U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE

NIST is currently working to establish a consortium to address challenges in the NVD program and develop improved tools and methods. You will temporarily see delays in analysis efforts during this transition. We apologize for the inconvenience and ask for your patience as we work to improve the NVD program.

CVE-2015-5123 Detail

Description

Use-after-free vulnerability in the BitmapData class in the ActionScript 3 (AS3) implementation in Adobe Flash Player 13.x through 13.0.0.302 on Windows and OS X, 14.x through 18.0.0.203 on Windows and OS X, 11.x through 11.2.202.481 on Linux, and 12.x through 18.0.0.204 on Linux Chrome installations allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via crafted Flash content that overrides a valueOf function, as exploited in the wild in July 2015.


Severity



CVSS 3.x Severity and Metrics:

NIST CVSS score
NIST: NVD
Base Score:  N/A
NVD assessment not yet provided.


NVD Analysts use publicly available information to associate vector strings and CVSS scores. We also display any CVSS information provided within the CVE List from the CNA.

Note: NVD Analysts have not published a CVSS score for this CVE at this time. NVD Analysts use publicly available information at the time of analysis to associate CVSS vector strings.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://blog.trendmicro.com/trendlabs-security-intelligence/new-zero-day-vulnerability-cve-2015-5123-in-adobe-flash-emerges-from-hacking-team-leak/ Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00028.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00029.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00032.html Mailing List  Third Party Advisory 
http://marc.info/?l=bugtraq&m=144050155601375&w=2 Mailing List  Third Party Advisory 
http://rhn.redhat.com/errata/RHSA-2015-1235.html Third Party Advisory 
http://www.kb.cert.org/vuls/id/918568 Third Party Advisory  US Government Resource 
http://www.securityfocus.com/bid/75710 Third Party Advisory  VDB Entry 
http://www.securitytracker.com/id/1032890 Third Party Advisory  VDB Entry 
http://www.us-cert.gov/ncas/alerts/TA15-195A Third Party Advisory  US Government Resource 
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04796784 Third Party Advisory 
https://helpx.adobe.com/security/products/flash-player/apsa15-04.html Vendor Advisory 
https://helpx.adobe.com/security/products/flash-player/apsb15-18.html Vendor Advisory 
https://security.gentoo.org/glsa/201508-01 Third Party Advisory 

This CVE is in CISA's Known Exploited Vulnerabilities Catalog

Reference CISA's BOD 22-01 and Known Exploited Vulnerabilities Catalog for further guidance and requirements.

Vulnerability Name Date Added Due Date Required Action
Adobe Flash Player Use-After-Free Vulnerability 04/13/2022 05/04/2022 The impacted product is end-of-life and should be disconnected if still in use.

Weakness Enumeration

CWE-ID CWE Name Source
CWE-416 Use After Free cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

15 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2015-5123
NVD Published Date:
07/14/2015
NVD Last Modified:
09/08/2021
Source:
Adobe Systems Incorporated