{ "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2015-5119", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Use-after-free vulnerability in the ByteArray class in the ActionScript 3 (AS3) implementation in Adobe Flash Player 13.x through 13.0.0.296 and 14.x through 18.0.0.194 on Windows and OS X and 11.x through 11.2.202.468 on Linux allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via crafted Flash content that overrides a valueOf function, as exploited in the wild in July 2015." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "1032809", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1032809" }, { "name": "75568", "refsource": "BID", "url": "http://www.securityfocus.com/bid/75568" }, { "name": "openSUSE-SU-2015:1207", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00015.html" }, { "name": "TA15-195A", "refsource": "CERT", "url": "http://www.us-cert.gov/ncas/alerts/TA15-195A" }, { "name": "SUSE-SU-2015:1211", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00017.html" }, { "name": "RHSA-2015:1214", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2015-1214.html" }, { "name": "SUSE-SU-2015:1214", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00018.html" }, { "name": "GLSA-201507-13", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201507-13" }, { "name": "http://www.rapid7.com/db/modules/exploit/multi/browser/adobe_flash_hacking_team_uaf", "refsource": "MISC", "url": "http://www.rapid7.com/db/modules/exploit/multi/browser/adobe_flash_hacking_team_uaf" }, { "name": "https://helpx.adobe.com/security/products/flash-player/apsa15-03.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/flash-player/apsa15-03.html" }, { "name": "VU#561288", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/561288" }, { "name": "https://helpx.adobe.com/security/products/flash-player/apsb15-16.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/flash-player/apsb15-16.html" }, { "name": "https://packetstormsecurity.com/files/132600/Adobe-Flash-Player-ByteArray-Use-After-Free.html", "refsource": "MISC", "url": "https://packetstormsecurity.com/files/132600/Adobe-Flash-Player-ByteArray-Use-After-Free.html" }, { "name": "openSUSE-SU-2015:1210", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00016.html" }, { "name": "http://blog.trendmicro.com/trendlabs-security-intelligence/unpatched-flash-player-flaws-more-pocs-found-in-hacking-team-leak/", "refsource": "MISC", "url": "http://blog.trendmicro.com/trendlabs-security-intelligence/unpatched-flash-player-flaws-more-pocs-found-in-hacking-team-leak/" }, { "name": "http://twitter.com/w3bd3vil/statuses/618168863708962816", "refsource": "MISC", "url": "http://twitter.com/w3bd3vil/statuses/618168863708962816" } ] } }