0.0.264 y 14.x hasta 16.x anterior a 16.0.0.296 en Windows y OS X y anterior a 11.2.202.440 en Linux permite a atacantes ejecutar c\u00f3digo arbitrario a trav\u00e9s de vectores no especificados.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:C/I:C/A:C\",\"baseScore\":9.3,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"COMPLETE\",\"availabilityImpact\":\"COMPLETE\"},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":8.6,\"impactScore\":10.0,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-415\"}]}],\"configurations\":[{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"11.2.202.438\",\"matchCriteriaId\":\"774569CC-7893-4712-9BAF-96F6C58F1F10\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"703AF700-7A70-47E2-BC3A-7FD03B3CA9C1\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"16.0.0.287\",\"matchCriteriaId\":\"2629DB40-84BE-4CD7-87FB-A9765AA9B52A\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:a:microsoft:internet_explorer:10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D5808661-A082-4CBE-808C-B253972487B4\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:a:microsoft:internet_explorer:11:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"D7809F78-8D56-4925-A8F9-4119B973A667\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:microsoft:windows_8:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0D229E41-A971-4284-9657-16D78414B93F\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E93068DB-549B-45AB-8E5C-00EB5D8B5CF8\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:*:*:*:*:*:chrome:*:*\",\"versionEndIncluding\":\"16.0.0.287\",\"matchCriteriaId\":\"7629FE80-4A29-4D8E-BE83-2E41940BDBC8\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"387021A0-AF36-463C-A605-32EA7DAC172E\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"703AF700-7A70-47E2-BC3A-7FD03B3CA9C1\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A2572D17-1DE6-457B-99CC-64AFD54487EA\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:*:*:*:*:extended_support:*:*:*\",\"versionEndIncluding\":\"13.0.0.262\",\"matchCriteriaId\":\"B52F9E76-EA91-4B27-98B4-A3A2D19A12A3\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"387021A0-AF36-463C-A605-32EA7DAC172E\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A2572D17-1DE6-457B-99CC-64AFD54487EA\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player_desktop_runtime:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"16.0.0.287\",\"matchCriteriaId\":\"990A74EA-AB1F-40F8-8D61-CCF74E96242F\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"387021A0-AF36-463C-A605-32EA7DAC172E\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A2572D17-1DE6-457B-99CC-64AFD54487EA\"}]}]}],\"references\":[{\"url\":\"http://helpx.adobe.com/security/products/flash-player/apsb15-03.html\",\"source\":\"psirt@adobe.com\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/62432\",\"source\":\"psirt@adobe.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/62543\",\"source\":\"psirt@adobe.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/62660\",\"source\":\"psirt@adobe.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.securityfocus.com/bid/72343\",\"source\":\"psirt@adobe.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id/1031634\",\"source\":\"psirt@adobe.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/100394\",\"source\":\"psirt@adobe.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://technet.microsoft.com/library/security/2755801\",\"source\":\"psirt@adobe.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://helpx.adobe.com/security/products/flash-player/apsb15-03.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/62432\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/62543\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/62660\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.securityfocus.com/bid/72343\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id/1031634\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/100394\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://technet.microsoft.com/library/security/2755801\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]}]}}" } }
var-201501-0117
Vulnerability from variot
Double free vulnerability in Adobe Flash Player before 13.0.0.264 and 14.x through 16.x before 16.0.0.296 on Windows and OS X and before 11.2.202.440 on Linux allows attackers to execute arbitrary code via unspecified vectors. Supplementary information : CWE Vulnerability type by CWE-415: Double Free ( Double release ) Has been identified. http://cwe.mitre.org/data/definitions/415.htmlAn attacker could execute arbitrary code. Adobe Flash Player is prone to an unspecified remote code-execution vulnerability. Failed exploit attempts will likely cause a denial-of-service condition. The product enables viewing of applications, content and video across screens and browsers. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
===================================================================== Red Hat Security Advisory
Synopsis: Critical: flash-plugin security update Advisory ID: RHSA-2015:0094-01 Product: Red Hat Enterprise Linux Supplementary Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-0094.html Issue date: 2015-01-27 CVE Names: CVE-2015-0310 CVE-2015-0311 CVE-2015-0312 =====================================================================
- Summary:
An updated Adobe Flash Player package that fixes multiple security issues is now available for Red Hat Enterprise Linux 5 and 6 Supplementary.
Red Hat Product Security has rated this update as having Critical security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.
- Relevant releases/architectures:
Red Hat Enterprise Linux Desktop Supplementary (v. 5) - i386, x86_64 Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux Server Supplementary (v. 5) - i386, x86_64 Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64
- Description:
The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash Player web browser plug-in. These vulnerabilities are detailed in the Adobe Security Bulletin APSB15-02, and APSB15-03, listed in the References section.
Multiple flaws were found in the way flash-plugin displayed certain SWF content. An attacker could use these flaws to create a specially crafted SWF file that would cause flash-plugin to crash or, potentially, execute arbitrary code when the victim loaded a page containing the malicious SWF content.
- Solution:
Before applying this update, make sure all previously released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/articles/11258
- Bugs fixed (https://bugzilla.redhat.com/):
1185137 - CVE-2015-0310 flash-plugin: Vulnerability that could be used to circumvent memory randomization mitigations (APSB15-02) 1185296 - CVE-2015-0311 CVE-2015-0312 flash-plugin: multiple critical vulnerabilities (APSA15-01)(APSB15-03)
- Package List:
Red Hat Enterprise Linux Desktop Supplementary (v. 5):
i386: flash-plugin-11.2.202.440-1.el5.i386.rpm
x86_64: flash-plugin-11.2.202.440-1.el5.i386.rpm
Red Hat Enterprise Linux Server Supplementary (v. 5):
i386: flash-plugin-11.2.202.440-1.el5.i386.rpm
x86_64: flash-plugin-11.2.202.440-1.el5.i386.rpm
Red Hat Enterprise Linux Desktop Supplementary (v. 6):
i386: flash-plugin-11.2.202.440-1.el6.i686.rpm
x86_64: flash-plugin-11.2.202.440-1.el6.i686.rpm
Red Hat Enterprise Linux Server Supplementary (v. 6):
i386: flash-plugin-11.2.202.440-1.el6.i686.rpm
x86_64: flash-plugin-11.2.202.440-1.el6.i686.rpm
Red Hat Enterprise Linux Workstation Supplementary (v. 6):
i386: flash-plugin-11.2.202.440-1.el6.i686.rpm
x86_64: flash-plugin-11.2.202.440-1.el6.i686.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/
- References:
https://access.redhat.com/security/cve/CVE-2015-0310 https://access.redhat.com/security/cve/CVE-2015-0311 https://access.redhat.com/security/cve/CVE-2015-0312 https://access.redhat.com/security/updates/classification/#critical https://helpx.adobe.com/security/products/flash-player/apsb15-02.html https://helpx.adobe.com/security/products/flash-player/apsb15-03.html
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2015 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1
iD8DBQFUyAGGXlSAg2UNWIIRAi1BAJ9Q5Uq7Z9D/i5dIrMbLRMK/TUbVpQCfZhjG Xjm8B3oIdHx7wx6dzJxrEAw= =70K0 -----END PGP SIGNATURE-----
-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201501-0117", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "flash player", "scope": "lte", "trust": 1.0, "vendor": "adobe", "version": "13.0.0.262" }, { "model": "flash player", "scope": "lte", "trust": 1.0, "vendor": "adobe", "version": "11.2.202.438" }, { "model": "flash player", "scope": "lte", "trust": 1.0, "vendor": "adobe", "version": "16.0.0.287" }, { "model": "flash player desktop runtime", "scope": "lte", "trust": 1.0, "vendor": "adobe", "version": "16.0.0.287" }, { "model": "flash player", "scope": "eq", "trust": 0.9, "vendor": "adobe", "version": "13.0.0.262" }, { "model": "flash player", "scope": "eq", "trust": 0.9, "vendor": "adobe", "version": "13.0.0.260" }, { "model": "flash player", "scope": "eq", "trust": 0.9, "vendor": "adobe", "version": "13.0.0.231" }, { "model": "flash player", "scope": "eq", "trust": 0.9, "vendor": "adobe", "version": "11.2.202.291" }, { "model": "flash player", "scope": "eq", "trust": 0.9, "vendor": "adobe", "version": "11.2.202.275" }, { "model": "flash player", "scope": "eq", "trust": 0.9, "vendor": "adobe", "version": "11.2.202.273" }, { "model": "flash player", "scope": "eq", "trust": 0.9, "vendor": "adobe", "version": "11.2.202.270" }, { "model": "flash player", "scope": "eq", "trust": 0.9, "vendor": "adobe", "version": "11.2.202.262" }, { "model": "flash player", "scope": "eq", "trust": 0.9, "vendor": "adobe", "version": "11.2.202.261" }, { "model": "flash player", "scope": "eq", "trust": 0.9, "vendor": "adobe", "version": "11.2.202.258" }, { "model": "chrome", "scope": "lt", "trust": 0.8, "vendor": "google", "version": "40.0.2214.93 (windows/machintosh/linux)" }, { "model": "flash player", "scope": "lt", "trust": 0.8, "vendor": "adobe", "version": "11.2.202.440 (linux)" }, { "model": "flash player", "scope": "lt", "trust": 0.8, "vendor": "adobe", "version": "16.0.0.296 (internet explorer 10/11)" }, { "model": "flash player", "scope": "lt", "trust": 0.8, "vendor": "adobe", "version": "16.0.0.296 (windows/machintosh/linux edition chrome)" }, { "model": "flash player", "scope": "lt", "trust": 0.8, "vendor": "adobe", "version": "desktop runtime 16.0.0.296 (windows/macintosh)" }, { "model": "flash player", "scope": "lt", "trust": 0.8, "vendor": "adobe", "version": "continuous support release 13.0.0.264 (windows/macintosh)" }, { "model": "internet explorer", "scope": "eq", "trust": 0.8, "vendor": "microsoft", "version": "10 (windows 8/windows server 2012/windows rt)" }, { "model": "internet explorer", "scope": "eq", "trust": 0.8, "vendor": "microsoft", "version": "11 (windows 8.1/windows server 2012 r2/windows rt 8.1)" }, { "model": "enterprise linux workstation supplementary", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "enterprise linux supplementary server", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "enterprise linux server supplementary eus 6.6.z", "scope": null, "trust": 0.3, "vendor": "redhat", "version": null }, { "model": "enterprise linux server supplementary", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "enterprise linux desktop supplementary", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "enterprise linux desktop supplementary client", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "internet explorer", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "11" }, { "model": "internet explorer", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "10" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "16.0235" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "14.0179" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "14.0177" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "14.0176" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "13.0259" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "13.0252" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "13.0214" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "13.0182" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "12.070" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.7.700275" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.7.700232" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.7.700169" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.6.602105" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.5.502131" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.5.502124" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.5.502118" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.5.50080" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.4.400231" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.3.300271" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.3.300270" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.3.300268" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.3.300265" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.3.300262" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.3.300257" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.3.300250" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.3.300231" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.3.300214" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.2.20295" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.2.202425" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.2.202418" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.2.202400" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.2.202359" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.2.202350" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.2.202346" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.2.202341" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.2.202297" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.2.202280" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.2.202238" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.2.202236" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.2.202221" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.2.202197" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.2.202160" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.1.11569" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.1.11554" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.1.11164" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.1.11150" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.0.198" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.0.160" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.0.1129" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.1.53.64" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.1.51.66" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.0.452" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.0.3218" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.0.22.87" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.0.15.3" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.0.12.36" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.0.12.35" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "9.0.262" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "9.0.2460" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "9.0.152.0" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "9.0.151.0" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "9.0.124.0" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "9.0.9.0" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "9.0.8.0" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "9.0.48.0" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "9.0.47.0" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "9.0.45.0" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "9.0.31.0" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "9.0.289.0" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "9.0.283.0" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "9.0.280" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "9.0.28.0" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "9.0.277.0" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "9.0.262.0" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "9.0.260.0" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "9.0.159.0" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "9.0.155.0" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "9.0.115.0" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "9.0" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "9" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "8.0.35.0" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "8.0.34.0" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "8" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "7.0.73.0" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "7.0.70.0" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "7.0.69.0" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "7.0.68.0" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "7.0.67.0" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "7.0.66.0" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "7.0.61.0" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "7.0.60.0" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "7.0.53.0" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "7.0.24.0" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "7.0.19.0" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "7.0.14.0" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "7" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "6.0.79" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "6.0.21.0" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "4" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "3" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "2" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "16.0.0.291" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "16.0.0.287" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "16.0.0.257" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "15.0.0.246" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "15.0.0.242" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "15.0.0.239" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "15.0.0.223" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "15.0.0.189" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "15.0.0.152" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "14.0.0.145" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "14.0.0.125" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "13.0.0.258" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "13.0.0.250" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "13.0.0.244" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "13.0.0.241" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "13.0.0.223" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "13.0.0.206" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "13.0.0.201" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "12.0.0.77" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "12.0.0.44" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "12.0.0.43" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "12.0.0.41" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "12.0.0.38" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "12" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.9.900.170" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.9.900.152" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.9.900.117" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.8.800.97" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.8.800.94" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.8.800.170" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.8.800.168" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.7.700.279" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.7.700.272" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.7.700.269" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.7.700.261" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.7.700.260" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.7.700.257" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.7.700.252" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.7.700.242" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.7.700.225" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.7.700.224" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.7.700.203" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.7.700.202" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.6.602.180" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.6.602.171" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.6.602.168" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.6.602.167" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.5.502.149" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.5.502.146" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.5.502.136" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.5.502.135" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.5.502.110" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.4.402.287" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.4.402.278" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.4.402.265" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.3.378.5" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.3.31.230" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.3.300.273" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.2.202.438" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.2.202.429" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.2.202.424" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.2.202.411" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.2.202.406" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.2.202.394" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.2.202.378" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.2.202.356" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.2.202.336" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.2.202.335" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.2.202.332" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.2.202.327" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.2.202.310" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.2.202.285" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.2.202.251" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.2.202.243" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.2.202.238" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.2.202.235" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.2.202.233" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.2.202.229" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.2.202.228" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.2.202.223" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.1.115.81" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.1.115.8" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.1.115.7" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.1.115.63" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.1.115.6" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.1.115.59" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.1.115.58" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.1.115.48" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.1.115.34" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.1.115.11" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.1.112.61" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.1.111.9" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.1.111.8" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.1.111.73" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.1.111.7" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.1.111.6" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.1.111.54" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.1.111.5" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.1.111.44" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.1.111.10" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.1.102.63" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.1.102.62" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.1.102.59" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.1.102.55" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.1.102.228" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.1" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.0.1.153" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.0.1.152" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.0" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.186.7" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.186.6" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.186.3" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.186.2" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.185.25" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.185.24" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.185.23" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.185.22" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.185.21" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.183.86" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.183.75" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.183.7" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.183.68" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.183.67" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.183.63" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.183.61" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.183.51" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.183.50" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.183.5" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.183.48" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.183.43" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.183.4" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.183.29" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.183.25" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.183.23" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.183.20" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.183.19" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.183.18" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.183.16" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.183.15" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.183.11" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.183.10" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.181.34" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.181.26" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.181.23" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.181.22" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.181.16" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.181.14" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.2.159.1" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.2.157.51" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.2.156.12" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.2.154.28" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.2.154.27" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.2.154.25" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.2.154.24" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.2.154.18" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.2.154.13" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.2.153.1" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.2.152.33" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.2.152.32" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.2.152.26" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.2.152.21" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.2.152" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.1.95.2" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.1.95.1" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.1.92.8" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.1.92.10" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.1.85.3" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.1.82.76" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.1.52.15" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.1.52.14.1" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.1.52.14" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.1.106.17" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.1.106.16" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.1.105.6" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.1.102.65" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.1.102.64" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.1" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.0.42.34" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.0.32.18" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.0.2.54" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10" }, { "model": "flash player", "scope": "ne", "trust": 0.3, "vendor": "adobe", "version": "16.0.0.296" }, { "model": "flash player", "scope": "ne", "trust": 0.3, "vendor": "adobe", "version": "13.0.0.264" }, { "model": "flash player", "scope": "ne", "trust": 0.3, "vendor": "adobe", "version": "11.2.202.440" } ], "sources": [ { "db": "BID", "id": "72343" }, { "db": "JVNDB", "id": "JVNDB-2015-001263" }, { "db": "CNNVD", "id": "CNNVD-201501-668" }, { "db": "NVD", "id": "CVE-2015-0312" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/a:google:chrome", "vulnerable": true }, { "cpe22Uri": "cpe:/a:adobe:flash_player", "vulnerable": true }, { "cpe22Uri": "cpe:/a:microsoft:internet_explorer", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2015-001263" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "bilou working with the Chromium Vulnerability Rewards Program", "sources": [ { "db": "BID", "id": "72343" } ], "trust": 0.3 }, "cve": "CVE-2015-0312", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 8.6, "id": "CVE-2015-0312", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 1.1, "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 10.0, "confidentialityImpact": "Complete", "exploitabilityScore": null, "id": "CVE-2015-0312", "impactScore": null, "integrityImpact": "Complete", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 8.6, "id": "VHN-78258", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:M/AU:N/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2015-0312", "trust": 1.0, "value": "HIGH" }, { "author": "NVD", "id": "CVE-2015-0312", "trust": 0.8, "value": "High" }, { "author": "CNNVD", "id": "CNNVD-201501-668", "trust": 0.6, "value": "CRITICAL" }, { "author": "VULHUB", "id": "VHN-78258", "trust": 0.1, "value": "HIGH" }, { "author": "VULMON", "id": "CVE-2015-0312", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-78258" }, { "db": "VULMON", "id": "CVE-2015-0312" }, { "db": "JVNDB", "id": "JVNDB-2015-001263" }, { "db": "CNNVD", "id": "CNNVD-201501-668" }, { "db": "NVD", "id": "CVE-2015-0312" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Double free vulnerability in Adobe Flash Player before 13.0.0.264 and 14.x through 16.x before 16.0.0.296 on Windows and OS X and before 11.2.202.440 on Linux allows attackers to execute arbitrary code via unspecified vectors. Supplementary information : CWE Vulnerability type by CWE-415: Double Free ( Double release ) Has been identified. http://cwe.mitre.org/data/definitions/415.htmlAn attacker could execute arbitrary code. Adobe Flash Player is prone to an unspecified remote code-execution vulnerability. Failed exploit attempts will likely cause a denial-of-service condition. The product enables viewing of applications, content and video across screens and browsers. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n=====================================================================\n Red Hat Security Advisory\n\nSynopsis: Critical: flash-plugin security update\nAdvisory ID: RHSA-2015:0094-01\nProduct: Red Hat Enterprise Linux Supplementary\nAdvisory URL: https://rhn.redhat.com/errata/RHSA-2015-0094.html\nIssue date: 2015-01-27\nCVE Names: CVE-2015-0310 CVE-2015-0311 CVE-2015-0312 \n=====================================================================\n\n1. Summary:\n\nAn updated Adobe Flash Player package that fixes multiple security issues\nis now available for Red Hat Enterprise Linux 5 and 6 Supplementary. \n\nRed Hat Product Security has rated this update as having Critical security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux Desktop Supplementary (v. 5) - i386, x86_64\nRed Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64\nRed Hat Enterprise Linux Server Supplementary (v. 5) - i386, x86_64\nRed Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64\nRed Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64\n\n3. Description:\n\nThe flash-plugin package contains a Mozilla Firefox compatible Adobe Flash\nPlayer web browser plug-in. These\nvulnerabilities are detailed in the Adobe Security Bulletin APSB15-02, and\nAPSB15-03, listed in the References section. \n\nMultiple flaws were found in the way flash-plugin displayed certain SWF\ncontent. An attacker could use these flaws to create a specially crafted\nSWF file that would cause flash-plugin to crash or, potentially, execute\narbitrary code when the victim loaded a page containing the malicious SWF\ncontent. \n\n4. Solution:\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied. \n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258\n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n1185137 - CVE-2015-0310 flash-plugin: Vulnerability that could be used to circumvent memory randomization mitigations (APSB15-02)\n1185296 - CVE-2015-0311 CVE-2015-0312 flash-plugin: multiple critical vulnerabilities (APSA15-01)(APSB15-03)\n\n6. Package List:\n\nRed Hat Enterprise Linux Desktop Supplementary (v. 5):\n\ni386:\nflash-plugin-11.2.202.440-1.el5.i386.rpm\n\nx86_64:\nflash-plugin-11.2.202.440-1.el5.i386.rpm\n\nRed Hat Enterprise Linux Server Supplementary (v. 5):\n\ni386:\nflash-plugin-11.2.202.440-1.el5.i386.rpm\n\nx86_64:\nflash-plugin-11.2.202.440-1.el5.i386.rpm\n\nRed Hat Enterprise Linux Desktop Supplementary (v. 6):\n\ni386:\nflash-plugin-11.2.202.440-1.el6.i686.rpm\n\nx86_64:\nflash-plugin-11.2.202.440-1.el6.i686.rpm\n\nRed Hat Enterprise Linux Server Supplementary (v. 6):\n\ni386:\nflash-plugin-11.2.202.440-1.el6.i686.rpm\n\nx86_64:\nflash-plugin-11.2.202.440-1.el6.i686.rpm\n\nRed Hat Enterprise Linux Workstation Supplementary (v. 6):\n\ni386:\nflash-plugin-11.2.202.440-1.el6.i686.rpm\n\nx86_64:\nflash-plugin-11.2.202.440-1.el6.i686.rpm\n\nThese packages are GPG signed by Red Hat for security. Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. References:\n\nhttps://access.redhat.com/security/cve/CVE-2015-0310\nhttps://access.redhat.com/security/cve/CVE-2015-0311\nhttps://access.redhat.com/security/cve/CVE-2015-0312\nhttps://access.redhat.com/security/updates/classification/#critical\nhttps://helpx.adobe.com/security/products/flash-player/apsb15-02.html\nhttps://helpx.adobe.com/security/products/flash-player/apsb15-03.html\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2015 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n\niD8DBQFUyAGGXlSAg2UNWIIRAi1BAJ9Q5Uq7Z9D/i5dIrMbLRMK/TUbVpQCfZhjG\nXjm8B3oIdHx7wx6dzJxrEAw=\n=70K0\n-----END PGP SIGNATURE-----\n\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n", "sources": [ { "db": "NVD", "id": "CVE-2015-0312" }, { "db": "JVNDB", "id": "JVNDB-2015-001263" }, { "db": "BID", "id": "72343" }, { "db": "VULHUB", "id": "VHN-78258" }, { "db": "VULMON", "id": "CVE-2015-0312" }, { "db": "PACKETSTORM", "id": "130128" } ], "trust": 2.16 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2015-0312", "trust": 3.0 }, { "db": "BID", "id": "72343", "trust": 2.1 }, { "db": "SECUNIA", "id": "62543", "trust": 1.8 }, { "db": "SECUNIA", "id": "62660", "trust": 1.8 }, { "db": "SECUNIA", "id": "62432", "trust": 1.8 }, { "db": "SECTRACK", "id": "1031634", "trust": 1.8 }, { "db": "JVNDB", "id": "JVNDB-2015-001263", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201501-668", "trust": 0.7 }, { "db": "VULHUB", "id": "VHN-78258", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2015-0312", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "130128", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-78258" }, { "db": "VULMON", "id": "CVE-2015-0312" }, { "db": "BID", "id": "72343" }, { "db": "JVNDB", "id": "JVNDB-2015-001263" }, { "db": "PACKETSTORM", "id": "130128" }, { "db": "CNNVD", "id": "CNNVD-201501-668" }, { "db": "NVD", "id": "CVE-2015-0312" } ] }, "id": "VAR-201501-0117", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-78258" } ], "trust": 0.01 }, "last_update_date": "2024-11-23T21:44:41.029000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "APSB15-03", "trust": 0.8, "url": "http://helpx.adobe.com/security/products/flash-player/apsb15-03.html" }, { "title": "APSB15-03", "trust": 0.8, "url": "http://helpx.adobe.com/jp/security/products/flash-player/apsb15-03.html" }, { "title": "Stable Channel Update", "trust": 0.8, "url": "http://googlechromereleases.blogspot.jp/2015/01/stable-channel-update_26.html" }, { "title": "Google Chrome", "trust": 0.8, "url": "https://www.google.com/intl/ja/chrome/browser/features.html" }, { "title": "Update for Vulnerabilities in Adobe Flash Player in Internet Explorer (2755801)", "trust": 0.8, "url": "https://technet.microsoft.com/en-us/library/security/2755801" }, { "title": "Internet Explorer \u4e0a\u306e Adobe Flash Player \u306e\u8106\u5f31\u6027\u306b\u5bfe\u5fdc\u3059\u308b\u66f4\u65b0\u30d7\u30ed\u30b0\u30e9\u30e0 (2755801)", "trust": 0.8, "url": "https://technet.microsoft.com/ja-jp/library/security/2755801" }, { "title": "\u30a2\u30c9\u30d3 \u30b7\u30b9\u30c6\u30e0\u30ba\u793e Adobe Flash Player \u306e\u8106\u5f31\u6027\u306b\u95a2\u3059\u308b\u304a\u77e5\u3089\u305b", "trust": 0.8, "url": "http://www.fmworld.net/biz/common/adobe/20150129f.html" }, { "title": "flashplayer_16.0.0.296_sa_debug", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=53510" }, { "title": "flashplayer_16.0.0.296_ax_debug", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=53509" }, { "title": "flashplayer_13.0.0.264_plugin_debug", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=53508" }, { "title": "flashplayer_13.0.0.264_ax_debug", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=53507" }, { "title": "flashplayer_11.2.202.440_plugin_debug.i386", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=53511" }, { "title": "The Register", "trust": 0.2, "url": "https://www.theregister.co.uk/2015/01/27/adobe_issues_second_emergency_flash_patch_this_month/" }, { "title": "Red Hat: Critical: flash-plugin security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20150094 - Security Advisory" }, { "title": "Red Hat: CVE-2015-0312", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database\u0026qid=CVE-2015-0312" }, { "title": "CVE-Study", "trust": 0.1, "url": "https://github.com/thdusdl1219/CVE-Study " } ], "sources": [ { "db": "VULMON", "id": "CVE-2015-0312" }, { "db": "JVNDB", "id": "JVNDB-2015-001263" }, { "db": "CNNVD", "id": "CNNVD-201501-668" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-415", "trust": 1.1 }, { "problemtype": "CWE-Other", "trust": 0.8 } ], "sources": [ { "db": "VULHUB", "id": "VHN-78258" }, { "db": "JVNDB", "id": "JVNDB-2015-001263" }, { "db": "NVD", "id": "CVE-2015-0312" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.2, "url": "http://helpx.adobe.com/security/products/flash-player/apsb15-03.html" }, { "trust": 2.1, "url": "https://technet.microsoft.com/library/security/2755801" }, { "trust": 1.8, "url": "http://www.securityfocus.com/bid/72343" }, { "trust": 1.8, "url": "http://www.securitytracker.com/id/1031634" }, { "trust": 1.8, "url": "http://secunia.com/advisories/62432" }, { "trust": 1.8, "url": "http://secunia.com/advisories/62543" }, { "trust": 1.8, "url": "http://secunia.com/advisories/62660" }, { "trust": 1.8, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/100394" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-0312" }, { "trust": 0.8, "url": "http://www.ipa.go.jp/security/ciadr/vul/20150128-adobeflashplayer.html" }, { "trust": 0.8, "url": "http://www.jpcert.or.jp/at/2015/at150004.html" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2015-0312" }, { "trust": 0.8, "url": "http://www.npa.go.jp/cyberpolice/topics/?seq=15246" }, { "trust": 0.3, "url": "https://www.adobe.com/software/flash/about/" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/415.html" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2015:0094" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "http://tools.cisco.com/security/center/viewalert.x?alertid=37202" }, { "trust": 0.1, "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-0311" }, { "trust": 0.1, "url": "https://access.redhat.com/security/team/contact/" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2015-0312" }, { "trust": 0.1, "url": "https://bugzilla.redhat.com/):" }, { "trust": 0.1, "url": "https://access.redhat.com/security/team/key/" }, { "trust": 0.1, "url": "https://rhn.redhat.com/errata/rhsa-2015-0094.html" }, { "trust": 0.1, "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "trust": 0.1, "url": "https://access.redhat.com/articles/11258" }, { "trust": 0.1, "url": "https://helpx.adobe.com/security/products/flash-player/apsb15-02.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-0310" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-0312" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2015-0311" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2015-0310" } ], "sources": [ { "db": "VULHUB", "id": "VHN-78258" }, { "db": "VULMON", "id": "CVE-2015-0312" }, { "db": "BID", "id": "72343" }, { "db": "JVNDB", "id": "JVNDB-2015-001263" }, { "db": "PACKETSTORM", "id": "130128" }, { "db": "CNNVD", "id": "CNNVD-201501-668" }, { "db": "NVD", "id": "CVE-2015-0312" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-78258" }, { "db": "VULMON", "id": "CVE-2015-0312" }, { "db": "BID", "id": "72343" }, { "db": "JVNDB", "id": "JVNDB-2015-001263" }, { "db": "PACKETSTORM", "id": "130128" }, { "db": "CNNVD", "id": "CNNVD-201501-668" }, { "db": "NVD", "id": "CVE-2015-0312" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2015-01-28T00:00:00", "db": "VULHUB", "id": "VHN-78258" }, { "date": "2015-01-28T00:00:00", "db": "VULMON", "id": "CVE-2015-0312" }, { "date": "2015-01-27T00:00:00", "db": "BID", "id": "72343" }, { "date": "2015-01-30T00:00:00", "db": "JVNDB", "id": "JVNDB-2015-001263" }, { "date": "2015-01-28T00:27:43", "db": "PACKETSTORM", "id": "130128" }, { "date": "2015-01-29T00:00:00", "db": "CNNVD", "id": "CNNVD-201501-668" }, { "date": "2015-01-28T22:59:01.937000", "db": "NVD", "id": "CVE-2015-0312" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-09-29T00:00:00", "db": "VULHUB", "id": "VHN-78258" }, { "date": "2021-09-08T00:00:00", "db": "VULMON", "id": "CVE-2015-0312" }, { "date": "2015-01-27T00:00:00", "db": "BID", "id": "72343" }, { "date": "2015-01-30T00:00:00", "db": "JVNDB", "id": "JVNDB-2015-001263" }, { "date": "2020-09-30T00:00:00", "db": "CNNVD", "id": "CNNVD-201501-668" }, { "date": "2024-11-21T02:22:47.727000", "db": "NVD", "id": "CVE-2015-0312" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201501-668" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Adobe Flash Player Memory double free vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2015-001263" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "resource management error", "sources": [ { "db": "CNNVD", "id": "CNNVD-201501-668" } ], "trust": 0.6 } }
rhsa-2015_0094
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An updated Adobe Flash Player package that fixes multiple security issues\nis now available for Red Hat Enterprise Linux 5 and 6 Supplementary.\n\nRed Hat Product Security has rated this update as having Critical security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash\nPlayer web browser plug-in.\n\nThis update fixes multiple vulnerabilities in Adobe Flash Player. These\nvulnerabilities are detailed in the Adobe Security Bulletin APSB15-02, and APSB15-03, listed in the References section.\n\nMultiple flaws were found in the way flash-plugin displayed certain SWF\ncontent. An attacker could use these flaws to create a specially crafted\nSWF file that would cause flash-plugin to crash or, potentially, execute\narbitrary code when the victim loaded a page containing the malicious SWF\ncontent. (CVE-2015-0310, CVE-2015-0311, CVE-2015-0312)\n\nAll users of Adobe Flash Player should install this updated package, which\nupgrades Flash Player to version 11.2.202.440.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2015:0094", "url": "https://access.redhat.com/errata/RHSA-2015:0094" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#critical", "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsb15-02.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsb15-02.html" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsb15-03.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsb15-03.html" }, { "category": "external", "summary": "1185137", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1185137" }, { "category": "external", "summary": "1185296", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1185296" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2015/rhsa-2015_0094.json" } ], "title": "Red Hat Security Advisory: flash-plugin security update", "tracking": { "current_release_date": "2024-11-14T16:29:08+00:00", "generator": { "date": "2024-11-14T16:29:08+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.0" } }, "id": "RHSA-2015:0094", "initial_release_date": "2015-01-27T21:12:45+00:00", "revision_history": [ { "date": "2015-01-27T21:12:45+00:00", "number": "1", "summary": "Initial version" }, { "date": "2015-01-27T21:12:45+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-14T16:29:08+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Supplementary (v. 5)", "product": { "name": "Red Hat Enterprise Linux Desktop Supplementary (v. 5)", "product_id": "5Client-Supplementary-5.11.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:5::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Supplementary (v. 5)", "product": { "name": "Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.11.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:5::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.6.z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:6" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Supplementary (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.6.z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:6" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.6.z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:6" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux Supplementary" }, { "branches": [ { "category": "product_version", "name": "flash-plugin-0:11.2.202.440-1.el5.i386", "product": { "name": "flash-plugin-0:11.2.202.440-1.el5.i386", "product_id": "flash-plugin-0:11.2.202.440-1.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/flash-plugin@11.2.202.440-1.el5?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "flash-plugin-0:11.2.202.440-1.el6.i686", "product": { "name": "flash-plugin-0:11.2.202.440-1.el6.i686", "product_id": "flash-plugin-0:11.2.202.440-1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/flash-plugin@11.2.202.440-1.el6?arch=i686" } } } ], "category": "architecture", "name": "i686" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "flash-plugin-0:11.2.202.440-1.el5.i386 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)", "product_id": "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.440-1.el5.i386" }, "product_reference": "flash-plugin-0:11.2.202.440-1.el5.i386", "relates_to_product_reference": "5Client-Supplementary-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "flash-plugin-0:11.2.202.440-1.el5.i386 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.440-1.el5.i386" }, "product_reference": "flash-plugin-0:11.2.202.440-1.el5.i386", "relates_to_product_reference": "5Server-Supplementary-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "flash-plugin-0:11.2.202.440-1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.6.z:flash-plugin-0:11.2.202.440-1.el6.i686" }, "product_reference": "flash-plugin-0:11.2.202.440-1.el6.i686", "relates_to_product_reference": "6Client-Supplementary-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "flash-plugin-0:11.2.202.440-1.el6.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.6.z:flash-plugin-0:11.2.202.440-1.el6.i686" }, "product_reference": "flash-plugin-0:11.2.202.440-1.el6.i686", "relates_to_product_reference": "6Server-Supplementary-6.6.z" }, { "category": "default_component_of", "full_product_name": { "name": "flash-plugin-0:11.2.202.440-1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.6.z:flash-plugin-0:11.2.202.440-1.el6.i686" }, "product_reference": "flash-plugin-0:11.2.202.440-1.el6.i686", "relates_to_product_reference": "6Workstation-Supplementary-6.6.z" } ] }, "vulnerabilities": [ { "cve": "CVE-2015-0310", "discovery_date": "2015-01-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1185137" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 13.0.0.262 and 14.x through 16.x before 16.0.0.287 on Windows and OS X and before 11.2.202.438 on Linux does not properly restrict discovery of memory addresses, which allows attackers to bypass the ASLR protection mechanism on Windows, and have an unspecified impact on other platforms, via unknown vectors, as exploited in the wild in January 2015.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: Vulnerability that could be used to circumvent memory randomization mitigations (APSB15-02)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.440-1.el5.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.440-1.el5.i386", "6Client-Supplementary-6.6.z:flash-plugin-0:11.2.202.440-1.el6.i686", "6Server-Supplementary-6.6.z:flash-plugin-0:11.2.202.440-1.el6.i686", "6Workstation-Supplementary-6.6.z:flash-plugin-0:11.2.202.440-1.el6.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-0310" }, { "category": "external", "summary": "RHBZ#1185137", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1185137" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-0310", "url": "https://www.cve.org/CVERecord?id=CVE-2015-0310" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0310", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0310" }, { "category": "external", "summary": "http://helpx.adobe.com/security/products/flash-player/apsb15-02.html", "url": "http://helpx.adobe.com/security/products/flash-player/apsb15-02.html" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2015-01-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-01-27T21:12:45+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.440-1.el5.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.440-1.el5.i386", "6Client-Supplementary-6.6.z:flash-plugin-0:11.2.202.440-1.el6.i686", "6Server-Supplementary-6.6.z:flash-plugin-0:11.2.202.440-1.el6.i686", "6Workstation-Supplementary-6.6.z:flash-plugin-0:11.2.202.440-1.el6.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0094" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.440-1.el5.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.440-1.el5.i386", "6Client-Supplementary-6.6.z:flash-plugin-0:11.2.202.440-1.el6.i686", "6Server-Supplementary-6.6.z:flash-plugin-0:11.2.202.440-1.el6.i686", "6Workstation-Supplementary-6.6.z:flash-plugin-0:11.2.202.440-1.el6.i686" ] } ], "threats": [ { "category": "exploit_status", "date": "2022-05-25T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Moderate" } ], "title": "flash-plugin: Vulnerability that could be used to circumvent memory randomization mitigations (APSB15-02)" }, { "cve": "CVE-2015-0311", "discovery_date": "2015-01-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1185296" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in Adobe Flash Player through 13.0.0.262 and 14.x, 15.x, and 16.x through 16.0.0.287 on Windows and OS X and through 11.2.202.438 on Linux allows remote attackers to execute arbitrary code via unknown vectors, as exploited in the wild in January 2015.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple critical vulnerabilities (APSA15-01)(APSB15-03)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.440-1.el5.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.440-1.el5.i386", "6Client-Supplementary-6.6.z:flash-plugin-0:11.2.202.440-1.el6.i686", "6Server-Supplementary-6.6.z:flash-plugin-0:11.2.202.440-1.el6.i686", "6Workstation-Supplementary-6.6.z:flash-plugin-0:11.2.202.440-1.el6.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-0311" }, { "category": "external", "summary": "RHBZ#1185296", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1185296" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-0311", "url": "https://www.cve.org/CVERecord?id=CVE-2015-0311" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0311", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0311" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsa15-01.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsa15-01.html" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsb15-03.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsb15-03.html" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2015-01-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-01-27T21:12:45+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.440-1.el5.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.440-1.el5.i386", "6Client-Supplementary-6.6.z:flash-plugin-0:11.2.202.440-1.el6.i686", "6Server-Supplementary-6.6.z:flash-plugin-0:11.2.202.440-1.el6.i686", "6Workstation-Supplementary-6.6.z:flash-plugin-0:11.2.202.440-1.el6.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0094" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.440-1.el5.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.440-1.el5.i386", "6Client-Supplementary-6.6.z:flash-plugin-0:11.2.202.440-1.el6.i686", "6Server-Supplementary-6.6.z:flash-plugin-0:11.2.202.440-1.el6.i686", "6Workstation-Supplementary-6.6.z:flash-plugin-0:11.2.202.440-1.el6.i686" ] } ], "threats": [ { "category": "exploit_status", "date": "2022-04-13T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple critical vulnerabilities (APSA15-01)(APSB15-03)" }, { "cve": "CVE-2015-0312", "discovery_date": "2015-01-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1185296" } ], "notes": [ { "category": "description", "text": "Double free vulnerability in Adobe Flash Player before 13.0.0.264 and 14.x through 16.x before 16.0.0.296 on Windows and OS X and before 11.2.202.440 on Linux allows attackers to execute arbitrary code via unspecified vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple critical vulnerabilities (APSA15-01)(APSB15-03)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.440-1.el5.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.440-1.el5.i386", "6Client-Supplementary-6.6.z:flash-plugin-0:11.2.202.440-1.el6.i686", "6Server-Supplementary-6.6.z:flash-plugin-0:11.2.202.440-1.el6.i686", "6Workstation-Supplementary-6.6.z:flash-plugin-0:11.2.202.440-1.el6.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-0312" }, { "category": "external", "summary": "RHBZ#1185296", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1185296" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-0312", "url": "https://www.cve.org/CVERecord?id=CVE-2015-0312" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0312", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0312" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsa15-01.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsa15-01.html" }, { "category": "external", "summary": "https://helpx.adobe.com/security/products/flash-player/apsb15-03.html", "url": "https://helpx.adobe.com/security/products/flash-player/apsb15-03.html" } ], "release_date": "2015-01-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-01-27T21:12:45+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.440-1.el5.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.440-1.el5.i386", "6Client-Supplementary-6.6.z:flash-plugin-0:11.2.202.440-1.el6.i686", "6Server-Supplementary-6.6.z:flash-plugin-0:11.2.202.440-1.el6.i686", "6Workstation-Supplementary-6.6.z:flash-plugin-0:11.2.202.440-1.el6.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:0094" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Supplementary-5.11.Z:flash-plugin-0:11.2.202.440-1.el5.i386", "5Server-Supplementary-5.11.Z:flash-plugin-0:11.2.202.440-1.el5.i386", "6Client-Supplementary-6.6.z:flash-plugin-0:11.2.202.440-1.el6.i686", "6Server-Supplementary-6.6.z:flash-plugin-0:11.2.202.440-1.el6.i686", "6Workstation-Supplementary-6.6.z:flash-plugin-0:11.2.202.440-1.el6.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple critical vulnerabilities (APSA15-01)(APSB15-03)" } ] }
gsd-2015-0312
Vulnerability from gsd
{ "GSD": { "alias": "CVE-2015-0312", "description": "Double free vulnerability in Adobe Flash Player before 13.0.0.264 and 14.x through 16.x before 16.0.0.296 on Windows and OS X and before 11.2.202.440 on Linux allows attackers to execute arbitrary code via unspecified vectors.", "id": "GSD-2015-0312", "references": [ "https://www.suse.com/security/cve/CVE-2015-0312.html", "https://access.redhat.com/errata/RHSA-2015:0094", "https://advisories.mageia.org/CVE-2015-0312.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2015-0312" ], "details": "Double free vulnerability in Adobe Flash Player before 13.0.0.264 and 14.x through 16.x before 16.0.0.296 on Windows and OS X and before 11.2.202.440 on Linux allows attackers to execute arbitrary code via unspecified vectors.", "id": "GSD-2015-0312", "modified": "2023-12-13T01:19:58.795752Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2015-0312", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Double free vulnerability in Adobe Flash Player before 13.0.0.264 and 14.x through 16.x before 16.0.0.296 on Windows and OS X and before 11.2.202.440 on Linux allows attackers to execute arbitrary code via unspecified vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "62660", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/62660" }, { "name": "72343", "refsource": "BID", "url": "http://www.securityfocus.com/bid/72343" }, { "name": "62432", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/62432" }, { "name": "62543", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/62543" }, { "name": "https://technet.microsoft.com/library/security/2755801", "refsource": "CONFIRM", "url": "https://technet.microsoft.com/library/security/2755801" }, { "name": "1031634", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1031634" }, { "name": "http://helpx.adobe.com/security/products/flash-player/apsb15-03.html", "refsource": "CONFIRM", "url": "http://helpx.adobe.com/security/products/flash-player/apsb15-03.html" }, { "name": "adobe-flash-cve20150312-code-exec(100394)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/100394" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "11.2.202.438", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "16.0.0.287", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:microsoft:internet_explorer:10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:a:microsoft:internet_explorer:11:-:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_8:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:chrome:*:*", "cpe_name": [], "versionEndIncluding": "16.0.0.287", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:*:*:*:*:extended_support:*:*:*", "cpe_name": [], "versionEndIncluding": "13.0.0.262", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:adobe:flash_player_desktop_runtime:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "16.0.0.287", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2015-0312" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Double free vulnerability in Adobe Flash Player before 13.0.0.264 and 14.x through 16.x before 16.0.0.296 on Windows and OS X and before 11.2.202.440 on Linux allows attackers to execute arbitrary code via unspecified vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-415" } ] } ] }, "references": { "reference_data": [ { "name": "http://helpx.adobe.com/security/products/flash-player/apsb15-03.html", "refsource": "CONFIRM", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://helpx.adobe.com/security/products/flash-player/apsb15-03.html" }, { "name": "62660", "refsource": "SECUNIA", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/62660" }, { "name": "1031634", "refsource": "SECTRACK", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1031634" }, { "name": "72343", "refsource": "BID", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/72343" }, { "name": "62432", "refsource": "SECUNIA", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/62432" }, { "name": "62543", "refsource": "SECUNIA", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/62543" }, { "name": "https://technet.microsoft.com/library/security/2755801", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://technet.microsoft.com/library/security/2755801" }, { "name": "adobe-flash-cve20150312-code-exec(100394)", "refsource": "XF", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/100394" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "userInteractionRequired": true } }, "lastModifiedDate": "2021-09-08T17:19Z", "publishedDate": "2015-01-28T22:59Z" } } }
ghsa-3fv2-9g2f-63h7
Vulnerability from github
Double free vulnerability in Adobe Flash Player before 13.0.0.264 and 14.x through 16.x before 16.0.0.296 on Windows and OS X and before 11.2.202.440 on Linux allows attackers to execute arbitrary code via unspecified vectors.
{ "affected": [], "aliases": [ "CVE-2015-0312" ], "database_specific": { "cwe_ids": [ "CWE-415" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2015-01-28T22:59:00Z", "severity": "HIGH" }, "details": "Double free vulnerability in Adobe Flash Player before 13.0.0.264 and 14.x through 16.x before 16.0.0.296 on Windows and OS X and before 11.2.202.440 on Linux allows attackers to execute arbitrary code via unspecified vectors.", "id": "GHSA-3fv2-9g2f-63h7", "modified": "2022-05-13T01:06:44Z", "published": "2022-05-13T01:06:44Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0312" }, { "type": "WEB", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/100394" }, { "type": "WEB", "url": "https://technet.microsoft.com/library/security/2755801" }, { "type": "WEB", "url": "http://helpx.adobe.com/security/products/flash-player/apsb15-03.html" }, { "type": "WEB", "url": "http://secunia.com/advisories/62432" }, { "type": "WEB", "url": "http://secunia.com/advisories/62543" }, { "type": "WEB", "url": "http://secunia.com/advisories/62660" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/72343" }, { "type": "WEB", "url": "http://www.securitytracker.com/id/1031634" } ], "schema_version": "1.4.0", "severity": [] }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.