Vulnerabilities > CVE-2015-7645
Attack vector
LOCAL Attack complexity
LOW Privileges required
NONE Confidentiality impact
HIGH Integrity impact
HIGH Availability impact
HIGH Summary
Adobe Flash Player 18.x through 18.0.0.252 and 19.x through 19.0.0.207 on Windows and OS X and 11.x through 11.2.202.535 on Linux allows remote attackers to execute arbitrary code via a crafted SWF file, as exploited in the wild in October 2015.
Vulnerable Configurations
Exploit-Db
description | Adobe Flash IExternalizable.writeExternal - Type Confusion. CVE-2015-7645. Dos exploits for multiple platform |
file | exploits/multiple/dos/38490.txt |
id | EDB-ID:38490 |
last seen | 2016-02-04 |
modified | 2015-10-19 |
platform | multiple |
port | |
published | 2015-10-19 |
reporter | Google Security Research |
source | https://www.exploit-db.com/download/38490/ |
title | Adobe Flash IExternalizable.writeExternal - Type Confusion |
type | dos |
Nessus
NASL family FreeBSD Local Security Checks NASL id FREEBSD_PKG_84147B46E876486DB746339EE45A8BB9.NASL description Adobe reports : These updates resolve type confusion vulnerabilities that could lead to code execution (CVE-2015-7645, CVE-2015-7647, CVE-2015-7648). last seen 2020-06-01 modified 2020-06-02 plugin id 86433 published 2015-10-19 reporter This script is Copyright (C) 2015-2018 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/86433 title FreeBSD : flash -- remote code execution (84147b46-e876-486d-b746-339ee45a8bb9) NASL family SuSE Local Security Checks NASL id SUSE_SU-2015-1770-1.NASL description flash-player was updated to fix one security issue. This security issue was fixed : - CVE-2015-7645: Critical vulnerability affecting 11.2.202.535 used in Pawn Storm (APSA15-05) (bsc#950474). Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues. last seen 2020-06-01 modified 2020-06-02 plugin id 86441 published 2015-10-19 reporter This script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/86441 title SUSE SLED12 Security Update : flash-player (SUSE-SU-2015:1770-1) NASL family Red Hat Local Security Checks NASL id REDHAT-RHSA-2015-2024.NASL description An updated Adobe Flash Player package that fixes multiple security issues is now available for Red Hat Enterprise Linux 5 Supplementary. Red Hat Product Security has rated this update as having Critical security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash Player web browser plug-in. This update fixes multiple vulnerabilities in Adobe Flash Player. These vulnerabilities, detailed in the Adobe Security Bulletins APSB15-25, APSB15-27, and APSB15-28 listed in the References section, could allow an attacker to create a specially crafted SWF file that would cause flash-plugin to crash, execute arbitrary code, or disclose sensitive information when the victim loaded a page containing the malicious SWF content. (CVE-2015-5569, CVE-2015-7625, CVE-2015-7626, CVE-2015-7627, CVE-2015-7628, CVE-2015-7629, CVE-2015-7630, CVE-2015-7631, CVE-2015-7632, CVE-2015-7633, CVE-2015-7634, CVE-2015-7635, CVE-2015-7636, CVE-2015-7637, CVE-2015-7638, CVE-2015-7639, CVE-2015-7640, CVE-2015-7641, CVE-2015-7642, CVE-2015-7643, CVE-2015-7644, CVE-2015-7645, CVE-2015-7647, CVE-2015-7648, CVE-2015-7651, CVE-2015-7652, CVE-2015-7653, CVE-2015-7654, CVE-2015-7655, CVE-2015-7656, CVE-2015-7657, CVE-2015-7658, CVE-2015-7659, CVE-2015-7660, CVE-2015-7661, CVE-2015-7662, CVE-2015-7663, CVE-2015-8042, CVE-2015-8043, CVE-2015-8044, CVE-2015-8046) All users of Adobe Flash Player should install this updated package, which upgrades Flash Player to version 11.2.202.548. last seen 2020-06-01 modified 2020-06-02 plugin id 86862 published 2015-11-12 reporter This script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/86862 title RHEL 5 : flash-plugin (RHSA-2015:2024) NASL family Windows NASL id SMB_KB3105216.NASL description The remote Windows host is missing KB3105216. It is, therefore, affected by multiple vulnerabilities : - Multiple type confusion errors exist that allow a remote attacker to execute arbitrary code. (CVE-2015-7645, CVE-2015-7647, CVE-2015-7648) last seen 2020-06-01 modified 2020-06-02 plugin id 86469 published 2015-10-20 reporter This script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/86469 title MS KB3105216: Update for Vulnerabilities in Adobe Flash Player in Internet Explorer and Microsoft Edge NASL family Windows NASL id FLASH_PLAYER_APSB15-27.NASL description The version of Adobe Flash Player installed on the remote Windows host is equal or prior to version 19.0.0.207. It is, therefore, affected by multiple vulnerabilities : - Multiple type confusion errors exist that allow a remote attacker to execute arbitrary code. (CVE-2015-7645, CVE-2015-7647, CVE-2015-7648) last seen 2020-06-01 modified 2020-06-02 plugin id 86423 published 2015-10-19 reporter This script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/86423 title Adobe Flash Player <= 19.0.0.207 Vulnerability (APSB15-27) NASL family MacOS X Local Security Checks NASL id MACOSX_FLASH_PLAYER_APSB15-27.NASL description The version of Adobe Flash Player installed on the remote Mac OS X host is equal or prior to version 19.0.0.207. It is, therefore, affected by multiple vulnerabilities : - Multiple type confusion errors exist that allow a remote attacker to execute arbitrary code. (CVE-2015-7645, CVE-2015-7647, CVE-2015-7648) last seen 2020-06-01 modified 2020-06-02 plugin id 86424 published 2015-10-19 reporter This script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/86424 title Adobe Flash Player for Mac <= 19.0.0.207 Vulnerability (APSB15-27) NASL family Gentoo Local Security Checks NASL id GENTOO_GLSA-201511-02.NASL description The remote host is affected by the vulnerability described in GLSA-201511-02 (Adobe Flash Player: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in Adobe Flash Player. Please review the CVE identifiers referenced below for details. Impact : A remote attacker could possibly execute arbitrary code with the privileges of the process, cause a Denial of Service condition, obtain sensitive information, or bypass security restrictions. Workaround : There is no known workaround at this time. last seen 2020-06-01 modified 2020-06-02 plugin id 86908 published 2015-11-18 reporter This script is Copyright (C) 2015 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/86908 title GLSA-201511-02 : Adobe Flash Player: Multiple vulnerabilities NASL family Red Hat Local Security Checks NASL id REDHAT-RHSA-2015-1913.NASL description An updated Adobe Flash Player package that fixes three security issues is now available for Red Hat Enterprise Linux 6 Supplementary. Red Hat Product Security has rated this update as having Critical security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash Player web browser plug-in. This update fixes three vulnerabilities in Adobe Flash Player. These vulnerabilities, detailed in the Adobe Security Bulletin APSB15-27 listed in the References section, could allow an attacker to create a specially crafted SWF file that would cause flash-plugin to crash, execute arbitrary code, or disclose sensitive information when the victim loaded a page containing the malicious SWF content. (CVE-2015-7645, CVE-2015-7647, CVE-2015-7648) All users of Adobe Flash Player should install this updated package, which upgrades Flash Player to version 11.2.202.540. last seen 2020-06-01 modified 2020-06-02 plugin id 86439 published 2015-10-19 reporter This script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/86439 title RHEL 6 : flash-plugin (RHSA-2015:1913) NASL family SuSE Local Security Checks NASL id SUSE_SU-2015-1771-1.NASL description flash-player was updated to fix one security issue. This security issue was fixed : - CVE-2015-7645: Critical vulnerability affecting 11.2.202.535 used in Pawn Storm (APSA15-05) (bsc#950474). Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues. last seen 2020-06-01 modified 2020-06-02 plugin id 86442 published 2015-10-19 reporter This script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/86442 title SUSE SLED11 Security Update : flash-player (SUSE-SU-2015:1771-1) NASL family SuSE Local Security Checks NASL id OPENSUSE-2015-665.NASL description flash-player was updated to fix one security issue. This security issue was fixed : - CVE-2015-7645: Critical vulnerability affecting 11.2.202.535 used in Pawn Storm (APSA15-05) (bsc#950474). last seen 2020-06-05 modified 2015-10-19 plugin id 86436 published 2015-10-19 reporter This script is Copyright (C) 2015-2020 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/86436 title openSUSE Security Update : flash-player (openSUSE-2015-665) NASL family Windows NASL id GOOGLE_CHROME_46_0_2490_80.NASL description The version of Google Chrome installed on the remote Windows host is prior to 46.0.2490.80. It is, therefore, affected by multiple vulnerabilities : - Multiple type confusion errors exist that allow a remote attacker to execute arbitrary code. (CVE-2015-7645, CVE-2015-7647, CVE-2015-7648) last seen 2020-06-01 modified 2020-06-02 plugin id 86598 published 2015-10-26 reporter This script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/86598 title Google Chrome < 46.0.2490.80 Multiple Vulnerabilities NASL family MacOS X Local Security Checks NASL id MACOSX_GOOGLE_CHROME_46_0_2490_80.NASL description The version of Google Chrome installed on the remote Mac OS X host is prior to 46.0.2490.80. It is, therefore, affected by multiple vulnerabilities : - Multiple type confusion errors exist that allow a remote attacker to execute arbitrary code. (CVE-2015-7645, CVE-2015-7647, CVE-2015-7648) last seen 2020-06-01 modified 2020-06-02 plugin id 86599 published 2015-10-26 reporter This script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/86599 title Google Chrome < 46.0.2490.80 Multiple Vulnerabilities (Mac OS X)
Redhat
advisories |
| ||||||||
rpms |
|
The Hacker News
id THN:D54E86215DEA786A1CA3FE1849BB230B last seen 2018-01-27 modified 2015-10-19 published 2015-10-18 reporter Swati Khandelwal source https://thehackernews.com/2015/10/latest-hacking-news.html title THN Weekly Roundup — Top 10 Hacking News Stories You Shouldn’t Miss id THN:99BDD62C6BCF9B3765B670679C0892A8 last seen 2018-01-27 modified 2015-10-17 published 2015-10-16 reporter Khyati Jain source https://thehackernews.com/2015/10/flash-patch-update.html title Emergency Patch released for Latest Flash Zero-Day Vulnerability
References
- http://blog.trendmicro.com/trendlabs-security-intelligence/new-adobe-flash-zero-day-used-in-pawn-storm-campaign/
- https://helpx.adobe.com/security/products/flash-player/apsa15-05.html
- https://helpx.adobe.com/security/products/flash-player/apsb15-27.html
- http://www.securityfocus.com/bid/77081
- http://rhn.redhat.com/errata/RHSA-2015-2024.html
- http://rhn.redhat.com/errata/RHSA-2015-1913.html
- http://www.securitytracker.com/id/1033850
- http://packetstormsecurity.com/files/134009/Adobe-Flash-IExternalizable.writeExternal-Type-Confusion.html
- http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00015.html
- http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00018.html
- http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00016.html
- http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00017.html
- https://www.exploit-db.com/exploits/38490/
- https://security.gentoo.org/glsa/201511-02