var-201507-0102
Vulnerability from variot
Use-after-free vulnerability in the ByteArray class in the ActionScript 3 (AS3) implementation in Adobe Flash Player 13.x through 13.0.0.296 and 14.x through 18.0.0.194 on Windows and OS X and 11.x through 11.2.202.468 on Linux allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via crafted Flash content that overrides a valueOf function, as exploited in the wild in July 2015. Adobe Flash Player of ActionScript 3 ByteArray Class uses freed memory (use-after-free) Vulnerabilities exist. ByteArray - AS3 http://help.adobe.com/en_US/FlashPlatform/reference/actionscript/3/flash/utils/ByteArray.htmlThe user who uses the product has been crafted Flash Accessed or crafted websites containing content Microsoft Office Opening a document may lead to arbitrary code execution on the user's web browser. Attackers can exploit this issue to execute arbitrary code in the context of the user running the affected applications. Failed exploit attempts will likely cause a denial-of-service condition. The product enables viewing of applications, content and video across screens and browsers. ActionScript 3 (AS3) is an object-oriented programming language developed by Adobe for its Flash product. The following versions are affected: Adobe Flash Player 18.0.0.194 and earlier and 13.0.0.296 and earlier on Windows and OS X, and 11.2.202.468 and earlier on Linux. (widely exploited in July 2015).
Background
The Adobe Flash Player is a renderer for the SWF file format, which is commonly used to provide interactive websites. Please review the CVE identifiers referenced below for details.
Impact
A remote attacker could possibly execute arbitrary code with the privileges of the process, cause a Denial of Service condition, obtain sensitive information, or bypass security restrictions.
Workaround
There is no known workaround at this time.
Resolution
All Adobe Flash Player users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot -v ">=www-plugins/adobe-flash-11.2.202.481"
References
[ 1 ] CVE-2014-0578 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0578 [ 2 ] CVE-2015-3113 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3113 [ 3 ] CVE-2015-3114 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3114 [ 4 ] CVE-2015-3115 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3115 [ 5 ] CVE-2015-3116 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3116 [ 6 ] CVE-2015-3117 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3117 [ 7 ] CVE-2015-3118 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3118 [ 8 ] CVE-2015-3119 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3119 [ 9 ] CVE-2015-3120 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3120 [ 10 ] CVE-2015-3121 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3121 [ 11 ] CVE-2015-3122 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3122 [ 12 ] CVE-2015-3123 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3123 [ 13 ] CVE-2015-3124 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3124 [ 14 ] CVE-2015-3125 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3125 [ 15 ] CVE-2015-3126 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3126 [ 16 ] CVE-2015-3127 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3127 [ 17 ] CVE-2015-3128 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3128 [ 18 ] CVE-2015-3129 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3129 [ 19 ] CVE-2015-3130 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3130 [ 20 ] CVE-2015-3131 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3131 [ 21 ] CVE-2015-3132 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3132 [ 22 ] CVE-2015-3133 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3133 [ 23 ] CVE-2015-3134 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3134 [ 24 ] CVE-2015-3135 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3135 [ 25 ] CVE-2015-3136 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3136 [ 26 ] CVE-2015-3137 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3137 [ 27 ] CVE-2015-4428 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4428 [ 28 ] CVE-2015-4429 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4429 [ 29 ] CVE-2015-4430 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4430 [ 30 ] CVE-2015-4431 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4431 [ 31 ] CVE-2015-4432 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4432 [ 32 ] CVE-2015-4433 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4433 [ 33 ] CVE-2015-5116 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5116 [ 34 ] CVE-2015-5117 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5117 [ 35 ] CVE-2015-5118 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5118 [ 36 ] CVE-2015-5119 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5119
Availability
This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/201507-13
Concerns?
Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.
License
Copyright 2015 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
http://creativecommons.org/licenses/by-sa/2.5 . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
===================================================================== Red Hat Security Advisory
Synopsis: Critical: flash-plugin security update Advisory ID: RHSA-2015:1214-01 Product: Red Hat Enterprise Linux Supplementary Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-1214.html Issue date: 2015-07-08 CVE Names: CVE-2014-0578 CVE-2015-3114 CVE-2015-3115 CVE-2015-3116 CVE-2015-3117 CVE-2015-3118 CVE-2015-3119 CVE-2015-3120 CVE-2015-3121 CVE-2015-3122 CVE-2015-3123 CVE-2015-3124 CVE-2015-3125 CVE-2015-3126 CVE-2015-3127 CVE-2015-3128 CVE-2015-3129 CVE-2015-3130 CVE-2015-3131 CVE-2015-3132 CVE-2015-3133 CVE-2015-3134 CVE-2015-3135 CVE-2015-3136 CVE-2015-3137 CVE-2015-4428 CVE-2015-4429 CVE-2015-4430 CVE-2015-4431 CVE-2015-4432 CVE-2015-4433 CVE-2015-5116 CVE-2015-5117 CVE-2015-5118 CVE-2015-5119 =====================================================================
- Summary:
An updated Adobe Flash Player package that fixes multiple security issues is now available for Red Hat Enterprise Linux 5 and 6 Supplementary.
Red Hat Product Security has rated this update as having Critical security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.
- Relevant releases/architectures:
Red Hat Enterprise Linux Desktop Supplementary (v. 5) - i386, x86_64 Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux Server Supplementary (v. 5) - i386, x86_64 Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64
- Description:
The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash Player web browser plug-in. These vulnerabilities are detailed in the Adobe Security Bulletin APSB15-16 listed in the References section.
Multiple flaws were found in the way flash-plugin displayed certain SWF content. An attacker could use these flaws to create a specially crafted SWF file that would cause flash-plugin to crash or, potentially, execute arbitrary code when the victim loaded a page containing the malicious SWF content. (CVE-2015-3117, CVE-2015-3118, CVE-2015-3119, CVE-2015-3120, CVE-2015-3121, CVE-2015-3122, CVE-2015-3123, CVE-2015-3124, CVE-2015-3126, CVE-2015-3127, CVE-2015-3128, CVE-2015-3129, CVE-2015-3130, CVE-2015-3131, CVE-2015-3132, CVE-2015-3133, CVE-2015-3134, CVE-2015-3135, CVE-2015-3136, CVE-2015-3137, CVE-2015-4428, CVE-2015-4429, CVE-2015-4430, CVE-2015-4431, CVE-2015-4432, CVE-2015-4433, CVE-2015-5117, CVE-2015-5118, CVE-2015-5119)
Multiple security bypass flaws were found in flash-plugin that could lead to the disclosure of sensitive information.
- Solution:
Before applying this update, make sure all previously released errata relevant to your system have been applied.
For details on how to apply this update, refer to:
https://access.redhat.com/articles/11258
- Bugs fixed (https://bugzilla.redhat.com/):
1240832 - CVE-2015-5119 flash-plugin: code execution issue in APSA15-03 / APSB15-16 1241171 - flash-plugin: multiple code execution issues fixed in APSB15-16 1241173 - flash-plugin: information disclosure issues fixed in APSB15-16
- Package List:
Red Hat Enterprise Linux Desktop Supplementary (v. 5):
i386: flash-plugin-11.2.202.481-1.el5.i386.rpm
x86_64: flash-plugin-11.2.202.481-1.el5.i386.rpm
Red Hat Enterprise Linux Server Supplementary (v. 5):
i386: flash-plugin-11.2.202.481-1.el5.i386.rpm
x86_64: flash-plugin-11.2.202.481-1.el5.i386.rpm
Red Hat Enterprise Linux Desktop Supplementary (v. 6):
i386: flash-plugin-11.2.202.481-1.el6_6.i686.rpm
x86_64: flash-plugin-11.2.202.481-1.el6_6.i686.rpm
Red Hat Enterprise Linux Server Supplementary (v. 6):
i386: flash-plugin-11.2.202.481-1.el6_6.i686.rpm
x86_64: flash-plugin-11.2.202.481-1.el6_6.i686.rpm
Red Hat Enterprise Linux Workstation Supplementary (v. 6):
i386: flash-plugin-11.2.202.481-1.el6_6.i686.rpm
x86_64: flash-plugin-11.2.202.481-1.el6_6.i686.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/
- References:
https://access.redhat.com/security/cve/CVE-2014-0578 https://access.redhat.com/security/cve/CVE-2015-3114 https://access.redhat.com/security/cve/CVE-2015-3115 https://access.redhat.com/security/cve/CVE-2015-3116 https://access.redhat.com/security/cve/CVE-2015-3117 https://access.redhat.com/security/cve/CVE-2015-3118 https://access.redhat.com/security/cve/CVE-2015-3119 https://access.redhat.com/security/cve/CVE-2015-3120 https://access.redhat.com/security/cve/CVE-2015-3121 https://access.redhat.com/security/cve/CVE-2015-3122 https://access.redhat.com/security/cve/CVE-2015-3123 https://access.redhat.com/security/cve/CVE-2015-3124 https://access.redhat.com/security/cve/CVE-2015-3125 https://access.redhat.com/security/cve/CVE-2015-3126 https://access.redhat.com/security/cve/CVE-2015-3127 https://access.redhat.com/security/cve/CVE-2015-3128 https://access.redhat.com/security/cve/CVE-2015-3129 https://access.redhat.com/security/cve/CVE-2015-3130 https://access.redhat.com/security/cve/CVE-2015-3131 https://access.redhat.com/security/cve/CVE-2015-3132 https://access.redhat.com/security/cve/CVE-2015-3133 https://access.redhat.com/security/cve/CVE-2015-3134 https://access.redhat.com/security/cve/CVE-2015-3135 https://access.redhat.com/security/cve/CVE-2015-3136 https://access.redhat.com/security/cve/CVE-2015-3137 https://access.redhat.com/security/cve/CVE-2015-4428 https://access.redhat.com/security/cve/CVE-2015-4429 https://access.redhat.com/security/cve/CVE-2015-4430 https://access.redhat.com/security/cve/CVE-2015-4431 https://access.redhat.com/security/cve/CVE-2015-4432 https://access.redhat.com/security/cve/CVE-2015-4433 https://access.redhat.com/security/cve/CVE-2015-5116 https://access.redhat.com/security/cve/CVE-2015-5117 https://access.redhat.com/security/cve/CVE-2015-5118 https://access.redhat.com/security/cve/CVE-2015-5119 https://access.redhat.com/security/updates/classification/#critical https://helpx.adobe.com/security/products/flash-player/apsb15-16.html https://helpx.adobe.com/security/products/flash-player/apsa15-03.html
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2015 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1
iD8DBQFVnYzEXlSAg2UNWIIRAiYOAJ4hyudjAqMbqOcLAA47WlvgoVG25gCdF1BZ bxdi7YGr3vmk1ppaEImDJNg= =KEcy -----END PGP SIGNATURE-----
-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201507-0102", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "flash player", "scope": "eq", "trust": 1.9, "vendor": "adobe", "version": "16.0.0.296" }, { "model": "flash player", "scope": "eq", "trust": 1.9, "vendor": "adobe", "version": "16.0.0.287" }, { "model": "flash player", "scope": "eq", "trust": 1.9, "vendor": "adobe", "version": "16.0.0.257" }, { "model": "flash player", "scope": "eq", "trust": 1.9, "vendor": "adobe", "version": "15.0.0.246" }, { "model": "flash player", "scope": "eq", "trust": 1.9, "vendor": "adobe", "version": "15.0.0.239" }, { "model": "flash player", "scope": "eq", "trust": 1.9, "vendor": "adobe", "version": "15.0.0.223" }, { "model": "flash player", "scope": "eq", "trust": 1.9, "vendor": "adobe", "version": "15.0.0.152" }, { "model": "flash player", "scope": "eq", "trust": 1.6, "vendor": "adobe", "version": "16.0.0.235" }, { "model": "flash player", "scope": "eq", "trust": 1.6, "vendor": "adobe", "version": "14.0.0.179" }, { "model": "flash player", "scope": "eq", "trust": 1.6, "vendor": "adobe", "version": "15.0.0.167" }, { "model": "flash player", "scope": "eq", "trust": 1.3, "vendor": "adobe", "version": "18.0.0.194" }, { "model": "flash player", "scope": "eq", "trust": 1.3, "vendor": "adobe", "version": "18.0.0.161" }, { "model": "flash player", "scope": "eq", "trust": 1.3, "vendor": "adobe", "version": "17.0.0.188" }, { "model": "flash player", "scope": "eq", "trust": 1.3, "vendor": "adobe", "version": "17.0.0.169" }, { "model": "flash player", "scope": "eq", "trust": 1.3, "vendor": "adobe", "version": "17.0.0.134" }, { "model": "flash player", "scope": "eq", "trust": 1.3, "vendor": "adobe", "version": "15.0.0.189" }, { "model": "flash player", "scope": "eq", "trust": 1.3, "vendor": "adobe", "version": "14.0.0.145" }, { "model": "flash player", "scope": "eq", "trust": 1.3, "vendor": "adobe", "version": "14.0.0.125" }, { "model": "flash player", "scope": "lte", "trust": 1.0, "vendor": "adobe", "version": "13.0.0.292" }, { "model": "flash player", "scope": "lte", "trust": 1.0, "vendor": "adobe", "version": "11.2.202.468" }, { "model": "flash player", "scope": "eq", "trust": 1.0, "vendor": "adobe", "version": "14.0.0.176" }, { "model": null, "scope": null, "trust": 0.8, "vendor": "adobe", "version": null }, { "model": "flash player", "scope": "lte", "trust": 0.8, "vendor": "adobe", "version": "9.0 from 18.0.0.194" }, { "model": "opensuse evergreen", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11.4" }, { "model": "rhel supplementary server", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "rhel desktop supplementary client", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "enterprise linux workstation supplementary", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "enterprise linux server supplementary eus 6.6.z", "scope": null, "trust": 0.3, "vendor": "redhat", "version": null }, { "model": "enterprise linux server supplementary", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "enterprise linux desktop supplementary", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "internet explorer", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "11" }, { "model": "internet explorer", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "10" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "16.0235" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "14.0179" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "14.0177" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "14.0176" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "13.0259" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "13.0252" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "13.0214" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "13.0182" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "12.070" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.7.700275" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.7.700232" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.7.700169" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.6.602105" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.5.502131" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.5.502124" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.5.502118" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.5.50080" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.4.400231" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.3.300271" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.3.300270" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.3.300268" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.3.300265" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.3.300262" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.3.300257" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.3.300250" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.3.300231" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.3.300214" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.2.20295" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.2.202425" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.2.202418" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.2.202400" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.2.202359" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.2.202350" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.2.202346" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.2.202341" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.2.202297" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.2.202280" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.2.202238" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.2.202236" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.2.202221" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.2.202197" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.2.202160" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.1.11569" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.1.11554" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.1.11164" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.1.11150" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.0.198" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.0.160" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.0.1129" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.1.53.64" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.1.51.66" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.0.452" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.0.3218" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.0.22.87" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.0.15.3" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.0.12.36" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.0.12.35" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "9.0.262" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "9.0.2460" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "9.0.152.0" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "9.0.151.0" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "9.0.124.0" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "9.0.9.0" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "9.0.8.0" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "9.0.48.0" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "9.0.47.0" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "9.0.45.0" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "9.0.31.0" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "9.0.289.0" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "9.0.283.0" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "9.0.280" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "9.0.28.0" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "9.0.277.0" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "9.0.262.0" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "9.0.260.0" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "9.0.246.0" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "9.0.159.0" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "9.0.155.0" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "9.0.115.0" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "9" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "8.0.35.0" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "8.0.34.0" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "8" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "7.0.73.0" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "7.0.70.0" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "7.0.69.0" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "7.0.68.0" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "7.0.67.0" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "7.0.66.0" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "7.0.61.0" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "7.0.60.0" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "7.0.53.0" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "7.0.24.0" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "7.0.19.0" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "7.0.14.0" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "7" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "6.0.79" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "6.0.21.0" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "4" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "3" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "2" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "18.0.0.160" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "18.0.0.143" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "16.0.0.305" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "16.0.0.291" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "16.0.0.234" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "15.0.0.242" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "13.0.0.296" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "13.0.0.292" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "13.0.0.289" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "13.0.0.281" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "13.0.0.277" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "13.0.0.269" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "13.0.0.264" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "13.0.0.262" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "13.0.0.260" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "13.0.0.258" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "13.0.0.250" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "13.0.0.244" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "13.0.0.241" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "13.0.0.231" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "13.0.0.223" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "13.0.0.206" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "13.0.0.201" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "12.0.0.77" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "12.0.0.44" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "12.0.0.43" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "12.0.0.41" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "12.0.0.38" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "12" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.9.900.170" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.9.900.152" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.9.900.117" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.8.800.97" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.8.800.94" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.8.800.170" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.8.800.168" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.7.700.279" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.7.700.272" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.7.700.269" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.7.700.261" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.7.700.260" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.7.700.257" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.7.700.252" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.7.700.242" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.7.700.225" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.7.700.224" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.7.700.203" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.7.700.202" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.6.602.180" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.6.602.171" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.6.602.168" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.6.602.167" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.5.502.149" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.5.502.146" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.5.502.136" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.5.502.135" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.5.502.110" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.4.402.287" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.4.402.278" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.4.402.265" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.3.378.5" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.3.31.230" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.3.300.273" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.2.202.468" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.2.202.466" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.2.202.460" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.2.202.457" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.2.202.451" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.2.202.442" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.2.202.440" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.2.202.438" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.2.202.429" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.2.202.424" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.2.202.411" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.2.202.406" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.2.202.394" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.2.202.378" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.2.202.356" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.2.202.336" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.2.202.335" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.2.202.332" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.2.202.327" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.2.202.310" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.2.202.291" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.2.202.285" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.2.202.275" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.2.202.273" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.2.202.270" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.2.202.262" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.2.202.261" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.2.202.258" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.2.202.251" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.2.202.243" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.2.202.238" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.2.202.235" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.2.202.233" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.2.202.229" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.2.202.223" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.1.115.81" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.1.115.8" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.1.115.7" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.1.115.63" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.1.115.6" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.1.115.59" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.1.115.58" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.1.115.48" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.1.115.34" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.1.115.11" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.1.112.61" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.1.111.9" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.1.111.8" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.1.111.73" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.1.111.7" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.1.111.6" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.1.111.54" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.1.111.5" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.1.111.44" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.1.111.10" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.1.102.63" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.1.102.62" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.1.102.59" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.1.102.55" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.1.102.228" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.1" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.0.1.153" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.0.1.152" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.0" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.186.7" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.186.6" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.186.3" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.186.2" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.185.25" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.185.24" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.185.23" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.185.22" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.185.21" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.183.86" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.183.75" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.183.7" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.183.68" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.183.67" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.183.63" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.183.61" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.183.51" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.183.50" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.183.5" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.183.48" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.183.43" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.183.4" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.183.29" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.183.25" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.183.23" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.183.20" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.183.19" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.183.16" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.183.15" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.183.11" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.183.10" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.181.34" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.181.26" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.181.23" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.181.22" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.181.16" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.181.14" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.2.159.1" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.2.157.51" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.2.156.12" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.2.154.28" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.2.154.27" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.2.154.25" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.2.154.24" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.2.154.18" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.2.154.13" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.2.153.1" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.2.152.33" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.2.152.32" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.2.152.26" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.2.152.21" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.2.152" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.1.95.2" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.1.95.1" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.1.92.8" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.1.92.10" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.1.85.3" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.1.82.76" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.1.52.15" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.1.52.14.1" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.1.52.14" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.1.106.17" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.1.106.16" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.1.105.6" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.1.102.65" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.1.102.64" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.1" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.0.42.34" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.0.32.18" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.0.2.54" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10" }, { "model": "air sdk", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "15.0356" }, { "model": "air sdk", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "14.0178" }, { "model": "air sdk", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "13.083" }, { "model": "air sdk", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "13.0111" }, { "model": "air sdk", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "4.0.0.1390" }, { "model": "air sdk", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "3.9.0.1380" }, { "model": "air sdk", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "18.0.0.144" }, { "model": "air sdk", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "18.0.0.143" }, { "model": "air sdk", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "17.0.0.172" }, { "model": "air sdk", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "17.0.0.144" }, { "model": "air sdk", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "16.0.0.272" }, { "model": "air sdk", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "15.0.0.302" }, { "model": "air sdk", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "15.0.0.249" }, { "model": "air sdk", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "14.0.0.179" }, { "model": "air sdk", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "14.0.0.137" }, { "model": "air sdk", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "14.0.0.110" }, { "model": "air", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "3.7.0.16600" }, { "model": "air", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "3.7.0.15300" }, { "model": "air", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "15.0356" }, { "model": "air", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "14.0179" }, { "model": "air", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "14.0178" }, { "model": "air", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "13.083" }, { "model": "air", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "13.0111" }, { "model": "air", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "4.01628" }, { "model": "air sdk", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "4.01390" }, { "model": "air", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "3.71860" }, { "model": "air", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "3.71660" }, { "model": "air", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "3.71530" }, { "model": "air", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "3.33610" }, { "model": "air", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "2.0.4" }, { "model": "air", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "2.0.3" }, { "model": "air", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "1.5.3.9130" }, { "model": "air", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "1.5.3.9120" }, { "model": "air", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "1.5.3" }, { "model": "air", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "1.5.2" }, { "model": "air", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "1.5.1" }, { "model": "air", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "4.0.0.1390" }, { "model": "air", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "4" }, { "model": "air", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "3.9.0.1380" }, { "model": "air", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "3.9.0.1210" }, { "model": "air", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "3.9.0.1060" }, { "model": "air", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "3.8.0.910" }, { "model": "air", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "3.8.0.870" }, { "model": "air", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "3.8.0.1430" }, { "model": "air", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "3.7.0.2100" }, { "model": "air", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "3.7.0.2090" }, { "model": "air", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "3.6.0.6090" }, { "model": "air", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "3.6.0.599" }, { "model": "air", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "3.6.0.597" }, { "model": "air", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "3.5.0.890" }, { "model": "air", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "3.5.0.880" }, { "model": "air", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "3.5.0.600" }, { "model": "air", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "3.5.0.1060" }, { "model": "air", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "3.4.0.2710" }, { "model": "air", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "3.4.0.2540" }, { "model": "air", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "3.3.0.3690" }, { "model": "air", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "3.3.0.3670" }, { "model": "air", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "3.2.0.2080" }, { "model": "air", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "3.2.0.2070" }, { "model": "air", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "3.2.0.207" }, { "model": "air", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "3.1.0.4880" }, { "model": "air", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "3.1.0.488" }, { "model": "air", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "3.1.0.485" }, { "model": "air", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "3.0.0.4080" }, { "model": "air", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "3.0.0.408" }, { "model": "air", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "3.0" }, { "model": "air", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "2.7.1.19610" }, { "model": "air", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "2.7.1.1961" }, { "model": "air", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "2.7.1" }, { "model": "air", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "2.7.0.19530" }, { "model": "air", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "2.7.0.1953" }, { "model": "air", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "2.7.0.19480" }, { "model": "air", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "2.7.0.1948" }, { "model": "air", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "2.7" }, { "model": "air", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "2.6.19140" }, { "model": "air", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "2.6.19120" }, { "model": "air", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "2.6.0.19140" }, { "model": "air", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "2.6.0.19120" }, { "model": "air", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "2.6" }, { "model": "air", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "2.5.1.17730" }, { "model": "air", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "2.5.1" }, { "model": "air", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "2.5.0.16600" }, { "model": "air", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "2.0.3.13070" }, { "model": "air", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "2.0.2.12610" }, { "model": "air", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "2.0.2" }, { "model": "air", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "18.0.0.144" }, { "model": "air", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "18.0.0.143" }, { "model": "air", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "17.0.0.172" }, { "model": "air", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "17.0.0.144" }, { "model": "air", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "16.0.0.272" }, { "model": "air", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "16.0.0.245" }, { "model": "air", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "15.0.0.293" }, { "model": "air", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "15.0.0.252" }, { "model": "air", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "15.0.0.249" }, { "model": "air", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "14.0.0.137" }, { "model": "air", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "14.0.0.110" }, { "model": "air", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "1.5.1.8210" }, { "model": "air", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "1.5.0.7220" }, { "model": "air", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "1.5" }, { "model": "air", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "1.1.0.5790" }, { "model": "air", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "1.1" }, { "model": "air", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "1.01" }, { "model": "air", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "1.0.8.4990" }, { "model": "air", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "1.0.4990" }, { "model": "air", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "1.0.1" }, { "model": "air", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "1.0" }, { "model": "flash player", "scope": "ne", "trust": 0.3, "vendor": "adobe", "version": "18.0.0.204" }, { "model": "flash player", "scope": "ne", "trust": 0.3, "vendor": "adobe", "version": "18.0.0.203" }, { "model": "flash player", "scope": "ne", "trust": 0.3, "vendor": "adobe", "version": "13.0.0.302" }, { "model": "flash player", "scope": "ne", "trust": 0.3, "vendor": "adobe", "version": "11.2.202.481" }, { "model": "air sdk", "scope": "ne", "trust": 0.3, "vendor": "adobe", "version": "18.0.0.180" }, { "model": "air", "scope": "ne", "trust": 0.3, "vendor": "adobe", "version": "18.0.0.180" } ], "sources": [ { "db": "CERT/CC", "id": "VU#561288" }, { "db": "BID", "id": "75568" }, { "db": "JVNDB", "id": "JVNDB-2015-003481" }, { "db": "NVD", "id": "CVE-2015-5119" }, { "db": "CNNVD", "id": "CNNVD-201507-197" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:15.0.0.167:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:15.0.0.189:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:16.0.0.296:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:17.0.0.134:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:14.0.0.145:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:14.0.0.176:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:15.0.0.246:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:16.0.0.235:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:18.0.0.161:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:18.0.0.194:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:14.0.0.179:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:15.0.0.152:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:16.0.0.257:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:16.0.0.287:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "13.0.0.292", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:14.0.0.125:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:15.0.0.223:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:15.0.0.239:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:17.0.0.169:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:17.0.0.188:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "11.2.202.468", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2015-5119" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Google Project Zero and Morgan Marquis-Boire", "sources": [ { "db": "BID", "id": "75568" } ], "trust": 0.3 }, "cve": "CVE-2015-5119", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 10.0, "impactScore": 10.0, "integrityImpact": "COMPLETE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 10.0, "confidentialityImpact": "Complete", "exploitabilityScore": null, "id": "CVE-2015-5119", "impactScore": null, "integrityImpact": "Complete", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.9, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "availabilityRequirement": "NOT DEFINED", "baseScore": 7.5, "collateralDamagePotential": "NOT DEFINED", "confidentialityImpact": "PARTIAL", "confidentialityRequirement": "NOT DEFINED", "enviromentalScore": 7.1, "exploitability": "HIGH", "exploitabilityScore": 10.0, "id": "CVE-2015-5119", "impactScore": 6.4, "integrityImpact": "PARTIAL", "integrityRequirement": "NOT DEFINED", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "remediationLevel": "WORKAROUND", "reportConfidence": "CONFIRMED", "severity": "HIGH", "targetDistribution": "HIGH", "trust": 0.8, "userInterationRequired": null, "vector_string": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 10.0, "id": "VHN-83080", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2015-5119", "trust": 2.6, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201507-197", "trust": 0.6, "value": "CRITICAL" }, { "author": "VULHUB", "id": "VHN-83080", "trust": 0.1, "value": "HIGH" }, { "author": "VULMON", "id": "CVE-2015-5119", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "CERT/CC", "id": "VU#561288" }, { "db": "VULHUB", "id": "VHN-83080" }, { "db": "VULMON", "id": "CVE-2015-5119" }, { "db": "JVNDB", "id": "JVNDB-2015-003481" }, { "db": "NVD", "id": "CVE-2015-5119" }, { "db": "CNNVD", "id": "CNNVD-201507-197" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Use-after-free vulnerability in the ByteArray class in the ActionScript 3 (AS3) implementation in Adobe Flash Player 13.x through 13.0.0.296 and 14.x through 18.0.0.194 on Windows and OS X and 11.x through 11.2.202.468 on Linux allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via crafted Flash content that overrides a valueOf function, as exploited in the wild in July 2015. Adobe Flash Player of ActionScript 3 ByteArray Class uses freed memory (use-after-free) Vulnerabilities exist. ByteArray - AS3 http://help.adobe.com/en_US/FlashPlatform/reference/actionscript/3/flash/utils/ByteArray.htmlThe user who uses the product has been crafted Flash Accessed or crafted websites containing content Microsoft Office Opening a document may lead to arbitrary code execution on the user\u0027s web browser. \nAttackers can exploit this issue to execute arbitrary code in the context of the user running the affected applications. Failed exploit attempts will likely cause a denial-of-service condition. The product enables viewing of applications, content and video across screens and browsers. ActionScript 3 (AS3) is an object-oriented programming language developed by Adobe for its Flash product. The following versions are affected: Adobe Flash Player 18.0.0.194 and earlier and 13.0.0.296 and earlier on Windows and OS X, and 11.2.202.468 and earlier on Linux. (widely exploited in July 2015). \n\nBackground\n==========\n\nThe Adobe Flash Player is a renderer for the SWF file format, which is\ncommonly used to provide interactive websites. \nPlease review the CVE identifiers referenced below for details. \n\nImpact\n======\n\nA remote attacker could possibly execute arbitrary code with the\nprivileges of the process, cause a Denial of Service condition, obtain\nsensitive information, or bypass security restrictions. \n\nWorkaround\n==========\n\nThere is no known workaround at this time. \n\nResolution\n==========\n\nAll Adobe Flash Player users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot -v \"\u003e=www-plugins/adobe-flash-11.2.202.481\"\n\nReferences\n==========\n\n[ 1 ] CVE-2014-0578\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0578\n[ 2 ] CVE-2015-3113\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3113\n[ 3 ] CVE-2015-3114\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3114\n[ 4 ] CVE-2015-3115\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3115\n[ 5 ] CVE-2015-3116\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3116\n[ 6 ] CVE-2015-3117\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3117\n[ 7 ] CVE-2015-3118\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3118\n[ 8 ] CVE-2015-3119\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3119\n[ 9 ] CVE-2015-3120\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3120\n[ 10 ] CVE-2015-3121\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3121\n[ 11 ] CVE-2015-3122\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3122\n[ 12 ] CVE-2015-3123\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3123\n[ 13 ] CVE-2015-3124\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3124\n[ 14 ] CVE-2015-3125\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3125\n[ 15 ] CVE-2015-3126\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3126\n[ 16 ] CVE-2015-3127\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3127\n[ 17 ] CVE-2015-3128\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3128\n[ 18 ] CVE-2015-3129\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3129\n[ 19 ] CVE-2015-3130\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3130\n[ 20 ] CVE-2015-3131\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3131\n[ 21 ] CVE-2015-3132\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3132\n[ 22 ] CVE-2015-3133\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3133\n[ 23 ] CVE-2015-3134\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3134\n[ 24 ] CVE-2015-3135\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3135\n[ 25 ] CVE-2015-3136\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3136\n[ 26 ] CVE-2015-3137\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3137\n[ 27 ] CVE-2015-4428\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4428\n[ 28 ] CVE-2015-4429\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4429\n[ 29 ] CVE-2015-4430\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4430\n[ 30 ] CVE-2015-4431\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4431\n[ 31 ] CVE-2015-4432\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4432\n[ 32 ] CVE-2015-4433\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4433\n[ 33 ] CVE-2015-5116\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5116\n[ 34 ] CVE-2015-5117\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5117\n[ 35 ] CVE-2015-5118\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5118\n[ 36 ] CVE-2015-5119\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5119\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n https://security.gentoo.org/glsa/201507-13\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users\u0027 machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttps://bugs.gentoo.org. \n\nLicense\n=======\n\nCopyright 2015 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. \n\nhttp://creativecommons.org/licenses/by-sa/2.5\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n=====================================================================\n Red Hat Security Advisory\n\nSynopsis: Critical: flash-plugin security update\nAdvisory ID: RHSA-2015:1214-01\nProduct: Red Hat Enterprise Linux Supplementary\nAdvisory URL: https://rhn.redhat.com/errata/RHSA-2015-1214.html\nIssue date: 2015-07-08\nCVE Names: CVE-2014-0578 CVE-2015-3114 CVE-2015-3115 \n CVE-2015-3116 CVE-2015-3117 CVE-2015-3118 \n CVE-2015-3119 CVE-2015-3120 CVE-2015-3121 \n CVE-2015-3122 CVE-2015-3123 CVE-2015-3124 \n CVE-2015-3125 CVE-2015-3126 CVE-2015-3127 \n CVE-2015-3128 CVE-2015-3129 CVE-2015-3130 \n CVE-2015-3131 CVE-2015-3132 CVE-2015-3133 \n CVE-2015-3134 CVE-2015-3135 CVE-2015-3136 \n CVE-2015-3137 CVE-2015-4428 CVE-2015-4429 \n CVE-2015-4430 CVE-2015-4431 CVE-2015-4432 \n CVE-2015-4433 CVE-2015-5116 CVE-2015-5117 \n CVE-2015-5118 CVE-2015-5119 \n=====================================================================\n\n1. Summary:\n\nAn updated Adobe Flash Player package that fixes multiple security issues\nis now available for Red Hat Enterprise Linux 5 and 6 Supplementary. \n\nRed Hat Product Security has rated this update as having Critical security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux Desktop Supplementary (v. 5) - i386, x86_64\nRed Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64\nRed Hat Enterprise Linux Server Supplementary (v. 5) - i386, x86_64\nRed Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64\nRed Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64\n\n3. Description:\n\nThe flash-plugin package contains a Mozilla Firefox compatible Adobe Flash\nPlayer web browser plug-in. These\nvulnerabilities are detailed in the Adobe Security Bulletin APSB15-16\nlisted in the References section. \n\nMultiple flaws were found in the way flash-plugin displayed certain SWF\ncontent. An attacker could use these flaws to create a specially crafted\nSWF file that would cause flash-plugin to crash or, potentially, execute\narbitrary code when the victim loaded a page containing the malicious SWF\ncontent. (CVE-2015-3117, CVE-2015-3118, CVE-2015-3119, CVE-2015-3120,\nCVE-2015-3121, CVE-2015-3122, CVE-2015-3123, CVE-2015-3124, CVE-2015-3126,\nCVE-2015-3127, CVE-2015-3128, CVE-2015-3129, CVE-2015-3130, CVE-2015-3131,\nCVE-2015-3132, CVE-2015-3133, CVE-2015-3134, CVE-2015-3135, CVE-2015-3136,\nCVE-2015-3137, CVE-2015-4428, CVE-2015-4429, CVE-2015-4430, CVE-2015-4431,\nCVE-2015-4432, CVE-2015-4433, CVE-2015-5117, CVE-2015-5118, CVE-2015-5119)\n\nMultiple security bypass flaws were found in flash-plugin that could lead\nto the disclosure of sensitive information. \n\n4. Solution:\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied. \n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258\n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n1240832 - CVE-2015-5119 flash-plugin: code execution issue in APSA15-03 / APSB15-16\n1241171 - flash-plugin: multiple code execution issues fixed in APSB15-16\n1241173 - flash-plugin: information disclosure issues fixed in APSB15-16\n\n6. Package List:\n\nRed Hat Enterprise Linux Desktop Supplementary (v. 5):\n\ni386:\nflash-plugin-11.2.202.481-1.el5.i386.rpm\n\nx86_64:\nflash-plugin-11.2.202.481-1.el5.i386.rpm\n\nRed Hat Enterprise Linux Server Supplementary (v. 5):\n\ni386:\nflash-plugin-11.2.202.481-1.el5.i386.rpm\n\nx86_64:\nflash-plugin-11.2.202.481-1.el5.i386.rpm\n\nRed Hat Enterprise Linux Desktop Supplementary (v. 6):\n\ni386:\nflash-plugin-11.2.202.481-1.el6_6.i686.rpm\n\nx86_64:\nflash-plugin-11.2.202.481-1.el6_6.i686.rpm\n\nRed Hat Enterprise Linux Server Supplementary (v. 6):\n\ni386:\nflash-plugin-11.2.202.481-1.el6_6.i686.rpm\n\nx86_64:\nflash-plugin-11.2.202.481-1.el6_6.i686.rpm\n\nRed Hat Enterprise Linux Workstation Supplementary (v. 6):\n\ni386:\nflash-plugin-11.2.202.481-1.el6_6.i686.rpm\n\nx86_64:\nflash-plugin-11.2.202.481-1.el6_6.i686.rpm\n\nThese packages are GPG signed by Red Hat for security. Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. References:\n\nhttps://access.redhat.com/security/cve/CVE-2014-0578\nhttps://access.redhat.com/security/cve/CVE-2015-3114\nhttps://access.redhat.com/security/cve/CVE-2015-3115\nhttps://access.redhat.com/security/cve/CVE-2015-3116\nhttps://access.redhat.com/security/cve/CVE-2015-3117\nhttps://access.redhat.com/security/cve/CVE-2015-3118\nhttps://access.redhat.com/security/cve/CVE-2015-3119\nhttps://access.redhat.com/security/cve/CVE-2015-3120\nhttps://access.redhat.com/security/cve/CVE-2015-3121\nhttps://access.redhat.com/security/cve/CVE-2015-3122\nhttps://access.redhat.com/security/cve/CVE-2015-3123\nhttps://access.redhat.com/security/cve/CVE-2015-3124\nhttps://access.redhat.com/security/cve/CVE-2015-3125\nhttps://access.redhat.com/security/cve/CVE-2015-3126\nhttps://access.redhat.com/security/cve/CVE-2015-3127\nhttps://access.redhat.com/security/cve/CVE-2015-3128\nhttps://access.redhat.com/security/cve/CVE-2015-3129\nhttps://access.redhat.com/security/cve/CVE-2015-3130\nhttps://access.redhat.com/security/cve/CVE-2015-3131\nhttps://access.redhat.com/security/cve/CVE-2015-3132\nhttps://access.redhat.com/security/cve/CVE-2015-3133\nhttps://access.redhat.com/security/cve/CVE-2015-3134\nhttps://access.redhat.com/security/cve/CVE-2015-3135\nhttps://access.redhat.com/security/cve/CVE-2015-3136\nhttps://access.redhat.com/security/cve/CVE-2015-3137\nhttps://access.redhat.com/security/cve/CVE-2015-4428\nhttps://access.redhat.com/security/cve/CVE-2015-4429\nhttps://access.redhat.com/security/cve/CVE-2015-4430\nhttps://access.redhat.com/security/cve/CVE-2015-4431\nhttps://access.redhat.com/security/cve/CVE-2015-4432\nhttps://access.redhat.com/security/cve/CVE-2015-4433\nhttps://access.redhat.com/security/cve/CVE-2015-5116\nhttps://access.redhat.com/security/cve/CVE-2015-5117\nhttps://access.redhat.com/security/cve/CVE-2015-5118\nhttps://access.redhat.com/security/cve/CVE-2015-5119\nhttps://access.redhat.com/security/updates/classification/#critical\nhttps://helpx.adobe.com/security/products/flash-player/apsb15-16.html\nhttps://helpx.adobe.com/security/products/flash-player/apsa15-03.html\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2015 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n\niD8DBQFVnYzEXlSAg2UNWIIRAiYOAJ4hyudjAqMbqOcLAA47WlvgoVG25gCdF1BZ\nbxdi7YGr3vmk1ppaEImDJNg=\n=KEcy\n-----END PGP SIGNATURE-----\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n", "sources": [ { "db": "NVD", "id": "CVE-2015-5119" }, { "db": "CERT/CC", "id": "VU#561288" }, { "db": "JVNDB", "id": "JVNDB-2015-003481" }, { "db": "BID", "id": "75568" }, { "db": "VULHUB", "id": "VHN-83080" }, { "db": "VULMON", "id": "CVE-2015-5119" }, { "db": "PACKETSTORM", "id": "132640" }, { "db": "PACKETSTORM", "id": "132611" } ], "trust": 2.97 }, "exploit_availability": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "reference": "https://www.scap.org.cn/vuln/vhn-83080", "trust": 0.1, "type": "unknown" }, { "reference": "https://vulmon.com/exploitdetails?qidtp=exploitdb\u0026qid=37523", "trust": 0.1, "type": "exploit" } ], "sources": [ { "db": "VULHUB", "id": "VHN-83080" }, { "db": "VULMON", "id": "CVE-2015-5119" } ] }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2015-5119", "trust": 3.9 }, { "db": "CERT/CC", "id": "VU#561288", "trust": 3.7 }, { "db": "USCERT", "id": "TA15-195A", "trust": 2.0 }, { "db": "PACKETSTORM", "id": "132600", "trust": 1.8 }, { "db": "BID", "id": "75568", "trust": 1.5 }, { "db": "SECTRACK", "id": "1032809", "trust": 1.2 }, { "db": "JVN", "id": "JVNVU90834367", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2015-003481", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201507-197", "trust": 0.7 }, { "db": "EXPLOIT-DB", "id": "37523", "trust": 0.2 }, { "db": "VULHUB", "id": "VHN-83080", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2015-5119", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "132640", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "132611", "trust": 0.1 } ], "sources": [ { "db": "CERT/CC", "id": "VU#561288" }, { "db": "VULHUB", "id": "VHN-83080" }, { "db": "VULMON", "id": "CVE-2015-5119" }, { "db": "BID", "id": "75568" }, { "db": "JVNDB", "id": "JVNDB-2015-003481" }, { "db": "PACKETSTORM", "id": "132640" }, { "db": "PACKETSTORM", "id": "132611" }, { "db": "NVD", "id": "CVE-2015-5119" }, { "db": "CNNVD", "id": "CNNVD-201507-197" } ] }, "id": "VAR-201507-0102", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-83080" } ], "trust": 0.01 }, "last_update_date": "2023-12-18T11:22:02.519000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Flash Player \u3092\u30a2\u30f3\u30a4\u30f3\u30b9\u30c8\u30fc\u30eb\u3059\u308b\u65b9\u6cd5", "trust": 0.8, "url": "https://helpx.adobe.com/jp/flash-player/kb/230810.html" }, { "title": "ByteArray - AS3", "trust": 0.8, "url": "http://help.adobe.com/en_us/flashplatform/reference/actionscript/3/flash/utils/bytearray.html" }, { "title": "APSA15-03", "trust": 0.8, "url": "https://helpx.adobe.com/security/products/flash-player/apsa15-03.html" }, { "title": "APSB15-16", "trust": 0.8, "url": "https://helpx.adobe.com/security/products/flash-player/apsb15-16.html" }, { "title": "APSA15-03", "trust": 0.8, "url": "http://helpx.adobe.com/jp/security/products/flash-player/apsb15-03.html" }, { "title": "APSB15-16", "trust": 0.8, "url": "https://helpx.adobe.com/jp/security/products/flash-player/apsb15-16.html" }, { "title": "\u30a2\u30c9\u30d3 \u30b7\u30b9\u30c6\u30e0\u30ba\u793e Adobe Flash Player \u306e\u8106\u5f31\u6027\u306b\u95a2\u3059\u308b\u304a\u77e5\u3089\u305b", "trust": 0.8, "url": "http://www.fmworld.net/biz/common/adobe/20150710f.html" }, { "title": "Red Hat: CVE-2015-5119", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database\u0026qid=cve-2015-5119" }, { "title": "threats-report-collection", "trust": 0.1, "url": "https://github.com/kosmokato/threats-report-collection " }, { "title": "CVE-2015-5119_walkthrough", "trust": 0.1, "url": "https://github.com/portcullislabs/cve-2015-5119_walkthrough " }, { "title": "CVE-2015-5119", "trust": 0.1, "url": "https://github.com/dangokyo/cve-2015-5119 " }, { "title": "stix-cvebuilder", "trust": 0.1, "url": "https://github.com/ukncsc/stix-cvebuilder " }, { "title": "Awesome-Cyber-Security-List", "trust": 0.1, "url": "https://github.com/emtuls/awesome-cyber-security-list " }, { "title": "Awesome-Cyber-Security-List", "trust": 0.1, "url": "https://github.com/emtuls/a-good-cyber-security-list " }, { "title": "APT_CyberCriminal_Campagin_Collections", "trust": 0.1, "url": "https://github.com/denmilu/apt_cybercriminal_campagin_collections " }, { "title": "Exp101tsArchiv30thers", "trust": 0.1, "url": "https://github.com/nu11secur1ty/exp101tsarchiv30thers " }, { "title": "awesome-cve-poc_qazbnm456", "trust": 0.1, "url": "https://github.com/xbl3/awesome-cve-poc_qazbnm456 " }, { "title": "CVE-Study", "trust": 0.1, "url": "https://github.com/thdusdl1219/cve-study " }, { "title": "Securelist", "trust": 0.1, "url": "https://securelist.com/an-overview-of-targeted-attacks-and-apts-on-linux/98440/" }, { "title": "Securelist", "trust": 0.1, "url": "https://securelist.com/blackoasis-apt-and-new-targeted-attacks-leveraging-zero-day-exploit/82732/" }, { "title": "Threatpost", "trust": 0.1, "url": "https://threatpost.com/adobe-patches-flash-zero-day-exploited-by-black-oasis-apt/128467/" }, { "title": "Threatpost", "trust": 0.1, "url": "https://threatpost.com/updates-to-sofacy-turla-highlight-2017-q2-apt-activity/127297/" }, { "title": "Securelist", "trust": 0.1, "url": "https://securelist.com/apt-trends-report-q2-2017/79332/" }, { "title": "The Register", "trust": 0.1, "url": "https://www.theregister.co.uk/2016/09/05/sundown_exploit_kit_authors_champions_of_copypaste_hacking/" }, { "title": "Threatpost", "trust": 0.1, "url": "https://threatpost.com/wekby-apt-gang-using-dns-tunneling-for-command-and-control/118303/" }, { "title": "The Register", "trust": 0.1, "url": "https://www.theregister.co.uk/2016/01/11/exploit_kits_throw_flash_bash_party_invites_crypt0l0cker_spam_bots/" }, { "title": "Threatpost", "trust": 0.1, "url": "https://threatpost.com/relentless-sofacy-apt-attacks-armed-with-zero-days-new-backdoors/115556/" }, { "title": "Securelist", "trust": 0.1, "url": "https://securelist.com/kaspersky-security-bulletin-2015-top-security-stories/72886/" }, { "title": "Securelist", "trust": 0.1, "url": "https://securelist.com/it-threat-evolution-in-q3-2015/72493/" }, { "title": "welivesecurity", "trust": 0.1, "url": "https://www.welivesecurity.com/2015/10/15/brolux-trojan-targeting-japanese-banks/" }, { "title": "Securelist", "trust": 0.1, "url": "https://securelist.com/new-activity-of-the-blue-termite-apt/71876/" }, { "title": "The Register", "trust": 0.1, "url": "https://www.theregister.co.uk/2015/08/05/hacking_team_zero_day_speedy_exploit_kit_authors/" }, { "title": "The Register", "trust": 0.1, "url": "https://www.theregister.co.uk/2015/07/21/the_roots_go_deep_kill_adobe_flash_kill_it_everywhere_bod_says/" }, { "title": "Threatpost", "trust": 0.1, "url": "https://threatpost.com/new-campaign-targeting-japanese-with-hackingteam-zero-day/113848/" }, { "title": "The Register", "trust": 0.1, "url": "https://www.theregister.co.uk/2015/07/20/hacking_team_phishing/" }, { "title": "Threatpost", "trust": 0.1, "url": "https://threatpost.com/office-java-patches-erase-latest-apt-28-zero-days/113825/" }, { "title": "Threatpost", "trust": 0.1, "url": "https://threatpost.com/flash-player-update-patches-two-hacking-team-zero-days/113776/" }, { "title": "The Register", "trust": 0.1, "url": "https://www.theregister.co.uk/2015/07/14/adobe_response_to_security_holes/" }, { "title": "The Register", "trust": 0.1, "url": "https://www.theregister.co.uk/2015/07/12/adobe_flash_zero_day_cve_2015_5122/" }, { "title": "welivesecurity", "trust": 0.1, "url": "https://www.welivesecurity.com/2015/07/09/adobe-rushes-patch-flash-flaw-attack/" }, { "title": "Threatpost", "trust": 0.1, "url": "https://threatpost.com/apt-group-exploiting-hacking-team-flash-zero-day/113715/" }, { "title": "The Register", "trust": 0.1, "url": "https://www.theregister.co.uk/2015/07/08/adobe_flash_hacking_team_update/" }, { "title": "Threatpost", "trust": 0.1, "url": "https://threatpost.com/hacking-team-flash-zero-day-weaponized-in-exploit-kits/113663/" }, { "title": "Threatpost", "trust": 0.1, "url": "https://threatpost.com/adobe-to-patch-hacking-team-zero-day-in-flash/113658/" } ], "sources": [ { "db": "VULMON", "id": "CVE-2015-5119" }, { "db": "JVNDB", "id": "JVNDB-2015-003481" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-119", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-83080" }, { "db": "JVNDB", "id": "JVNDB-2015-003481" }, { "db": "NVD", "id": "CVE-2015-5119" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 3.2, "url": "https://helpx.adobe.com/security/products/flash-player/apsb15-16.html" }, { "trust": 3.0, "url": "https://helpx.adobe.com/security/products/flash-player/apsa15-03.html" }, { "trust": 2.9, "url": "http://blog.trendmicro.com/trendlabs-security-intelligence/unpatched-flash-player-flaws-more-pocs-found-in-hacking-team-leak/" }, { "trust": 2.9, "url": "http://www.kb.cert.org/vuls/id/561288" }, { "trust": 2.0, "url": "http://www.us-cert.gov/ncas/alerts/ta15-195a" }, { "trust": 1.8, "url": "http://twitter.com/w3bd3vil/statuses/618168863708962816" }, { "trust": 1.8, "url": "https://packetstormsecurity.com/files/132600/adobe-flash-player-bytearray-use-after-free.html" }, { "trust": 1.3, "url": "http://www.securityfocus.com/bid/75568" }, { "trust": 1.3, "url": "https://security.gentoo.org/glsa/201507-13" }, { "trust": 1.3, "url": "http://rhn.redhat.com/errata/rhsa-2015-1214.html" }, { "trust": 1.2, "url": "http://www.rapid7.com/db/modules/exploit/multi/browser/adobe_flash_hacking_team_uaf" }, { "trust": 1.2, "url": "http://www.securitytracker.com/id/1032809" }, { "trust": 1.2, "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00017.html" }, { "trust": 1.2, "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00018.html" }, { "trust": 1.2, "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00015.html" }, { "trust": 1.2, "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00016.html" }, { "trust": 1.1, "url": "https://twitter.com/w3bd3vil/status/618168863708962816" }, { "trust": 1.1, "url": "http://malware.dontneedcoffee.com/2015/07/hackingteam-flash-0d-cve-2015-xxxx-and.html" }, { "trust": 0.8, "url": "http://help.adobe.com/en_us/flashplatform/reference/actionscript/3/flash/utils/bytearray.html" }, { "trust": 0.8, "url": "http://www.microsoft.com/emet" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-5119" }, { "trust": 0.8, "url": "http://www.ipa.go.jp/security/ciadr/vul/20150709-adobeflashplayer.html" }, { "trust": 0.8, "url": "https://www.jpcert.or.jp/at/2015/at150019.html" }, { "trust": 0.8, "url": "http://jvn.jp/vu/jvnvu90834367/index.html" }, { "trust": 0.8, "url": "http://jvn.jp/ta/jvnta97243368/" }, { "trust": 0.8, "url": "https://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2015-5119" }, { "trust": 0.8, "url": "http://www.howtogeek.com/188059/how-to-enable-click-to-play-plugins-in-every-web-browser/" }, { "trust": 0.8, "url": "http://www.npa.go.jp/cyberpolice/topics?seq=16572" }, { "trust": 0.3, "url": "https://www.adobe.com/software/flash/about/" }, { "trust": 0.3, "url": "https://github.com/rapid7/metasploit-framework/tree/master/data/exploits/cve-2015-5122" }, { "trust": 0.3, "url": "https://technet.microsoft.com/library/security/2755801" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2015-5119" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-3116" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-3120" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-3121" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-3117" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-3134" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-3136" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-3126" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-3132" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-3127" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-3118" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-3123" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-3125" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-3128" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-3135" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-3119" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0578" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-3131" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-3114" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-3130" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-3122" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-3137" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-4428" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-4429" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-3115" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-3124" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-3133" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-3129" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/119.html" }, { "trust": 0.1, "url": "https://github.com/kosmokato/threats-report-collection" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://www.exploit-db.com/exploits/37523/" }, { "trust": 0.1, "url": "https://www.symantec.com/content/symantec/english/en/security-center/vulnerabilities/writeup.html/75568" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-3123" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-3114" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-3131" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-5119" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-3128" }, { "trust": 0.1, "url": "https://security.gentoo.org/" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-3113" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-3127" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-5118" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-3129" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-3134" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-3133" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-3125" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-3122" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-3115" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-3130" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-4432" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-3117" }, { "trust": 0.1, "url": "http://creativecommons.org/licenses/by-sa/2.5" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-3120" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-3126" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-3136" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-4429" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-5117" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-3135" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-3137" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-4430" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-3119" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-3113" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-5116" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0578" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-3132" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-3124" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-4428" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-3121" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-3116" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-4431" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-4433" }, { "trust": 0.1, "url": "https://bugs.gentoo.org." }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-3118" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2015-3114" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2015-3135" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2015-4428" }, { "trust": 0.1, "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2015-3115" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2015-3130" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2015-3117" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2015-3116" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2015-3119" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2015-3128" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2015-3132" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2014-0578" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2015-4432" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2015-3124" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2015-3137" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2015-3123" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-4430" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2015-4430" }, { "trust": 0.1, "url": "https://access.redhat.com/articles/11258" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2015-3133" }, { "trust": 0.1, "url": "https://access.redhat.com/security/team/contact/" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2015-3122" }, { "trust": 0.1, "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2015-3118" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2015-4433" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2015-4429" }, { "trust": 0.1, "url": "https://bugzilla.redhat.com/):" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2015-3129" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2015-3131" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2015-5117" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2015-3125" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2015-3127" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2015-5116" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2015-4431" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2015-3136" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2015-3120" }, { "trust": 0.1, "url": "https://access.redhat.com/security/team/key/" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2015-3121" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2015-3134" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2015-3126" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2015-5118" } ], "sources": [ { "db": "CERT/CC", "id": "VU#561288" }, { "db": "VULHUB", "id": "VHN-83080" }, { "db": "VULMON", "id": "CVE-2015-5119" }, { "db": "BID", "id": "75568" }, { "db": "JVNDB", "id": "JVNDB-2015-003481" }, { "db": "PACKETSTORM", "id": "132640" }, { "db": "PACKETSTORM", "id": "132611" }, { "db": "NVD", "id": "CVE-2015-5119" }, { "db": "CNNVD", "id": "CNNVD-201507-197" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CERT/CC", "id": "VU#561288" }, { "db": "VULHUB", "id": "VHN-83080" }, { "db": "VULMON", "id": "CVE-2015-5119" }, { "db": "BID", "id": "75568" }, { "db": "JVNDB", "id": "JVNDB-2015-003481" }, { "db": "PACKETSTORM", "id": "132640" }, { "db": "PACKETSTORM", "id": "132611" }, { "db": "NVD", "id": "CVE-2015-5119" }, { "db": "CNNVD", "id": "CNNVD-201507-197" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2015-07-07T00:00:00", "db": "CERT/CC", "id": "VU#561288" }, { "date": "2015-07-08T00:00:00", "db": "VULHUB", "id": "VHN-83080" }, { "date": "2015-07-08T00:00:00", "db": "VULMON", "id": "CVE-2015-5119" }, { "date": "2015-07-07T00:00:00", "db": "BID", "id": "75568" }, { "date": "2015-07-10T00:00:00", "db": "JVNDB", "id": "JVNDB-2015-003481" }, { "date": "2015-07-10T15:43:35", "db": "PACKETSTORM", "id": "132640" }, { "date": "2015-07-08T23:45:17", "db": "PACKETSTORM", "id": "132611" }, { "date": "2015-07-08T14:59:05.677000", "db": "NVD", "id": "CVE-2015-5119" }, { "date": "2015-07-09T00:00:00", "db": "CNNVD", "id": "CNNVD-201507-197" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2015-07-11T00:00:00", "db": "CERT/CC", "id": "VU#561288" }, { "date": "2017-01-20T00:00:00", "db": "VULHUB", "id": "VHN-83080" }, { "date": "2017-01-20T00:00:00", "db": "VULMON", "id": "CVE-2015-5119" }, { "date": "2017-10-04T21:01:00", "db": "BID", "id": "75568" }, { "date": "2015-09-03T00:00:00", "db": "JVNDB", "id": "JVNDB-2015-003481" }, { "date": "2017-01-20T02:59:03.013000", "db": "NVD", "id": "CVE-2015-5119" }, { "date": "2015-08-04T00:00:00", "db": "CNNVD", "id": "CNNVD-201507-197" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "PACKETSTORM", "id": "132640" }, { "db": "CNNVD", "id": "CNNVD-201507-197" } ], "trust": 0.7 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Adobe Flash ActionScript 3 ByteArray use-after-free vulnerability", "sources": [ { "db": "CERT/CC", "id": "VU#561288" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer overflow", "sources": [ { "db": "CNNVD", "id": "CNNVD-201507-197" } ], "trust": 0.6 } }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.