This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Adobe Flash. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within Video objects. By manipulating the deblocking property, an attacker can force a dangling pointer to be reused after it has been freed. An attacker can leverage this vulnerability to execute arbitrary code under the context of the current process.
{"id": "ZDI-15-511", "vendorId": null, "type": "zdi", "bulletinFamily": "info", "title": "Adobe Flash AS2 Video deblocking Use-After-Free Remote Code Execution Vulnerability", "description": "This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Adobe Flash. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within Video objects. By manipulating the deblocking property, an attacker can force a dangling pointer to be reused after it has been freed. An attacker can leverage this vulnerability to execute arbitrary code under the context of the current process.", "published": "2015-10-13T00:00:00", "modified": "2015-10-13T00:00:00", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}, "cvss2": {"cvssV2": {"accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0"}, "exploitabilityScore": 8.6, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "userInteractionRequired": true}, "cvss3": {}, "href": "https://www.zerodayinitiative.com/advisories/ZDI-15-511/", "reporter": "bilou", "references": ["https://helpx.adobe.com/security/products/flash-player/apsb15-25.html"], "cvelist": ["CVE-2015-7643"], "immutableFields": [], "lastseen": "2022-02-10T00:00:00", "viewCount": 3, "enchantments": {"dependencies": {"references": [{"type": "archlinux", "idList": ["ASA-201510-7"]}, {"type": "cve", "idList": ["CVE-2015-7629", "CVE-2015-7631", "CVE-2015-7635", "CVE-2015-7636", "CVE-2015-7637", "CVE-2015-7638", "CVE-2015-7639", "CVE-2015-7640", "CVE-2015-7641", "CVE-2015-7642", "CVE-2015-7643", "CVE-2015-7644"]}, {"type": "freebsd", "idList": ["A63F2C06-726B-11E5-A12B-BCAEC565249C"]}, {"type": "gentoo", "idList": ["GLSA-201511-02"]}, {"type": "mageia", "idList": ["MGASA-2015-0399"]}, {"type": "nessus", "idList": ["9005.PRM", "9006.PRM", "ADOBE_AIR_APSB15-25.NASL", "FLASH_PLAYER_APSB15-25.NASL", "FREEBSD_PKG_A63F2C06726B11E5A12BBCAEC565249C.NASL", "GENTOO_GLSA-201511-02.NASL", "MACOSX_ADOBE_AIR_APSB15-25.NASL", "MACOSX_FLASH_PLAYER_APSB15-25.NASL", "OPENSUSE-2015-656.NASL", "REDHAT-RHSA-2015-1893.NASL", "REDHAT-RHSA-2015-2024.NASL", "SMB_KB3099406.NASL", "SUSE_SU-2015-1740-1.NASL", "SUSE_SU-2015-1742-1.NASL"]}, {"type": "openvas", "idList": ["OPENVAS:1361412562310121422", "OPENVAS:1361412562310131094", "OPENVAS:1361412562310806093", "OPENVAS:1361412562310806094", "OPENVAS:1361412562310806095", "OPENVAS:1361412562310806096", "OPENVAS:1361412562310806097", "OPENVAS:1361412562310851031"]}, {"type": "redhat", "idList": ["RHSA-2015:1893", "RHSA-2015:2024"]}, {"type": "suse", "idList": ["OPENSUSE-SU-2015:1744-1", "OPENSUSE-SU-2015:1781-1", "SUSE-SU-2015:1740-1", "SUSE-SU-2015:1742-1"]}, {"type": "ubuntucve", "idList": ["UB:CVE-2015-7629", "UB:CVE-2015-7631", "UB:CVE-2015-7635", "UB:CVE-2015-7636", "UB:CVE-2015-7637", "UB:CVE-2015-7638", "UB:CVE-2015-7639", "UB:CVE-2015-7640", "UB:CVE-2015-7641", "UB:CVE-2015-7642", "UB:CVE-2015-7643", "UB:CVE-2015-7644"]}]}, "score": {"value": 3.6, "vector": "NONE"}, "backreferences": {"references": [{"type": "cve", "idList": ["CVE-2015-7643"]}, {"type": "freebsd", "idList": ["A63F2C06-726B-11E5-A12B-BCAEC565249C"]}, {"type": "gentoo", "idList": ["GLSA-201511-02"]}, {"type": "nessus", "idList": ["SUSE_SU-2015-1740-1.NASL"]}, {"type": "openvas", "idList": ["OPENVAS:1361412562310806094"]}, {"type": "redhat", "idList": ["RHSA-2015:2024"]}, {"type": "suse", "idList": ["SUSE-SU-2015:1742-1"]}]}, "exploitation": null, "vulnersScore": 3.6}, "_state": {"dependencies": 1659973628, "score": 1659905668}, "_internal": {"score_hash": "c1104a5aa923ec4c7fdcb8c2652dd1b3"}}
{"ubuntucve": [{"lastseen": "2022-08-04T14:14:56", "description": "Use-after-free vulnerability in Adobe Flash Player before 18.0.0.252 and\n19.x before 19.0.0.207 on Windows and OS X and before 11.2.202.535 on\nLinux, Adobe AIR before 19.0.0.213, Adobe AIR SDK before 19.0.0.213, and\nAdobe AIR SDK & Compiler before 19.0.0.213 allows attackers to execute\narbitrary code via unspecified vectors, a different vulnerability than\nCVE-2015-7629, CVE-2015-7631, and CVE-2015-7643.", "cvss3": {}, "published": "2015-10-15T00:00:00", "type": "ubuntucve", "title": "CVE-2015-7644", "bulletinFamily": "info", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 10.0, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 10.0, "acInsufInfo": true, "obtainUserPrivilege": false}, "cvelist": ["CVE-2015-7629", "CVE-2015-7631", "CVE-2015-7643", "CVE-2015-7644"], "modified": "2015-10-15T00:00:00", "id": "UB:CVE-2015-7644", "href": "https://ubuntu.com/security/CVE-2015-7644", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2022-08-04T14:14:56", "description": "Use-after-free vulnerability in Adobe Flash Player before 18.0.0.252 and\n19.x before 19.0.0.207 on Windows and OS X and before 11.2.202.535 on\nLinux, Adobe AIR before 19.0.0.213, Adobe AIR SDK before 19.0.0.213, and\nAdobe AIR SDK & Compiler before 19.0.0.213 allows attackers to execute\narbitrary code via a TextLine object with a crafted validity property, a\ndifferent vulnerability than CVE-2015-7629, CVE-2015-7643, and\nCVE-2015-7644.", "cvss3": {}, "published": "2015-10-15T00:00:00", "type": "ubuntucve", "title": "CVE-2015-7631", "bulletinFamily": "info", "cvss2": {"severity": "HIGH", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 9.3, "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2015-7629", "CVE-2015-7631", "CVE-2015-7643", "CVE-2015-7644"], "modified": "2015-10-15T00:00:00", "id": "UB:CVE-2015-7631", "href": "https://ubuntu.com/security/CVE-2015-7631", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2022-08-04T14:14:56", "description": "Use-after-free vulnerability in Adobe Flash Player before 18.0.0.252 and\n19.x before 19.0.0.207 on Windows and OS X and before 11.2.202.535 on\nLinux, Adobe AIR before 19.0.0.213, Adobe AIR SDK before 19.0.0.213, and\nAdobe AIR SDK & Compiler before 19.0.0.213 allows attackers to execute\narbitrary code via a TextFormat object with a crafted tabStops property, a\ndifferent vulnerability than CVE-2015-7631, CVE-2015-7643, and\nCVE-2015-7644.", "cvss3": {}, "published": "2015-10-15T00:00:00", "type": "ubuntucve", "title": "CVE-2015-7629", "bulletinFamily": "info", "cvss2": {"severity": "HIGH", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 9.3, "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2015-7629", "CVE-2015-7631", "CVE-2015-7643", "CVE-2015-7644"], "modified": "2015-10-15T00:00:00", "id": "UB:CVE-2015-7629", "href": "https://ubuntu.com/security/CVE-2015-7629", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2022-08-04T14:14:55", "description": "Use-after-free vulnerability in Adobe Flash Player before 18.0.0.252 and\n19.x before 19.0.0.207 on Windows and OS X and before 11.2.202.535 on\nLinux, Adobe AIR before 19.0.0.213, Adobe AIR SDK before 19.0.0.213, and\nAdobe AIR SDK & Compiler before 19.0.0.213 allows attackers to execute\narbitrary code via a Video object with a crafted deblocking property, a\ndifferent vulnerability than CVE-2015-7629, CVE-2015-7631, and\nCVE-2015-7644.", "cvss3": {}, "published": "2015-10-15T00:00:00", "type": "ubuntucve", "title": "CVE-2015-7643", "bulletinFamily": "info", "cvss2": {"severity": "HIGH", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 9.3, "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2015-7629", "CVE-2015-7631", "CVE-2015-7643", "CVE-2015-7644"], "modified": "2015-10-15T00:00:00", "id": "UB:CVE-2015-7643", "href": "https://ubuntu.com/security/CVE-2015-7643", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2022-08-04T14:14:52", "description": "Use-after-free vulnerability in Adobe Flash Player before 18.0.0.252 and\n19.x before 19.0.0.207 on Windows and OS X and before 11.2.202.535 on\nLinux, Adobe AIR before 19.0.0.213, Adobe AIR SDK before 19.0.0.213, and\nAdobe AIR SDK & Compiler before 19.0.0.213 allows attackers to execute\narbitrary code via unspecified vectors, a different vulnerability than\nCVE-2015-7629, CVE-2015-7631, CVE-2015-7635, CVE-2015-7636, CVE-2015-7637,\nCVE-2015-7638, CVE-2015-7639, CVE-2015-7640, CVE-2015-7642, CVE-2015-7643,\nand CVE-2015-7644.", "cvss3": {}, "published": "2015-10-18T00:00:00", "type": "ubuntucve", "title": "CVE-2015-7641", "bulletinFamily": "info", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 10.0, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 10.0, "acInsufInfo": true, "obtainUserPrivilege": false}, "cvelist": ["CVE-2015-7629", "CVE-2015-7631", "CVE-2015-7635", "CVE-2015-7636", "CVE-2015-7637", "CVE-2015-7638", "CVE-2015-7639", "CVE-2015-7640", "CVE-2015-7641", "CVE-2015-7642", "CVE-2015-7643", "CVE-2015-7644"], "modified": "2015-10-18T00:00:00", "id": "UB:CVE-2015-7641", "href": "https://ubuntu.com/security/CVE-2015-7641", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2022-08-04T14:14:53", "description": "Use-after-free vulnerability in Adobe Flash Player before 18.0.0.252 and\n19.x before 19.0.0.207 on Windows and OS X and before 11.2.202.535 on\nLinux, Adobe AIR before 19.0.0.213, Adobe AIR SDK before 19.0.0.213, and\nAdobe AIR SDK & Compiler before 19.0.0.213 allows attackers to execute\narbitrary code via unspecified vectors, a different vulnerability than\nCVE-2015-7629, CVE-2015-7631, CVE-2015-7635, CVE-2015-7636, CVE-2015-7637,\nCVE-2015-7638, CVE-2015-7639, CVE-2015-7640, CVE-2015-7641, CVE-2015-7643,\nand CVE-2015-7644.", "cvss3": {}, "published": "2015-10-18T00:00:00", "type": "ubuntucve", "title": "CVE-2015-7642", "bulletinFamily": "info", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 10.0, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 10.0, "acInsufInfo": true, "obtainUserPrivilege": false}, "cvelist": ["CVE-2015-7629", "CVE-2015-7631", "CVE-2015-7635", "CVE-2015-7636", "CVE-2015-7637", "CVE-2015-7638", "CVE-2015-7639", "CVE-2015-7640", "CVE-2015-7641", "CVE-2015-7642", "CVE-2015-7643", "CVE-2015-7644"], "modified": "2015-10-18T00:00:00", "id": "UB:CVE-2015-7642", "href": "https://ubuntu.com/security/CVE-2015-7642", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2022-08-04T14:14:52", "description": "Use-after-free vulnerability in Adobe Flash Player before 18.0.0.252 and\n19.x before 19.0.0.207 on Windows and OS X and before 11.2.202.535 on\nLinux, Adobe AIR before 19.0.0.213, Adobe AIR SDK before 19.0.0.213, and\nAdobe AIR SDK & Compiler before 19.0.0.213 allows attackers to execute\narbitrary code via unspecified vectors, a different vulnerability than\nCVE-2015-7629, CVE-2015-7631, CVE-2015-7635, CVE-2015-7636, CVE-2015-7637,\nCVE-2015-7639, CVE-2015-7640, CVE-2015-7641, CVE-2015-7642, CVE-2015-7643,\nand CVE-2015-7644.", "cvss3": {}, "published": "2015-10-18T00:00:00", "type": "ubuntucve", "title": "CVE-2015-7638", "bulletinFamily": "info", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 10.0, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 10.0, "acInsufInfo": true, "obtainUserPrivilege": false}, "cvelist": ["CVE-2015-7629", "CVE-2015-7631", "CVE-2015-7635", "CVE-2015-7636", "CVE-2015-7637", "CVE-2015-7638", "CVE-2015-7639", "CVE-2015-7640", "CVE-2015-7641", "CVE-2015-7642", "CVE-2015-7643", "CVE-2015-7644"], "modified": "2015-10-18T00:00:00", "id": "UB:CVE-2015-7638", "href": "https://ubuntu.com/security/CVE-2015-7638", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2022-08-04T14:27:01", "description": "Use-after-free vulnerability in Adobe Flash Player before 18.0.0.252 and\n19.x before 19.0.0.207 on Windows and OS X and before 11.2.202.535 on\nLinux, Adobe AIR before 19.0.0.213, Adobe AIR SDK before 19.0.0.213, and\nAdobe AIR SDK & Compiler before 19.0.0.213 allows attackers to execute\narbitrary code via unspecified vectors, a different vulnerability than\nCVE-2015-7629, CVE-2015-7631, CVE-2015-7635, CVE-2015-7636, CVE-2015-7638,\nCVE-2015-7639, CVE-2015-7640, CVE-2015-7641, CVE-2015-7642, CVE-2015-7643,\nand CVE-2015-7644.", "cvss3": {}, "published": "2015-10-18T00:00:00", "type": "ubuntucve", "title": "CVE-2015-7637", "bulletinFamily": "info", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 10.0, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 10.0, "acInsufInfo": true, "obtainUserPrivilege": false}, "cvelist": ["CVE-2015-7629", "CVE-2015-7631", "CVE-2015-7635", "CVE-2015-7636", "CVE-2015-7637", "CVE-2015-7638", "CVE-2015-7639", "CVE-2015-7640", "CVE-2015-7641", "CVE-2015-7642", "CVE-2015-7643", "CVE-2015-7644"], "modified": "2015-10-18T00:00:00", "id": "UB:CVE-2015-7637", "href": "https://ubuntu.com/security/CVE-2015-7637", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2022-08-04T14:14:53", "description": "Use-after-free vulnerability in Adobe Flash Player before 18.0.0.252 and\n19.x before 19.0.0.207 on Windows and OS X and before 11.2.202.535 on\nLinux, Adobe AIR before 19.0.0.213, Adobe AIR SDK before 19.0.0.213, and\nAdobe AIR SDK & Compiler before 19.0.0.213 allows attackers to execute\narbitrary code via unspecified vectors, a different vulnerability than\nCVE-2015-7629, CVE-2015-7631, CVE-2015-7635, CVE-2015-7637, CVE-2015-7638,\nCVE-2015-7639, CVE-2015-7640, CVE-2015-7641, CVE-2015-7642, CVE-2015-7643,\nand CVE-2015-7644.", "cvss3": {}, "published": "2015-10-18T00:00:00", "type": "ubuntucve", "title": "CVE-2015-7636", "bulletinFamily": "info", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 10.0, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 10.0, "acInsufInfo": true, "obtainUserPrivilege": false}, "cvelist": ["CVE-2015-7629", "CVE-2015-7631", "CVE-2015-7635", "CVE-2015-7636", "CVE-2015-7637", "CVE-2015-7638", "CVE-2015-7639", "CVE-2015-7640", "CVE-2015-7641", "CVE-2015-7642", "CVE-2015-7643", "CVE-2015-7644"], "modified": "2015-10-18T00:00:00", "id": "UB:CVE-2015-7636", "href": "https://ubuntu.com/security/CVE-2015-7636", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2022-08-04T14:14:53", "description": "Use-after-free vulnerability in Adobe Flash Player before 18.0.0.252 and\n19.x before 19.0.0.207 on Windows and OS X and before 11.2.202.535 on\nLinux, Adobe AIR before 19.0.0.213, Adobe AIR SDK before 19.0.0.213, and\nAdobe AIR SDK & Compiler before 19.0.0.213 allows attackers to execute\narbitrary code via unspecified vectors, a different vulnerability than\nCVE-2015-7629, CVE-2015-7631, CVE-2015-7636, CVE-2015-7637, CVE-2015-7638,\nCVE-2015-7639, CVE-2015-7640, CVE-2015-7641, CVE-2015-7642, CVE-2015-7643,\nand CVE-2015-7644.", "cvss3": {}, "published": "2015-10-18T00:00:00", "type": "ubuntucve", "title": "CVE-2015-7635", "bulletinFamily": "info", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 10.0, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 10.0, "acInsufInfo": true, "obtainUserPrivilege": false}, "cvelist": ["CVE-2015-7629", "CVE-2015-7631", "CVE-2015-7635", "CVE-2015-7636", "CVE-2015-7637", "CVE-2015-7638", "CVE-2015-7639", "CVE-2015-7640", "CVE-2015-7641", "CVE-2015-7642", "CVE-2015-7643", "CVE-2015-7644"], "modified": "2015-10-18T00:00:00", "id": "UB:CVE-2015-7635", "href": "https://ubuntu.com/security/CVE-2015-7635", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2022-08-04T14:14:52", "description": "Use-after-free vulnerability in Adobe Flash Player before 18.0.0.252 and\n19.x before 19.0.0.207 on Windows and OS X and before 11.2.202.535 on\nLinux, Adobe AIR before 19.0.0.213, Adobe AIR SDK before 19.0.0.213, and\nAdobe AIR SDK & Compiler before 19.0.0.213 allows attackers to execute\narbitrary code via unspecified vectors, a different vulnerability than\nCVE-2015-7629, CVE-2015-7631, CVE-2015-7635, CVE-2015-7636, CVE-2015-7637,\nCVE-2015-7638, CVE-2015-7639, CVE-2015-7641, CVE-2015-7642, CVE-2015-7643,\nand CVE-2015-7644.", "cvss3": {}, "published": "2015-10-18T00:00:00", "type": "ubuntucve", "title": "CVE-2015-7640", "bulletinFamily": "info", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 10.0, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 10.0, "acInsufInfo": true, "obtainUserPrivilege": false}, "cvelist": ["CVE-2015-7629", "CVE-2015-7631", "CVE-2015-7635", "CVE-2015-7636", "CVE-2015-7637", "CVE-2015-7638", "CVE-2015-7639", "CVE-2015-7640", "CVE-2015-7641", "CVE-2015-7642", "CVE-2015-7643", "CVE-2015-7644"], "modified": "2015-10-18T00:00:00", "id": "UB:CVE-2015-7640", "href": "https://ubuntu.com/security/CVE-2015-7640", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2022-08-04T14:14:52", "description": "Use-after-free vulnerability in Adobe Flash Player before 18.0.0.252 and\n19.x before 19.0.0.207 on Windows and OS X and before 11.2.202.535 on\nLinux, Adobe AIR before 19.0.0.213, Adobe AIR SDK before 19.0.0.213, and\nAdobe AIR SDK & Compiler before 19.0.0.213 allows attackers to execute\narbitrary code via unspecified vectors, a different vulnerability than\nCVE-2015-7629, CVE-2015-7631, CVE-2015-7635, CVE-2015-7636, CVE-2015-7637,\nCVE-2015-7638, CVE-2015-7640, CVE-2015-7641, CVE-2015-7642, CVE-2015-7643,\nand CVE-2015-7644.", "cvss3": {}, "published": "2015-10-18T00:00:00", "type": "ubuntucve", "title": "CVE-2015-7639", "bulletinFamily": "info", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 10.0, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 10.0, "acInsufInfo": true, "obtainUserPrivilege": false}, "cvelist": ["CVE-2015-7629", "CVE-2015-7631", "CVE-2015-7635", "CVE-2015-7636", "CVE-2015-7637", "CVE-2015-7638", "CVE-2015-7639", "CVE-2015-7640", "CVE-2015-7641", "CVE-2015-7642", "CVE-2015-7643", "CVE-2015-7644"], "modified": "2015-10-18T00:00:00", "id": "UB:CVE-2015-7639", "href": "https://ubuntu.com/security/CVE-2015-7639", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}], "cve": [{"lastseen": "2022-03-23T13:55:34", "description": "Use-after-free vulnerability in Adobe Flash Player before 18.0.0.252 and 19.x before 19.0.0.207 on Windows and OS X and before 11.2.202.535 on Linux, Adobe AIR before 19.0.0.213, Adobe AIR SDK before 19.0.0.213, and Adobe AIR SDK & Compiler before 19.0.0.213 allows attackers to execute arbitrary code via a TextFormat object with a crafted tabStops property, a different vulnerability than CVE-2015-7631, CVE-2015-7643, and CVE-2015-7644.", "cvss3": {}, "published": "2015-10-15T00:00:00", "type": "cve", "title": "CVE-2015-7629", "cwe": ["NVD-CWE-Other"], "bulletinFamily": "NVD", "cvss2": {"severity": "HIGH", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 9.3, "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2015-7629", "CVE-2015-7631", "CVE-2015-7643", "CVE-2015-7644"], "modified": "2017-07-01T01:29:00", "cpe": ["cpe:/a:adobe:air:19.0.0.190", "cpe:/a:adobe:flash_player:19.0.0.185", "cpe:/a:adobe:air_sdk:19.0.0.190", "cpe:/a:adobe:flash_player:11.2.202.521", "cpe:/a:adobe:air_sdk_\\&_compiler:19.0.0.190"], "id": "CVE-2015-7629", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-7629", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}, "cpe23": ["cpe:2.3:a:adobe:air_sdk_\\&_compiler:19.0.0.190:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:19.0.0.185:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:air_sdk:19.0.0.190:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:air:19.0.0.190:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:11.2.202.521:*:*:*:*:*:*:*"]}, {"lastseen": "2022-03-23T13:55:37", "description": "Use-after-free vulnerability in Adobe Flash Player before 18.0.0.252 and 19.x before 19.0.0.207 on Windows and OS X and before 11.2.202.535 on Linux, Adobe AIR before 19.0.0.213, Adobe AIR SDK before 19.0.0.213, and Adobe AIR SDK & Compiler before 19.0.0.213 allows attackers to execute arbitrary code via a TextLine object with a crafted validity property, a different vulnerability than CVE-2015-7629, CVE-2015-7643, and CVE-2015-7644.", "cvss3": {}, "published": "2015-10-15T00:00:00", "type": "cve", "title": "CVE-2015-7631", "cwe": ["NVD-CWE-Other"], "bulletinFamily": "NVD", "cvss2": {"severity": "HIGH", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 9.3, "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2015-7629", "CVE-2015-7631", "CVE-2015-7643", "CVE-2015-7644"], "modified": "2017-07-01T01:29:00", "cpe": ["cpe:/a:adobe:air:19.0.0.190", "cpe:/a:adobe:flash_player:19.0.0.185", "cpe:/a:adobe:air_sdk:19.0.0.190", "cpe:/a:adobe:flash_player:11.2.202.521", "cpe:/a:adobe:air_sdk_\\&_compiler:19.0.0.190"], "id": "CVE-2015-7631", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-7631", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}, "cpe23": ["cpe:2.3:a:adobe:air_sdk_\\&_compiler:19.0.0.190:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:19.0.0.185:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:air_sdk:19.0.0.190:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:11.2.202.521:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:air:19.0.0.190:*:*:*:*:*:*:*"]}, {"lastseen": "2022-03-23T13:56:00", "description": "Use-after-free vulnerability in Adobe Flash Player before 18.0.0.252 and 19.x before 19.0.0.207 on Windows and OS X and before 11.2.202.535 on Linux, Adobe AIR before 19.0.0.213, Adobe AIR SDK before 19.0.0.213, and Adobe AIR SDK & Compiler before 19.0.0.213 allows attackers to execute arbitrary code via a Video object with a crafted deblocking property, a different vulnerability than CVE-2015-7629, CVE-2015-7631, and CVE-2015-7644.", "cvss3": {}, "published": "2015-10-15T00:00:00", "type": "cve", "title": "CVE-2015-7643", "cwe": ["NVD-CWE-Other"], "bulletinFamily": "NVD", "cvss2": {"severity": "HIGH", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 9.3, "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2015-7629", "CVE-2015-7631", "CVE-2015-7643", "CVE-2015-7644"], "modified": "2017-07-01T01:29:00", "cpe": ["cpe:/a:adobe:air:19.0.0.190", "cpe:/a:adobe:flash_player:19.0.0.185", "cpe:/a:adobe:air_sdk:19.0.0.190", "cpe:/a:adobe:flash_player:11.2.202.521", "cpe:/a:adobe:air_sdk_\\&_compiler:19.0.0.190"], "id": "CVE-2015-7643", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-7643", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}, "cpe23": ["cpe:2.3:a:adobe:air_sdk_\\&_compiler:19.0.0.190:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:19.0.0.185:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:air_sdk:19.0.0.190:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:11.2.202.521:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:air:19.0.0.190:*:*:*:*:*:*:*"]}, {"lastseen": "2022-03-23T13:56:03", "description": "Use-after-free vulnerability in Adobe Flash Player before 18.0.0.252 and 19.x before 19.0.0.207 on Windows and OS X and before 11.2.202.535 on Linux, Adobe AIR before 19.0.0.213, Adobe AIR SDK before 19.0.0.213, and Adobe AIR SDK & Compiler before 19.0.0.213 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2015-7629, CVE-2015-7631, and CVE-2015-7643.", "cvss3": {}, "published": "2015-10-15T00:00:00", "type": "cve", "title": "CVE-2015-7644", "cwe": ["NVD-CWE-Other"], "bulletinFamily": "NVD", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 10.0, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 10.0, "acInsufInfo": true, "obtainUserPrivilege": false}, "cvelist": ["CVE-2015-7629", "CVE-2015-7631", "CVE-2015-7643", "CVE-2015-7644"], "modified": "2017-07-01T01:29:00", "cpe": ["cpe:/a:adobe:air:19.0.0.190", "cpe:/a:adobe:flash_player:19.0.0.185", "cpe:/a:adobe:air_sdk:19.0.0.190", "cpe:/a:adobe:flash_player:11.2.202.521", "cpe:/a:adobe:air_sdk_\\&_compiler:19.0.0.190"], "id": "CVE-2015-7644", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-7644", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}, "cpe23": ["cpe:2.3:a:adobe:air_sdk_\\&_compiler:19.0.0.190:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:19.0.0.185:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:air_sdk:19.0.0.190:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:air:19.0.0.190:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:11.2.202.521:*:*:*:*:*:*:*"]}, {"lastseen": "2022-03-23T13:55:52", "description": "Use-after-free vulnerability in Adobe Flash Player before 18.0.0.252 and 19.x before 19.0.0.207 on Windows and OS X and before 11.2.202.535 on Linux, Adobe AIR before 19.0.0.213, Adobe AIR SDK before 19.0.0.213, and Adobe AIR SDK & Compiler before 19.0.0.213 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2015-7629, CVE-2015-7631, CVE-2015-7635, CVE-2015-7636, CVE-2015-7637, CVE-2015-7639, CVE-2015-7640, CVE-2015-7641, CVE-2015-7642, CVE-2015-7643, and CVE-2015-7644.", "cvss3": {}, "published": "2015-10-18T10:59:00", "type": "cve", "title": "CVE-2015-7638", "cwe": ["NVD-CWE-Other"], "bulletinFamily": "NVD", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 10.0, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 10.0, "acInsufInfo": true, "obtainUserPrivilege": false}, "cvelist": ["CVE-2015-7629", "CVE-2015-7631", "CVE-2015-7635", "CVE-2015-7636", "CVE-2015-7637", "CVE-2015-7638", "CVE-2015-7639", "CVE-2015-7640", "CVE-2015-7641", "CVE-2015-7642", "CVE-2015-7643", "CVE-2015-7644"], "modified": "2018-01-05T02:30:00", "cpe": ["cpe:/a:adobe:air:19.0.0.190", "cpe:/a:adobe:flash_player:19.0.0.185", "cpe:/a:adobe:air_sdk:19.0.0.190", "cpe:/a:adobe:flash_player:11.2.202.521", "cpe:/a:adobe:air_sdk_\\&_compiler:19.0.0.190"], "id": "CVE-2015-7638", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-7638", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}, "cpe23": ["cpe:2.3:a:adobe:air_sdk_\\&_compiler:19.0.0.190:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:19.0.0.185:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:air_sdk:19.0.0.190:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:air:19.0.0.190:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:11.2.202.521:*:*:*:*:*:*:*"]}, {"lastseen": "2022-03-23T13:55:53", "description": "Use-after-free vulnerability in Adobe Flash Player before 18.0.0.252 and 19.x before 19.0.0.207 on Windows and OS X and before 11.2.202.535 on Linux, Adobe AIR before 19.0.0.213, Adobe AIR SDK before 19.0.0.213, and Adobe AIR SDK & Compiler before 19.0.0.213 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2015-7629, CVE-2015-7631, CVE-2015-7635, CVE-2015-7636, CVE-2015-7637, CVE-2015-7638, CVE-2015-7640, CVE-2015-7641, CVE-2015-7642, CVE-2015-7643, and CVE-2015-7644.", "cvss3": {}, "published": "2015-10-18T10:59:00", "type": "cve", "title": "CVE-2015-7639", "cwe": ["NVD-CWE-Other"], "bulletinFamily": "NVD", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 10.0, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 10.0, "acInsufInfo": true, "obtainUserPrivilege": false}, "cvelist": ["CVE-2015-7629", "CVE-2015-7631", "CVE-2015-7635", "CVE-2015-7636", "CVE-2015-7637", "CVE-2015-7638", "CVE-2015-7639", "CVE-2015-7640", "CVE-2015-7641", "CVE-2015-7642", "CVE-2015-7643", "CVE-2015-7644"], "modified": "2018-01-05T02:30:00", "cpe": ["cpe:/a:adobe:air:19.0.0.190", "cpe:/a:adobe:flash_player:19.0.0.185", "cpe:/a:adobe:air_sdk:19.0.0.190", "cpe:/a:adobe:flash_player:11.2.202.521", "cpe:/a:adobe:air_sdk_\\&_compiler:19.0.0.190"], "id": "CVE-2015-7639", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-7639", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}, "cpe23": ["cpe:2.3:a:adobe:air_sdk_\\&_compiler:19.0.0.190:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:19.0.0.185:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:air_sdk:19.0.0.190:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:air:19.0.0.190:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:11.2.202.521:*:*:*:*:*:*:*"]}, {"lastseen": "2022-03-23T13:55:56", "description": "Use-after-free vulnerability in Adobe Flash Player before 18.0.0.252 and 19.x before 19.0.0.207 on Windows and OS X and before 11.2.202.535 on Linux, Adobe AIR before 19.0.0.213, Adobe AIR SDK before 19.0.0.213, and Adobe AIR SDK & Compiler before 19.0.0.213 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2015-7629, CVE-2015-7631, CVE-2015-7635, CVE-2015-7636, CVE-2015-7637, CVE-2015-7638, CVE-2015-7639, CVE-2015-7640, CVE-2015-7642, CVE-2015-7643, and CVE-2015-7644.", "cvss3": {}, "published": "2015-10-18T10:59:00", "type": "cve", "title": "CVE-2015-7641", "cwe": ["NVD-CWE-Other"], "bulletinFamily": "NVD", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 10.0, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 10.0, "acInsufInfo": true, "obtainUserPrivilege": false}, "cvelist": ["CVE-2015-7629", "CVE-2015-7631", "CVE-2015-7635", "CVE-2015-7636", "CVE-2015-7637", "CVE-2015-7638", "CVE-2015-7639", "CVE-2015-7640", "CVE-2015-7641", "CVE-2015-7642", "CVE-2015-7643", "CVE-2015-7644"], "modified": "2018-01-05T02:30:00", "cpe": ["cpe:/a:adobe:air:19.0.0.190", "cpe:/a:adobe:flash_player:19.0.0.185", "cpe:/a:adobe:air_sdk:19.0.0.190", "cpe:/a:adobe:flash_player:11.2.202.521", "cpe:/a:adobe:air_sdk_\\&_compiler:19.0.0.190"], "id": "CVE-2015-7641", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-7641", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}, "cpe23": ["cpe:2.3:a:adobe:air_sdk_\\&_compiler:19.0.0.190:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:19.0.0.185:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:air_sdk:19.0.0.190:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:air:19.0.0.190:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:11.2.202.521:*:*:*:*:*:*:*"]}, {"lastseen": "2022-03-23T13:55:46", "description": "Use-after-free vulnerability in Adobe Flash Player before 18.0.0.252 and 19.x before 19.0.0.207 on Windows and OS X and before 11.2.202.535 on Linux, Adobe AIR before 19.0.0.213, Adobe AIR SDK before 19.0.0.213, and Adobe AIR SDK & Compiler before 19.0.0.213 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2015-7629, CVE-2015-7631, CVE-2015-7636, CVE-2015-7637, CVE-2015-7638, CVE-2015-7639, CVE-2015-7640, CVE-2015-7641, CVE-2015-7642, CVE-2015-7643, and CVE-2015-7644.", "cvss3": {}, "published": "2015-10-18T10:59:00", "type": "cve", "title": "CVE-2015-7635", "cwe": ["NVD-CWE-Other"], "bulletinFamily": "NVD", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 10.0, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 10.0, "acInsufInfo": true, "obtainUserPrivilege": false}, "cvelist": ["CVE-2015-7629", "CVE-2015-7631", "CVE-2015-7635", "CVE-2015-7636", "CVE-2015-7637", "CVE-2015-7638", "CVE-2015-7639", "CVE-2015-7640", "CVE-2015-7641", "CVE-2015-7642", "CVE-2015-7643", "CVE-2015-7644"], "modified": "2018-01-05T02:30:00", "cpe": ["cpe:/a:adobe:air:19.0.0.190", "cpe:/a:adobe:flash_player:19.0.0.185", "cpe:/a:adobe:air_sdk:19.0.0.190", "cpe:/a:adobe:flash_player:11.2.202.521", "cpe:/a:adobe:air_sdk_\\&_compiler:19.0.0.190"], "id": "CVE-2015-7635", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-7635", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}, "cpe23": ["cpe:2.3:a:adobe:air_sdk_\\&_compiler:19.0.0.190:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:19.0.0.185:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:air_sdk:19.0.0.190:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:11.2.202.521:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:air:19.0.0.190:*:*:*:*:*:*:*"]}, {"lastseen": "2022-03-23T13:55:47", "description": "Use-after-free vulnerability in Adobe Flash Player before 18.0.0.252 and 19.x before 19.0.0.207 on Windows and OS X and before 11.2.202.535 on Linux, Adobe AIR before 19.0.0.213, Adobe AIR SDK before 19.0.0.213, and Adobe AIR SDK & Compiler before 19.0.0.213 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2015-7629, CVE-2015-7631, CVE-2015-7635, CVE-2015-7637, CVE-2015-7638, CVE-2015-7639, CVE-2015-7640, CVE-2015-7641, CVE-2015-7642, CVE-2015-7643, and CVE-2015-7644.", "cvss3": {}, "published": "2015-10-18T10:59:00", "type": "cve", "title": "CVE-2015-7636", "cwe": ["NVD-CWE-Other"], "bulletinFamily": "NVD", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 10.0, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 10.0, "acInsufInfo": true, "obtainUserPrivilege": false}, "cvelist": ["CVE-2015-7629", "CVE-2015-7631", "CVE-2015-7635", "CVE-2015-7636", "CVE-2015-7637", "CVE-2015-7638", "CVE-2015-7639", "CVE-2015-7640", "CVE-2015-7641", "CVE-2015-7642", "CVE-2015-7643", "CVE-2015-7644"], "modified": "2018-01-05T02:30:00", "cpe": ["cpe:/a:adobe:air:19.0.0.190", "cpe:/a:adobe:flash_player:19.0.0.185", "cpe:/a:adobe:air_sdk:19.0.0.190", "cpe:/a:adobe:flash_player:11.2.202.521", "cpe:/a:adobe:air_sdk_\\&_compiler:19.0.0.190"], "id": "CVE-2015-7636", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-7636", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}, "cpe23": ["cpe:2.3:a:adobe:air_sdk_\\&_compiler:19.0.0.190:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:19.0.0.185:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:air_sdk:19.0.0.190:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:air:19.0.0.190:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:11.2.202.521:*:*:*:*:*:*:*"]}, {"lastseen": "2022-03-23T13:55:49", "description": "Use-after-free vulnerability in Adobe Flash Player before 18.0.0.252 and 19.x before 19.0.0.207 on Windows and OS X and before 11.2.202.535 on Linux, Adobe AIR before 19.0.0.213, Adobe AIR SDK before 19.0.0.213, and Adobe AIR SDK & Compiler before 19.0.0.213 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2015-7629, CVE-2015-7631, CVE-2015-7635, CVE-2015-7636, CVE-2015-7638, CVE-2015-7639, CVE-2015-7640, CVE-2015-7641, CVE-2015-7642, CVE-2015-7643, and CVE-2015-7644.", "cvss3": {}, "published": "2015-10-18T10:59:00", "type": "cve", "title": "CVE-2015-7637", "cwe": ["NVD-CWE-Other"], "bulletinFamily": "NVD", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 10.0, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 10.0, "acInsufInfo": true, "obtainUserPrivilege": false}, "cvelist": ["CVE-2015-7629", "CVE-2015-7631", "CVE-2015-7635", "CVE-2015-7636", "CVE-2015-7637", "CVE-2015-7638", "CVE-2015-7639", "CVE-2015-7640", "CVE-2015-7641", "CVE-2015-7642", "CVE-2015-7643", "CVE-2015-7644"], "modified": "2018-01-05T02:30:00", "cpe": ["cpe:/a:adobe:air:19.0.0.190", "cpe:/a:adobe:flash_player:19.0.0.185", "cpe:/a:adobe:air_sdk:19.0.0.190", "cpe:/a:adobe:flash_player:11.2.202.521", "cpe:/a:adobe:air_sdk_\\&_compiler:19.0.0.190"], "id": "CVE-2015-7637", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-7637", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}, "cpe23": ["cpe:2.3:a:adobe:air_sdk_\\&_compiler:19.0.0.190:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:19.0.0.185:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:air_sdk:19.0.0.190:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:air:19.0.0.190:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:11.2.202.521:*:*:*:*:*:*:*"]}, {"lastseen": "2022-03-23T13:55:56", "description": "Use-after-free vulnerability in Adobe Flash Player before 18.0.0.252 and 19.x before 19.0.0.207 on Windows and OS X and before 11.2.202.535 on Linux, Adobe AIR before 19.0.0.213, Adobe AIR SDK before 19.0.0.213, and Adobe AIR SDK & Compiler before 19.0.0.213 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2015-7629, CVE-2015-7631, CVE-2015-7635, CVE-2015-7636, CVE-2015-7637, CVE-2015-7638, CVE-2015-7639, CVE-2015-7641, CVE-2015-7642, CVE-2015-7643, and CVE-2015-7644.", "cvss3": {}, "published": "2015-10-18T10:59:00", "type": "cve", "title": "CVE-2015-7640", "cwe": ["NVD-CWE-Other"], "bulletinFamily": "NVD", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 10.0, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 10.0, "acInsufInfo": true, "obtainUserPrivilege": false}, "cvelist": ["CVE-2015-7629", "CVE-2015-7631", "CVE-2015-7635", "CVE-2015-7636", "CVE-2015-7637", "CVE-2015-7638", "CVE-2015-7639", "CVE-2015-7640", "CVE-2015-7641", "CVE-2015-7642", "CVE-2015-7643", "CVE-2015-7644"], "modified": "2018-01-05T02:30:00", "cpe": ["cpe:/a:adobe:air:19.0.0.190", "cpe:/a:adobe:flash_player:19.0.0.185", "cpe:/a:adobe:air_sdk:19.0.0.190", "cpe:/a:adobe:flash_player:11.2.202.521", "cpe:/a:adobe:air_sdk_\\&_compiler:19.0.0.190"], "id": "CVE-2015-7640", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-7640", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}, "cpe23": ["cpe:2.3:a:adobe:air_sdk_\\&_compiler:19.0.0.190:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:19.0.0.185:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:air_sdk:19.0.0.190:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:air:19.0.0.190:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:11.2.202.521:*:*:*:*:*:*:*"]}, {"lastseen": "2022-03-23T13:56:00", "description": "Use-after-free vulnerability in Adobe Flash Player before 18.0.0.252 and 19.x before 19.0.0.207 on Windows and OS X and before 11.2.202.535 on Linux, Adobe AIR before 19.0.0.213, Adobe AIR SDK before 19.0.0.213, and Adobe AIR SDK & Compiler before 19.0.0.213 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2015-7629, CVE-2015-7631, CVE-2015-7635, CVE-2015-7636, CVE-2015-7637, CVE-2015-7638, CVE-2015-7639, CVE-2015-7640, CVE-2015-7641, CVE-2015-7643, and CVE-2015-7644.", "cvss3": {}, "published": "2015-10-18T10:59:00", "type": "cve", "title": "CVE-2015-7642", "cwe": ["NVD-CWE-Other"], "bulletinFamily": "NVD", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 10.0, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 10.0, "acInsufInfo": true, "obtainUserPrivilege": false}, "cvelist": ["CVE-2015-7629", "CVE-2015-7631", "CVE-2015-7635", "CVE-2015-7636", "CVE-2015-7637", "CVE-2015-7638", "CVE-2015-7639", "CVE-2015-7640", "CVE-2015-7641", "CVE-2015-7642", "CVE-2015-7643", "CVE-2015-7644"], "modified": "2018-01-05T02:30:00", "cpe": ["cpe:/a:adobe:air:19.0.0.190", "cpe:/a:adobe:flash_player:19.0.0.185", "cpe:/a:adobe:air_sdk:19.0.0.190", "cpe:/a:adobe:flash_player:11.2.202.521", "cpe:/a:adobe:air_sdk_\\&_compiler:19.0.0.190"], "id": "CVE-2015-7642", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-7642", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}, "cpe23": ["cpe:2.3:a:adobe:air_sdk_\\&_compiler:19.0.0.190:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:19.0.0.185:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:air_sdk:19.0.0.190:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:air:19.0.0.190:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:11.2.202.521:*:*:*:*:*:*:*"]}], "nessus": [{"lastseen": "2023-01-11T15:02:50", "description": "flash-player was updated to version 11.2.202.535 to fix 13 security issues (bsc#950169).\n\nThese security issues were fixed :\n\n - A vulnerability that could be exploited to bypass the same-origin-policy and lead to information disclosure (CVE-2015-7628).\n\n - A defense-in-depth feature in the Flash broker API (CVE-2015-5569).\n\n - Use-after-free vulnerabilities that could lead to code execution (CVE-2015-7629, CVE-2015-7631, CVE-2015-7643, CVE-2015-7644).\n\n - A buffer overflow vulnerability that could lead to code execution (CVE-2015-7632).\n\n - Memory corruption vulnerabilities that could lead to code execution (CVE-2015-7625, CVE-2015-7626, CVE-2015-7627, CVE-2015-7630, CVE-2015-7633, CVE-2015-7634).\n\nNote that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.", "cvss3": {}, "published": "2015-10-15T00:00:00", "type": "nessus", "title": "SUSE SLED11 Security Update : flash-player (SUSE-SU-2015:1742-1)", "bulletinFamily": "scanner", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 10.0, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 10.0, "acInsufInfo": true, "obtainUserPrivilege": false}, "cvelist": ["CVE-2015-5569", "CVE-2015-7625", "CVE-2015-7626", "CVE-2015-7627", "CVE-2015-7628", "CVE-2015-7629", "CVE-2015-7630", "CVE-2015-7631", "CVE-2015-7632", "CVE-2015-7633", "CVE-2015-7634", "CVE-2015-7643", "CVE-2015-7644"], "modified": "2021-01-06T00:00:00", "cpe": ["p-cpe:/a:novell:suse_linux:flash-player", "p-cpe:/a:novell:suse_linux:flash-player-gnome", "p-cpe:/a:novell:suse_linux:flash-player-kde4", "cpe:/o:novell:suse_linux:11"], "id": "SUSE_SU-2015-1742-1.NASL", "href": "https://www.tenable.com/plugins/nessus/86399", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from SUSE update advisory SUSE-SU-2015:1742-1.\n# The text itself is copyright (C) SUSE.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(86399);\n script_version(\"2.10\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/06\");\n\n script_cve_id(\"CVE-2015-5569\", \"CVE-2015-7625\", \"CVE-2015-7626\", \"CVE-2015-7627\", \"CVE-2015-7628\", \"CVE-2015-7629\", \"CVE-2015-7630\", \"CVE-2015-7631\", \"CVE-2015-7632\", \"CVE-2015-7633\", \"CVE-2015-7634\", \"CVE-2015-7643\", \"CVE-2015-7644\");\n\n script_name(english:\"SUSE SLED11 Security Update : flash-player (SUSE-SU-2015:1742-1)\");\n script_summary(english:\"Checks rpm output for the updated packages.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote SUSE host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"flash-player was updated to version 11.2.202.535 to fix 13 security\nissues (bsc#950169).\n\nThese security issues were fixed :\n\n - A vulnerability that could be exploited to bypass the\n same-origin-policy and lead to information disclosure\n (CVE-2015-7628).\n\n - A defense-in-depth feature in the Flash broker API\n (CVE-2015-5569).\n\n - Use-after-free vulnerabilities that could lead to code\n execution (CVE-2015-7629, CVE-2015-7631, CVE-2015-7643,\n CVE-2015-7644).\n\n - A buffer overflow vulnerability that could lead to code\n execution (CVE-2015-7632).\n\n - Memory corruption vulnerabilities that could lead to\n code execution (CVE-2015-7625, CVE-2015-7626,\n CVE-2015-7627, CVE-2015-7630, CVE-2015-7633,\n CVE-2015-7634).\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the SUSE security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=950169\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2015-5569/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2015-7625/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2015-7626/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2015-7627/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2015-7628/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2015-7629/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2015-7630/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2015-7631/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2015-7632/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2015-7633/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2015-7634/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2015-7643/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2015-7644/\"\n );\n # https://www.suse.com/support/update/announcement/2015/suse-su-20151742-1.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?5b81b027\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"To install this SUSE Security Update use YaST online_update.\nAlternatively you can run the command listed for your product :\n\nSUSE Linux Enterprise Desktop 11-SP4 :\n\nzypper in -t patch sledsp4-flash-player-12127=1\n\nSUSE Linux Enterprise Desktop 11-SP3 :\n\nzypper in -t patch sledsp3-flash-player-12127=1\n\nTo bring your system up-to-date, use 'zypper patch'.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:flash-player\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:flash-player-gnome\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:flash-player-kde4\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:suse_linux:11\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2015/10/14\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2015/10/14\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2015/10/15\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2015-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release !~ \"^(SLED|SLES)\") audit(AUDIT_OS_NOT, \"SUSE\");\nos_ver = pregmatch(pattern: \"^(SLE(S|D)\\d+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"SUSE\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^(SLED11)$\", string:os_ver)) audit(AUDIT_OS_NOT, \"SUSE SLED11\", \"SUSE \" + os_ver);\n\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu !~ \"^i[3-6]86$\" && \"x86_64\" >!< cpu && \"s390x\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"SUSE \" + os_ver, cpu);\nif (cpu >!< \"i386|i486|i586|i686|x86_64\") audit(AUDIT_ARCH_NOT, \"i386 / i486 / i586 / i686 / x86_64\", cpu);\n\n\nsp = get_kb_item(\"Host/SuSE/patchlevel\");\nif (isnull(sp)) sp = \"0\";\nif (os_ver == \"SLED11\" && (! preg(pattern:\"^(3|4)$\", string:sp))) audit(AUDIT_OS_NOT, \"SLED11 SP3/4\", os_ver + \" SP\" + sp);\n\n\nflag = 0;\nif (rpm_check(release:\"SLED11\", sp:\"4\", cpu:\"x86_64\", reference:\"flash-player-11.2.202.535-0.20.1\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:\"4\", cpu:\"x86_64\", reference:\"flash-player-gnome-11.2.202.535-0.20.1\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:\"4\", cpu:\"x86_64\", reference:\"flash-player-kde4-11.2.202.535-0.20.1\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:\"4\", cpu:\"i586\", reference:\"flash-player-11.2.202.535-0.20.1\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:\"4\", cpu:\"i586\", reference:\"flash-player-gnome-11.2.202.535-0.20.1\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:\"4\", cpu:\"i586\", reference:\"flash-player-kde4-11.2.202.535-0.20.1\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:\"3\", cpu:\"x86_64\", reference:\"flash-player-11.2.202.535-0.20.1\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:\"3\", cpu:\"x86_64\", reference:\"flash-player-gnome-11.2.202.535-0.20.1\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:\"3\", cpu:\"x86_64\", reference:\"flash-player-kde4-11.2.202.535-0.20.1\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:\"3\", cpu:\"i586\", reference:\"flash-player-11.2.202.535-0.20.1\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:\"3\", cpu:\"i586\", reference:\"flash-player-gnome-11.2.202.535-0.20.1\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:\"3\", cpu:\"i586\", reference:\"flash-player-kde4-11.2.202.535-0.20.1\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"flash-player\");\n}\n", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2023-01-11T15:02:58", "description": "The version of Adobe Flash Player installed on the remote Windows host is equal or prior to version 19.0.0.185. It is, therefore, affected by multiple vulnerabilities :\n\n - An unspecified vulnerability exists related to the defense-in-depth feature in the Flash Broker API. No other details are available. (CVE-2015-5569)\n\n - Multiple unspecified memory corruption issues exist due to improper validation of user-supplied input. A remote attacker can exploit this to execute arbitrary code.\n (CVE-2015-7625, CVE-2015-7626, CVE-2015-7627, CVE-2015-7630, CVE-2015-7633, CVE-2015-7634)\n\n - A unspecified vulnerability exists that can be exploited by a remote attacker to bypass the same-origin policy, allowing the disclosure of sensitive information.\n (CVE-2015-7628)\n\n - Multiple unspecified use-after-free errors exist that can be exploited by a remote attacker to deference already freed memory, potentially allowing the execution of arbitrary code. (CVE-2015-7629, CVE-2015-7631, CVE-2015-7643, CVE-2015-7644)\n\n - An unspecified buffer overflow condition exists due to improper validation of user-supplied input. An attacker can exploit this to execute arbitrary code.\n (CVE-2015-7632)", "cvss3": {}, "published": "2015-10-13T00:00:00", "type": "nessus", "title": "Adobe Flash Player <= 19.0.0.185 Multiple Vulnerabilities (APSB15-25)", "bulletinFamily": "scanner", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 10.0, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 10.0, "acInsufInfo": true, "obtainUserPrivilege": false}, "cvelist": ["CVE-2015-5569", "CVE-2015-7625", "CVE-2015-7626", "CVE-2015-7627", "CVE-2015-7628", "CVE-2015-7629", "CVE-2015-7630", "CVE-2015-7631", "CVE-2015-7632", "CVE-2015-7633", "CVE-2015-7634", "CVE-2015-7643", "CVE-2015-7644"], "modified": "2022-04-11T00:00:00", "cpe": ["cpe:/a:adobe:flash_player"], "id": "FLASH_PLAYER_APSB15-25.NASL", "href": "https://www.tenable.com/plugins/nessus/86369", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(86369);\n script_version(\"1.9\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2022/04/11\");\n\n script_cve_id(\n \"CVE-2015-5569\",\n \"CVE-2015-7625\",\n \"CVE-2015-7626\",\n \"CVE-2015-7627\",\n \"CVE-2015-7628\",\n \"CVE-2015-7629\",\n \"CVE-2015-7630\",\n \"CVE-2015-7631\",\n \"CVE-2015-7632\",\n \"CVE-2015-7633\",\n \"CVE-2015-7634\",\n \"CVE-2015-7643\",\n \"CVE-2015-7644\"\n );\n\n script_name(english:\"Adobe Flash Player <= 19.0.0.185 Multiple Vulnerabilities (APSB15-25)\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote Windows host has a browser plugin installed that is\naffected by multiple vulnerabilities.\");\n script_set_attribute(attribute:\"description\", value:\n\"The version of Adobe Flash Player installed on the remote Windows host\nis equal or prior to version 19.0.0.185. It is, therefore, affected by\nmultiple vulnerabilities :\n\n - An unspecified vulnerability exists related to the\n defense-in-depth feature in the Flash Broker API. No\n other details are available. (CVE-2015-5569)\n\n - Multiple unspecified memory corruption issues exist due\n to improper validation of user-supplied input. A remote\n attacker can exploit this to execute arbitrary code.\n (CVE-2015-7625, CVE-2015-7626, CVE-2015-7627,\n CVE-2015-7630, CVE-2015-7633, CVE-2015-7634)\n\n - A unspecified vulnerability exists that can be exploited\n by a remote attacker to bypass the same-origin policy,\n allowing the disclosure of sensitive information.\n (CVE-2015-7628)\n\n - Multiple unspecified use-after-free errors exist that\n can be exploited by a remote attacker to deference\n already freed memory, potentially allowing the\n execution of arbitrary code. (CVE-2015-7629,\n CVE-2015-7631, CVE-2015-7643, CVE-2015-7644)\n\n - An unspecified buffer overflow condition exists due to\n improper validation of user-supplied input. An attacker\n can exploit this to execute arbitrary code.\n (CVE-2015-7632)\");\n script_set_attribute(attribute:\"see_also\", value:\"https://helpx.adobe.com/security/products/flash-player/apsb15-25.html\");\n # http://helpx.adobe.com/flash-player/kb/archived-flash-player-versions.html\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?0cb17c10\");\n script_set_attribute(attribute:\"solution\", value:\n\"Upgrade to Adobe Flash Player version 19.0.0.207 or later.\n\nAlternatively, Adobe has made version 18.0.0.252 available for those\ninstallations that cannot be upgraded to the latest version.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2015-7644\");\n\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2015/10/13\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2015/10/13\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2015/10/13\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:adobe:flash_player\");\n script_set_attribute(attribute:\"thorough_tests\", value:\"true\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Windows\");\n\n script_copyright(english:\"This script is Copyright (C) 2015-2022 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"flash_player_installed.nasl\");\n script_require_keys(\"SMB/Flash_Player/installed\");\n\n exit(0);\n}\n\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\n\nget_kb_item_or_exit(\"SMB/Flash_Player/installed\");\n\n# Identify vulnerable versions.\ninfo = \"\";\nvariants = make_list(\n \"Plugin\",\n \"ActiveX\",\n \"Chrome\",\n \"Chrome_Pepper\"\n);\n\n# we're checking for versions less than *or equal to* the cutoff!\nforeach variant (variants)\n{\n vers = get_kb_list(\"SMB/Flash_Player/\"+variant+\"/Version/*\");\n files = get_kb_list(\"SMB/Flash_Player/\"+variant+\"/File/*\");\n\n if(isnull(vers) || isnull(files))\n continue;\n\n foreach key (keys(vers))\n {\n ver = vers[key];\n if(isnull(ver))\n continue;\n\n vuln = FALSE;\n\n # Chrome Flash <= 19.0.0.185\n if(variant == \"Chrome_Pepper\" &&\n ver_compare(ver:ver,fix:\"19.0.0.185\",strict:FALSE) <= 0\n ) vuln = TRUE;\n\n # all <= 18.0.0.241\n if(variant != \"Chrome_Pepper\" &&\n ver_compare(ver:ver,fix:\"18.0.0.241\",strict:FALSE) <= 0\n ) vuln = TRUE;\n\n # 19.0 <= 19.0.0.185\n if(variant != \"Chrome_Pepper\" &&\n ver =~ \"^19\\.\" &&\n ver_compare(ver:ver,fix:\"19.0.0.185\",strict:FALSE) <= 0\n ) vuln = TRUE;\n\n if(vuln)\n {\n num = key - (\"SMB/Flash_Player/\"+variant+\"/Version/\");\n file = files[\"SMB/Flash_Player/\"+variant+\"/File/\"+num];\n if (variant == \"Plugin\")\n {\n info += '\\n Product : Browser Plugin (for Firefox / Netscape / Opera)';\n fix = \"19.0.0.207 / 18.0.0.252\";\n }\n else if (variant == \"ActiveX\")\n {\n info += '\\n Product : ActiveX control (for Internet Explorer)';\n fix = \"19.0.0.207 / 18.0.0.252\";\n }\n else if (\"Chrome\" >< variant)\n {\n info += '\\n Product : Browser Plugin (for Google Chrome)';\n if(variant == \"Chrome\")\n fix = \"Upgrade to a version of Google Chrome running Flash Player 19.0.0.207\";\n }\n info += '\\n Path : ' + file +\n '\\n Installed version : ' + ver;\n if (variant == \"Chrome_Pepper\")\n info += '\\n Fixed version : 19.0.0.207 (Chrome PepperFlash)';\n else if(!isnull(fix))\n info += '\\n Fixed version : '+fix;\n info += '\\n';\n }\n }\n}\n\nif (info)\n{\n port = get_kb_item(\"SMB/transport\");\n if (!port) port = 445;\n\n if (report_verbosity > 0) security_hole(port:port, extra:info);\n else security_hole(port);\n}\nelse\n{\n if (thorough_tests)\n exit(0, 'No vulnerable versions of Adobe Flash Player were found.');\n else\n exit(1, 'Google Chrome\\'s built-in Flash Player may not have been detected because the \\'Perform thorough tests\\' setting was not enabled.');\n}\n", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2023-01-11T15:03:00", "description": "The remote Windows host is missing KB3099406. It is, therefore, affected by multiple vulnerabilities :\n\n - An unspecified vulnerability exists related to the defense-in-depth feature in the Flash Broker API. No other details are available. (CVE-2015-5569)\n\n - Multiple unspecified memory corruption issues exist due to improper validation of user-supplied input. A remote attacker can exploit this to execute arbitrary code.\n (CVE-2015-7625, CVE-2015-7626, CVE-2015-7627, CVE-2015-7630, CVE-2015-7633, CVE-2015-7634)\n\n - A unspecified vulnerability exists that can be exploited by a remote attacker to bypass the same-origin policy, allowing the disclosure of sensitive information.\n (CVE-2015-7628)\n\n - Multiple unspecified use-after-free errors exist that can be exploited by a remote attacker to deference already freed memory, potentially allowing the execution of arbitrary code. (CVE-2015-7629, CVE-2015-7631, CVE-2015-7643, CVE-2015-7644)\n\n - An unspecified buffer overflow condition exists due to improper validation of user-supplied input. An attacker can exploit this to execute arbitrary code.\n (CVE-2015-7632)", "cvss3": {}, "published": "2015-10-13T00:00:00", "type": "nessus", "title": "MS KB3099406: Update for Vulnerabilities in Adobe Flash Player in Internet Explorer and Microsoft Edge", "bulletinFamily": "scanner", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 10.0, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 10.0, "acInsufInfo": true, "obtainUserPrivilege": false}, "cvelist": ["CVE-2015-5569", "CVE-2015-7625", "CVE-2015-7626", "CVE-2015-7627", "CVE-2015-7628", "CVE-2015-7629", "CVE-2015-7630", "CVE-2015-7631", "CVE-2015-7632", "CVE-2015-7633", "CVE-2015-7634", "CVE-2015-7643", "CVE-2015-7644"], "modified": "2019-11-20T00:00:00", "cpe": ["cpe:/a:adobe:flash_player"], "id": "SMB_KB3099406.NASL", "href": "https://www.tenable.com/plugins/nessus/86371", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(86371);\n script_version(\"1.9\");\n script_cvs_date(\"Date: 2019/11/20\");\n\n script_cve_id(\n \"CVE-2015-5569\",\n \"CVE-2015-7625\",\n \"CVE-2015-7626\",\n \"CVE-2015-7627\",\n \"CVE-2015-7628\",\n \"CVE-2015-7629\",\n \"CVE-2015-7630\",\n \"CVE-2015-7631\",\n \"CVE-2015-7632\",\n \"CVE-2015-7633\",\n \"CVE-2015-7634\",\n \"CVE-2015-7643\",\n \"CVE-2015-7644\"\n );\n script_xref(name:\"MSKB\", value:\"3099406\");\n\n script_name(english:\"MS KB3099406: Update for Vulnerabilities in Adobe Flash Player in Internet Explorer and Microsoft Edge\");\n script_summary(english:\"Checks the version of the ActiveX control.\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote Windows host has a browser plugin installed that is\naffected by multiple vulnerabilities.\");\n script_set_attribute(attribute:\"description\", value:\n\"The remote Windows host is missing KB3099406. It is, therefore,\naffected by multiple vulnerabilities :\n\n - An unspecified vulnerability exists related to the\n defense-in-depth feature in the Flash Broker API. No\n other details are available. (CVE-2015-5569)\n\n - Multiple unspecified memory corruption issues exist due\n to improper validation of user-supplied input. A remote\n attacker can exploit this to execute arbitrary code.\n (CVE-2015-7625, CVE-2015-7626, CVE-2015-7627,\n CVE-2015-7630, CVE-2015-7633, CVE-2015-7634)\n\n - A unspecified vulnerability exists that can be exploited\n by a remote attacker to bypass the same-origin policy,\n allowing the disclosure of sensitive information.\n (CVE-2015-7628)\n\n - Multiple unspecified use-after-free errors exist that\n can be exploited by a remote attacker to deference\n already freed memory, potentially allowing the\n execution of arbitrary code. (CVE-2015-7629,\n CVE-2015-7631, CVE-2015-7643, CVE-2015-7644)\n\n - An unspecified buffer overflow condition exists due to\n improper validation of user-supplied input. An attacker\n can exploit this to execute arbitrary code.\n (CVE-2015-7632)\");\n script_set_attribute(attribute:\"see_also\", value:\"https://helpx.adobe.com/security/products/flash-player/apsb15-25.html\");\n script_set_attribute(attribute:\"see_also\", value:\"https://support.microsoft.com/en-us/help/3099406/microsoft-security-advisory-update-for-vulnerabilities-in-adobe-flash\");\n script_set_attribute(attribute:\"solution\", value:\n\"Install Microsoft KB3099406.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2015-7644\");\n\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2015/10/13\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2015/10/13\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2015/10/13\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:adobe:flash_player\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Windows\");\n\n script_copyright(english:\"This script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"smb_hotfixes.nasl\");\n script_require_keys(\"SMB/Registry/Enumerated\", \"SMB/WindowsVersion\");\n script_require_ports(139, 445);\n\n exit(0);\n}\n\ninclude(\"audit.inc\");\ninclude(\"smb_func.inc\");\ninclude(\"smb_hotfixes.inc\");\ninclude(\"smb_hotfixes_fcheck.inc\");\ninclude(\"smb_activex_func.inc\");\ninclude(\"misc_func.inc\");\n\nget_kb_item_or_exit(\"SMB/Registry/Enumerated\");\nget_kb_item_or_exit(\"SMB/WindowsVersion\", exit_code:1);\n\nif (hotfix_check_sp_range(win8:'0', win81:'0', win10:'0') <= 0) audit(AUDIT_OS_SP_NOT_VULN);\nif (hotfix_check_server_core() == 1) audit(AUDIT_WIN_SERVER_CORE);\n\nif (activex_init() != ACX_OK) audit(AUDIT_FN_FAIL, \"activex_init()\");\n\n# Adobe Flash Player CLSID\nclsid = '{D27CDB6E-AE6D-11cf-96B8-444553540000}';\n\nfile = activex_get_filename(clsid:clsid);\nif (isnull(file))\n{\n activex_end();\n audit(AUDIT_FN_FAIL, \"activex_get_filename\", \"NULL\");\n}\nif (!file)\n{\n activex_end();\n audit(AUDIT_ACTIVEX_NOT_FOUND, clsid);\n}\n\n# Get its version.\nversion = activex_get_fileversion(clsid:clsid);\nif (!version)\n{\n activex_end();\n audit(AUDIT_VER_FAIL, file);\n}\n\ninfo = '';\n\niver = split(version, sep:'.', keep:FALSE);\nfor (i=0; i<max_index(iver); i++)\n iver[i] = int(iver[i]);\niver = join(iver, sep:\".\");\n\n# all < 18.0.0.252 or 19 < 19.0.0.207\nfix = FALSE;\nif(iver =~ \"^19\\.\" && ver_compare(ver:iver, fix:\"19.0.0.207\", strict:FALSE) < 0)\n fix = \"19.0.0.207\";\nelse if(ver_compare(ver:iver, fix:\"18.0.0.252\", strict:FALSE) < 0)\n fix = \"18.0.0.252\";\n\nif (\n (report_paranoia > 1 || activex_get_killbit(clsid:clsid) == 0) &&\n fix\n)\n{\n info = '\\n Path : ' + file +\n '\\n Installed version : ' + version +\n '\\n Fixed version : ' + fix +\n '\\n';\n}\n\nport = kb_smb_transport();\n\nif (info != '')\n{\n if (report_verbosity > 0)\n {\n if (report_paranoia > 1)\n {\n report = info +\n '\\n' +\n 'Note, though, that Nessus did not check whether the kill bit was\\n' +\n \"set for the control's CLSID because of the Report Paranoia setting\" + '\\n' +\n 'in effect when this scan was run.\\n';\n }\n else\n {\n report = info +\n '\\n' +\n 'Moreover, its kill bit is not set so it is accessible via Internet\\n' +\n 'Explorer.\\n';\n }\n security_hole(port:port, extra:report);\n }\n else security_hole(port);\n}\nelse audit(AUDIT_HOST_NOT, 'affected');\n", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2023-01-11T15:03:26", "description": "Adobe reports :\n\nThese updates resolve a vulnerability that could be exploited to bypass the same-origin-policy and lead to information disclosure (CVE-2015-7628).\n\nThese updates include a defense-in-depth feature in the Flash broker API (CVE-2015-5569).\n\nThese updates resolve use-after-free vulnerabilities that could lead to code execution (CVE-2015-7629, CVE-2015-7631, CVE-2015-7643, CVE-2015-7644).\n\nThese updates resolve a buffer overflow vulnerability that could lead to code execution (CVE-2015-7632).\n\nThese updates resolve memory corruption vulnerabilities that could lead to code execution (CVE-2015-7625, CVE-2015-7626, CVE-2015-7627, CVE-2015-7630, CVE-2015-7633, CVE-2015-7634).", "cvss3": {}, "published": "2015-10-15T00:00:00", "type": "nessus", "title": "FreeBSD : flash -- multiple vulnerabilities (a63f2c06-726b-11e5-a12b-bcaec565249c)", "bulletinFamily": "scanner", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 10.0, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 10.0, "acInsufInfo": true, "obtainUserPrivilege": false}, "cvelist": ["CVE-2015-5569", "CVE-2015-7625", "CVE-2015-7626", "CVE-2015-7627", "CVE-2015-7628", "CVE-2015-7629", "CVE-2015-7630", "CVE-2015-7631", "CVE-2015-7632", "CVE-2015-7633", "CVE-2015-7634", "CVE-2015-7643", "CVE-2015-7644"], "modified": "2021-01-06T00:00:00", "cpe": ["p-cpe:/a:freebsd:freebsd:linux-c6-flashplugin", "p-cpe:/a:freebsd:freebsd:linux-c6_64-flashplugin", "p-cpe:/a:freebsd:freebsd:linux-f10-flashplugin", "cpe:/o:freebsd:freebsd"], "id": "FREEBSD_PKG_A63F2C06726B11E5A12BBCAEC565249C.NASL", "href": "https://www.tenable.com/plugins/nessus/86388", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from the FreeBSD VuXML database :\n#\n# Copyright 2003-2018 Jacques Vidrine and contributors\n#\n# Redistribution and use in source (VuXML) and 'compiled' forms (SGML,\n# HTML, PDF, PostScript, RTF and so forth) with or without modification,\n# are permitted provided that the following conditions are met:\n# 1. Redistributions of source code (VuXML) must retain the above\n# copyright notice, this list of conditions and the following\n# disclaimer as the first lines of this file unmodified.\n# 2. Redistributions in compiled form (transformed to other DTDs,\n# published online in any format, converted to PDF, PostScript,\n# RTF and other formats) must reproduce the above copyright\n# notice, this list of conditions and the following disclaimer\n# in the documentation and/or other materials provided with the\n# distribution.\n# \n# THIS DOCUMENTATION IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS \"AS IS\"\n# AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO,\n# THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR\n# PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS\n# BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY,\n# OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT\n# OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR\n# BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,\n# WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE\n# OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS DOCUMENTATION,\n# EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(86388);\n script_version(\"2.7\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/06\");\n\n script_cve_id(\"CVE-2015-5569\", \"CVE-2015-7625\", \"CVE-2015-7626\", \"CVE-2015-7627\", \"CVE-2015-7628\", \"CVE-2015-7629\", \"CVE-2015-7630\", \"CVE-2015-7631\", \"CVE-2015-7632\", \"CVE-2015-7633\", \"CVE-2015-7634\", \"CVE-2015-7643\", \"CVE-2015-7644\");\n\n script_name(english:\"FreeBSD : flash -- multiple vulnerabilities (a63f2c06-726b-11e5-a12b-bcaec565249c)\");\n script_summary(english:\"Checks for updated packages in pkg_info output\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote FreeBSD host is missing one or more security-related\nupdates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Adobe reports :\n\nThese updates resolve a vulnerability that could be exploited to\nbypass the same-origin-policy and lead to information disclosure\n(CVE-2015-7628).\n\nThese updates include a defense-in-depth feature in the Flash broker\nAPI (CVE-2015-5569).\n\nThese updates resolve use-after-free vulnerabilities that could lead\nto code execution (CVE-2015-7629, CVE-2015-7631, CVE-2015-7643,\nCVE-2015-7644).\n\nThese updates resolve a buffer overflow vulnerability that could lead\nto code execution (CVE-2015-7632).\n\nThese updates resolve memory corruption vulnerabilities that could\nlead to code execution (CVE-2015-7625, CVE-2015-7626, CVE-2015-7627,\nCVE-2015-7630, CVE-2015-7633, CVE-2015-7634).\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://helpx.adobe.com/security/products/flash-player/apsb15-25.html\"\n );\n # https://vuxml.freebsd.org/freebsd/a63f2c06-726b-11e5-a12b-bcaec565249c.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?d740ec8d\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:linux-c6-flashplugin\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:linux-c6_64-flashplugin\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:linux-f10-flashplugin\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:freebsd:freebsd\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2015/10/13\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2015/10/14\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2015/10/15\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2015-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"FreeBSD Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/FreeBSD/release\", \"Host/FreeBSD/pkg_info\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"freebsd_package.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/FreeBSD/release\")) audit(AUDIT_OS_NOT, \"FreeBSD\");\nif (!get_kb_item(\"Host/FreeBSD/pkg_info\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\n\nif (pkg_test(save_report:TRUE, pkg:\"linux-c6-flashplugin<11.2r202.535\")) flag++;\nif (pkg_test(save_report:TRUE, pkg:\"linux-f10-flashplugin<11.2r202.535\")) flag++;\nif (pkg_test(save_report:TRUE, pkg:\"linux-c6_64-flashplugin<11.2r202.535\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:pkg_report_get());\n else security_hole(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2023-01-11T15:03:32", "description": "flash-player was updated to version 11.2.202.535 to fix 13 security issues (bsc#950169).\n\nThese security issues were fixed :\n\n - A vulnerability that could be exploited to bypass the same-origin-policy and lead to information disclosure (CVE-2015-7628).\n\n - A defense-in-depth feature in the Flash broker API (CVE-2015-5569).\n\n - Use-after-free vulnerabilities that could lead to code execution (CVE-2015-7629, CVE-2015-7631, CVE-2015-7643, CVE-2015-7644).\n\n - A buffer overflow vulnerability that could lead to code execution (CVE-2015-7632).\n\n - Memory corruption vulnerabilities that could lead to code execution (CVE-2015-7625, CVE-2015-7626, CVE-2015-7627, CVE-2015-7630, CVE-2015-7633, CVE-2015-7634).\n\nNote that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.", "cvss3": {}, "published": "2015-10-15T00:00:00", "type": "nessus", "title": "SUSE SLED12 Security Update : flash-player (SUSE-SU-2015:1740-1)", "bulletinFamily": "scanner", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 10.0, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 10.0, "acInsufInfo": true, "obtainUserPrivilege": false}, "cvelist": ["CVE-2015-5569", "CVE-2015-7625", "CVE-2015-7626", "CVE-2015-7627", "CVE-2015-7628", "CVE-2015-7629", "CVE-2015-7630", "CVE-2015-7631", "CVE-2015-7632", "CVE-2015-7633", "CVE-2015-7634", "CVE-2015-7643", "CVE-2015-7644"], "modified": "2021-01-06T00:00:00", "cpe": ["p-cpe:/a:novell:suse_linux:flash-player", "p-cpe:/a:novell:suse_linux:flash-player-gnome", "cpe:/o:novell:suse_linux:12"], "id": "SUSE_SU-2015-1740-1.NASL", "href": "https://www.tenable.com/plugins/nessus/86398", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from SUSE update advisory SUSE-SU-2015:1740-1.\n# The text itself is copyright (C) SUSE.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(86398);\n script_version(\"2.12\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/06\");\n\n script_cve_id(\"CVE-2015-5569\", \"CVE-2015-7625\", \"CVE-2015-7626\", \"CVE-2015-7627\", \"CVE-2015-7628\", \"CVE-2015-7629\", \"CVE-2015-7630\", \"CVE-2015-7631\", \"CVE-2015-7632\", \"CVE-2015-7633\", \"CVE-2015-7634\", \"CVE-2015-7643\", \"CVE-2015-7644\");\n\n script_name(english:\"SUSE SLED12 Security Update : flash-player (SUSE-SU-2015:1740-1)\");\n script_summary(english:\"Checks rpm output for the updated packages.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote SUSE host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"flash-player was updated to version 11.2.202.535 to fix 13 security\nissues (bsc#950169).\n\nThese security issues were fixed :\n\n - A vulnerability that could be exploited to bypass the\n same-origin-policy and lead to information disclosure\n (CVE-2015-7628).\n\n - A defense-in-depth feature in the Flash broker API\n (CVE-2015-5569).\n\n - Use-after-free vulnerabilities that could lead to code\n execution (CVE-2015-7629, CVE-2015-7631, CVE-2015-7643,\n CVE-2015-7644).\n\n - A buffer overflow vulnerability that could lead to code\n execution (CVE-2015-7632).\n\n - Memory corruption vulnerabilities that could lead to\n code execution (CVE-2015-7625, CVE-2015-7626,\n CVE-2015-7627, CVE-2015-7630, CVE-2015-7633,\n CVE-2015-7634).\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the SUSE security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=950169\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2015-5569/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2015-7625/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2015-7626/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2015-7627/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2015-7628/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2015-7629/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2015-7630/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2015-7631/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2015-7632/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2015-7633/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2015-7634/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2015-7643/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2015-7644/\"\n );\n # https://www.suse.com/support/update/announcement/2015/suse-su-20151740-1.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?0485140a\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"To install this SUSE Security Update use YaST online_update.\nAlternatively you can run the command listed for your product :\n\nSUSE Linux Enterprise Workstation Extension 12 :\n\nzypper in -t patch SUSE-SLE-WE-12-2015-680=1\n\nSUSE Linux Enterprise Desktop 12 :\n\nzypper in -t patch SUSE-SLE-DESKTOP-12-2015-680=1\n\nTo bring your system up-to-date, use 'zypper patch'.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:flash-player\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:flash-player-gnome\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:suse_linux:12\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2015/10/14\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2015/10/14\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2015/10/15\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2015-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release !~ \"^(SLED|SLES)\") audit(AUDIT_OS_NOT, \"SUSE\");\nos_ver = pregmatch(pattern: \"^(SLE(S|D)\\d+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"SUSE\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^(SLED12)$\", string:os_ver)) audit(AUDIT_OS_NOT, \"SUSE SLED12\", \"SUSE \" + os_ver);\n\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu !~ \"^i[3-6]86$\" && \"x86_64\" >!< cpu && \"s390x\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"SUSE \" + os_ver, cpu);\nif (cpu >!< \"x86_64\") audit(AUDIT_ARCH_NOT, \"x86_64\", cpu);\n\n\nsp = get_kb_item(\"Host/SuSE/patchlevel\");\nif (isnull(sp)) sp = \"0\";\nif (os_ver == \"SLED12\" && (! preg(pattern:\"^(0)$\", string:sp))) audit(AUDIT_OS_NOT, \"SLED12 SP0\", os_ver + \" SP\" + sp);\n\n\nflag = 0;\nif (rpm_check(release:\"SLED12\", sp:\"0\", cpu:\"x86_64\", reference:\"flash-player-11.2.202.535-105.1\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"0\", cpu:\"x86_64\", reference:\"flash-player-gnome-11.2.202.535-105.1\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"flash-player\");\n}\n", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2023-01-11T15:03:13", "description": "The version of Adobe AIR installed on the remote Windows host is equal or prior to version 19.0.0.190. It is, therefore, affected by multiple vulnerabilities :\n\n - An unspecified vulnerability exists related to the defense-in-depth feature in the Flash Broker API. No other details are available. (CVE-2015-5569)\n\n - Multiple unspecified memory corruption issues exist due to improper validation of user-supplied input. A remote attacker can exploit this to execute arbitrary code.\n (CVE-2015-7625, CVE-2015-7626, CVE-2015-7627, CVE-2015-7630, CVE-2015-7633, CVE-2015-7634)\n\n - A unspecified vulnerability exists that can be exploited by a remote attacker to bypass the same-origin policy, allowing the disclosure of sensitive information.\n (CVE-2015-7628)\n\n - Multiple unspecified use-after-free errors exist that can be exploited by a remote attacker to deference already freed memory, potentially allowing the execution of arbitrary code. (CVE-2015-7629, CVE-2015-7631, CVE-2015-7643, CVE-2015-7644)\n\n - An unspecified buffer overflow condition exists due to improper validation of user-supplied input. An attacker can exploit this to execute arbitrary code.\n (CVE-2015-7632)", "cvss3": {}, "published": "2015-10-13T00:00:00", "type": "nessus", "title": "Adobe AIR <= 19.0.0.190 Multiple Vulnerabilities (APSB15-25)", "bulletinFamily": "scanner", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 10.0, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 10.0, "acInsufInfo": true, "obtainUserPrivilege": false}, "cvelist": ["CVE-2015-5569", "CVE-2015-7625", "CVE-2015-7626", "CVE-2015-7627", "CVE-2015-7628", "CVE-2015-7629", "CVE-2015-7630", "CVE-2015-7631", "CVE-2015-7632", "CVE-2015-7633", "CVE-2015-7634", "CVE-2015-7643", "CVE-2015-7644"], "modified": "2022-04-11T00:00:00", "cpe": ["cpe:/a:adobe:air"], "id": "ADOBE_AIR_APSB15-25.NASL", "href": "https://www.tenable.com/plugins/nessus/86368", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(86368);\n script_version(\"1.9\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2022/04/11\");\n\n script_cve_id(\n \"CVE-2015-5569\",\n \"CVE-2015-7625\",\n \"CVE-2015-7626\",\n \"CVE-2015-7627\",\n \"CVE-2015-7628\",\n \"CVE-2015-7629\",\n \"CVE-2015-7630\",\n \"CVE-2015-7631\",\n \"CVE-2015-7632\",\n \"CVE-2015-7633\",\n \"CVE-2015-7634\",\n \"CVE-2015-7643\",\n \"CVE-2015-7644\"\n );\n\n script_name(english:\"Adobe AIR <= 19.0.0.190 Multiple Vulnerabilities (APSB15-25)\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote Windows host has a browser plugin installed that is\naffected by multiple vulnerabilities.\");\n script_set_attribute(attribute:\"description\", value:\n\"The version of Adobe AIR installed on the remote Windows host is equal\nor prior to version 19.0.0.190. It is, therefore, affected by multiple\nvulnerabilities :\n\n - An unspecified vulnerability exists related to the\n defense-in-depth feature in the Flash Broker API. No\n other details are available. (CVE-2015-5569)\n\n - Multiple unspecified memory corruption issues exist due\n to improper validation of user-supplied input. A remote\n attacker can exploit this to execute arbitrary code.\n (CVE-2015-7625, CVE-2015-7626, CVE-2015-7627,\n CVE-2015-7630, CVE-2015-7633, CVE-2015-7634)\n\n - A unspecified vulnerability exists that can be exploited\n by a remote attacker to bypass the same-origin policy,\n allowing the disclosure of sensitive information.\n (CVE-2015-7628)\n\n - Multiple unspecified use-after-free errors exist that\n can be exploited by a remote attacker to deference\n already freed memory, potentially allowing the\n execution of arbitrary code. (CVE-2015-7629,\n CVE-2015-7631, CVE-2015-7643, CVE-2015-7644)\n\n - An unspecified buffer overflow condition exists due to\n improper validation of user-supplied input. An attacker\n can exploit this to execute arbitrary code.\n (CVE-2015-7632)\");\n script_set_attribute(attribute:\"see_also\", value:\"https://helpx.adobe.com/security/products/flash-player/apsb15-25.html\");\n script_set_attribute(attribute:\"solution\", value:\n\"Upgrade to Adobe AIR version 19.0.0.213 or later.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2015-7644\");\n\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2015/10/13\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2015/10/13\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2015/10/13\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:adobe:air\");\n script_set_attribute(attribute:\"thorough_tests\", value:\"true\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Windows\");\n\n script_copyright(english:\"This script is Copyright (C) 2015-2022 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"adobe_air_installed.nasl\");\n script_require_keys(\"SMB/Adobe_AIR/Version\", \"SMB/Adobe_AIR/Path\");\n\n exit(0);\n}\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\n\n\nversion = get_kb_item_or_exit(\"SMB/Adobe_AIR/Version\");\npath = get_kb_item_or_exit(\"SMB/Adobe_AIR/Path\");\n\nversion_ui = get_kb_item(\"SMB/Adobe_AIR/Version_UI\");\nif (isnull(version_ui)) version_report = version;\nelse version_report = version_ui + ' (' + version + ')';\n\ncutoff_version = '19.0.0.190';\nfix = '19.0.0.213';\nfix_ui = '19.0';\n\nif (ver_compare(ver:version, fix:cutoff_version) <= 0)\n{\n port = get_kb_item(\"SMB/transport\");\n if (!port) port = 445;\n\n if (report_verbosity > 0)\n {\n report =\n '\\n Path : ' + path +\n '\\n Installed version : ' + version_report +\n '\\n Fixed version : ' + fix_ui + \" (\" + fix + ')' +\n '\\n';\n security_hole(port:port, extra:report);\n }\n else security_hole(port);\n exit(0);\n}\nelse audit(AUDIT_INST_PATH_NOT_VULN, \"Adobe AIR\", version_report, path);\n", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2023-01-11T15:03:13", "description": "The version of Adobe Flash Player installed on the remote Mac OS X host is equal or prior to version 19.0.0.185. It is, therefore, affected by multiple vulnerabilities :\n\n - An unspecified vulnerability exists related to the defense-in-depth feature in the Flash Broker API. No other details are available. (CVE-2015-5569)\n\n - Multiple unspecified memory corruption issues exist due to improper validation of user-supplied input. A remote attacker can exploit this to execute arbitrary code.\n (CVE-2015-7625, CVE-2015-7626, CVE-2015-7627, CVE-2015-7630, CVE-2015-7633, CVE-2015-7634)\n\n - A unspecified vulnerability exists that can be exploited by a remote attacker to bypass the same-origin policy, allowing the disclosure of sensitive information.\n (CVE-2015-7628)\n\n - Multiple unspecified use-after-free errors exist that can be exploited by a remote attacker to deference already freed memory, potentially allowing the execution of arbitrary code. (CVE-2015-7629, CVE-2015-7631, CVE-2015-7643, CVE-2015-7644)\n\n - An unspecified buffer overflow condition exists due to improper validation of user-supplied input. An attacker can exploit this to execute arbitrary code.\n (CVE-2015-7632)", "cvss3": {}, "published": "2015-10-13T00:00:00", "type": "nessus", "title": "Adobe Flash Player for Mac <= 19.0.0.185 Multiple Vulnerabilities (APSB15-25)", "bulletinFamily": "scanner", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 10.0, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 10.0, "acInsufInfo": true, "obtainUserPrivilege": false}, "cvelist": ["CVE-2015-5569", "CVE-2015-7625", "CVE-2015-7626", "CVE-2015-7627", "CVE-2015-7628", "CVE-2015-7629", "CVE-2015-7630", "CVE-2015-7631", "CVE-2015-7632", "CVE-2015-7633", "CVE-2015-7634", "CVE-2015-7643", "CVE-2015-7644"], "modified": "2019-11-20T00:00:00", "cpe": ["cpe:/a:adobe:flash_player"], "id": "MACOSX_FLASH_PLAYER_APSB15-25.NASL", "href": "https://www.tenable.com/plugins/nessus/86370", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(86370);\n script_version(\"1.8\");\n script_cvs_date(\"Date: 2019/11/20\");\n\n script_cve_id(\n \"CVE-2015-5569\",\n \"CVE-2015-7625\",\n \"CVE-2015-7626\",\n \"CVE-2015-7627\",\n \"CVE-2015-7628\",\n \"CVE-2015-7629\",\n \"CVE-2015-7630\",\n \"CVE-2015-7631\",\n \"CVE-2015-7632\",\n \"CVE-2015-7633\",\n \"CVE-2015-7634\",\n \"CVE-2015-7643\",\n \"CVE-2015-7644\"\n );\n\n script_name(english:\"Adobe Flash Player for Mac <= 19.0.0.185 Multiple Vulnerabilities (APSB15-25)\");\n script_summary(english:\"Checks the version of Flash Player.\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote Mac OS X host has a browser plugin installed that is\naffected by multiple vulnerabilities.\");\n script_set_attribute(attribute:\"description\", value:\n\"The version of Adobe Flash Player installed on the remote Mac OS X\nhost is equal or prior to version 19.0.0.185. It is, therefore,\naffected by multiple vulnerabilities :\n\n - An unspecified vulnerability exists related to the\n defense-in-depth feature in the Flash Broker API. No\n other details are available. (CVE-2015-5569)\n\n - Multiple unspecified memory corruption issues exist due\n to improper validation of user-supplied input. A remote\n attacker can exploit this to execute arbitrary code.\n (CVE-2015-7625, CVE-2015-7626, CVE-2015-7627,\n CVE-2015-7630, CVE-2015-7633, CVE-2015-7634)\n\n - A unspecified vulnerability exists that can be exploited\n by a remote attacker to bypass the same-origin policy,\n allowing the disclosure of sensitive information.\n (CVE-2015-7628)\n\n - Multiple unspecified use-after-free errors exist that\n can be exploited by a remote attacker to deference\n already freed memory, potentially allowing the\n execution of arbitrary code. (CVE-2015-7629,\n CVE-2015-7631, CVE-2015-7643, CVE-2015-7644)\n\n - An unspecified buffer overflow condition exists due to\n improper validation of user-supplied input. An attacker\n can exploit this to execute arbitrary code.\n (CVE-2015-7632)\");\n script_set_attribute(attribute:\"see_also\", value:\"https://helpx.adobe.com/security/products/flash-player/apsb15-25.html\");\n # http://helpx.adobe.com/flash-player/kb/archived-flash-player-versions.html\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?0cb17c10\");\n script_set_attribute(attribute:\"solution\", value:\n\"Upgrade to Adobe Flash Player version 19.0.0.207 or later.\n\nAlternatively, Adobe has made version 18.0.0.252 available for those\ninstallations that cannot be upgraded to the latest version.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2015-7644\");\n\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2015/10/13\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2015/10/13\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2015/10/13\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:adobe:flash_player\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"MacOS X Local Security Checks\");\n\n script_copyright(english:\"This script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"macosx_flash_player_installed.nasl\");\n script_require_keys(\"MacOSX/Flash_Player/Version\");\n\n exit(0);\n}\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\n\nversion = get_kb_item_or_exit(\"MacOSX/Flash_Player/Version\");\npath = get_kb_item_or_exit(\"MacOSX/Flash_Player/Path\");\n\nfix = FALSE;\nif(version =~ \"^19\\.\" && ver_compare(ver:version, fix:\"19.0.0.185\", strict:FALSE) <= 0)\n fix = \"19.0.0.207\";\nelse if(ver_compare(ver:version, fix:\"18.0.0.241\") <= 0)\n fix = \"18.0.0.252\";\n\nif (fix)\n{\n if (report_verbosity > 0)\n {\n report =\n '\\n Path : ' + path +\n '\\n Installed version : ' + version +\n '\\n Fixed version : ' + fix +\n '\\n';\n security_hole(port:0, extra:report);\n }\n else security_hole(0);\n exit(0);\n}\nelse audit(AUDIT_INST_PATH_NOT_VULN, \"Flash Player for Mac\", version, path);\n", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2023-01-11T15:03:26", "description": "Adobe Flash Player was updated to 11.2.202.535 to fix a number of security issues. (boo#950169, APSB15-25)\n\nThe following vulnerabilities were fixed :\n\n - CVE-2015-7628: Vulnerability that could be exploited to bypass the same-origin-policy and lead to information disclosure\n\n - CVE-2015-5569: Defense-in-depth feature in the Flash broker API\n\n - CVE-2015-7629, CVE-2015-7631, CVE-2015-7643, CVE-2015-7644: Use-after-free vulnerabilities that could lead to code execution\n\n - CVE-2015-7632: Buffer overflow vulnerability that could lead to code execution\n\n - CVE-2015-7625, CVE-2015-7626, CVE-2015-7627, CVE-2015-7630, CVE-2015-7633, CVE-2015-7634: Memory corruption vulnerabilities that could lead to code execution", "cvss3": {}, "published": "2015-10-15T00:00:00", "type": "nessus", "title": "openSUSE Security Update : Adobe Flash Player (openSUSE-2015-656)", "bulletinFamily": "scanner", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 10.0, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 10.0, "acInsufInfo": true, "obtainUserPrivilege": false}, "cvelist": ["CVE-2015-5569", "CVE-2015-7625", "CVE-2015-7626", "CVE-2015-7627", "CVE-2015-7628", "CVE-2015-7629", "CVE-2015-7630", "CVE-2015-7631", "CVE-2015-7632", "CVE-2015-7633", "CVE-2015-7634", "CVE-2015-7643", "CVE-2015-7644"], "modified": "2021-01-19T00:00:00", "cpe": ["p-cpe:/a:novell:opensuse:flash-player", "p-cpe:/a:novell:opensuse:flash-player-gnome", "p-cpe:/a:novell:opensuse:flash-player-kde4", "cpe:/o:novell:opensuse:13.1", "cpe:/o:novell:opensuse:13.2"], "id": "OPENSUSE-2015-656.NASL", "href": "https://www.tenable.com/plugins/nessus/86391", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from openSUSE Security Update openSUSE-2015-656.\n#\n# The text description of this plugin is (C) SUSE LLC.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(86391);\n script_version(\"2.6\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/19\");\n\n script_cve_id(\"CVE-2015-5569\", \"CVE-2015-7625\", \"CVE-2015-7626\", \"CVE-2015-7627\", \"CVE-2015-7628\", \"CVE-2015-7629\", \"CVE-2015-7630\", \"CVE-2015-7631\", \"CVE-2015-7632\", \"CVE-2015-7633\", \"CVE-2015-7634\", \"CVE-2015-7643\", \"CVE-2015-7644\");\n\n script_name(english:\"openSUSE Security Update : Adobe Flash Player (openSUSE-2015-656)\");\n script_summary(english:\"Check for the openSUSE-2015-656 patch\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote openSUSE host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Adobe Flash Player was updated to 11.2.202.535 to fix a number of\nsecurity issues. (boo#950169, APSB15-25)\n\nThe following vulnerabilities were fixed :\n\n - CVE-2015-7628: Vulnerability that could be exploited to\n bypass the same-origin-policy and lead to information\n disclosure\n\n - CVE-2015-5569: Defense-in-depth feature in the Flash\n broker API\n\n - CVE-2015-7629, CVE-2015-7631, CVE-2015-7643,\n CVE-2015-7644: Use-after-free vulnerabilities that could\n lead to code execution\n\n - CVE-2015-7632: Buffer overflow vulnerability that could\n lead to code execution\n\n - CVE-2015-7625, CVE-2015-7626, CVE-2015-7627,\n CVE-2015-7630, CVE-2015-7633, CVE-2015-7634: Memory\n corruption vulnerabilities that could lead to code\n execution\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=950169\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected Adobe Flash Player packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:flash-player\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:flash-player-gnome\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:flash-player-kde4\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:opensuse:13.1\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:opensuse:13.2\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2015/10/13\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2015/10/15\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2015-2021 Tenable Network Security, Inc.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release =~ \"^(SLED|SLES)\") audit(AUDIT_OS_NOT, \"openSUSE\");\nif (release !~ \"^(SUSE13\\.1|SUSE13\\.2)$\") audit(AUDIT_OS_RELEASE_NOT, \"openSUSE\", \"13.1 / 13.2\", release);\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\nourarch = get_kb_item(\"Host/cpu\");\nif (!ourarch) audit(AUDIT_UNKNOWN_ARCH);\nif (ourarch !~ \"^(i586|i686|x86_64)$\") audit(AUDIT_ARCH_NOT, \"i586 / i686 / x86_64\", ourarch);\n\nflag = 0;\n\nif ( rpm_check(release:\"SUSE13.1\", reference:\"flash-player-11.2.202.535-138.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"flash-player-gnome-11.2.202.535-138.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"flash-player-kde4-11.2.202.535-138.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.2\", reference:\"flash-player-11.2.202.535-2.73.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.2\", reference:\"flash-player-gnome-11.2.202.535-2.73.2\") ) flag++;\nif ( rpm_check(release:\"SUSE13.2\", reference:\"flash-player-kde4-11.2.202.535-2.73.2\") ) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"flash-player / flash-player-gnome / flash-player-kde4\");\n}\n", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2023-01-11T15:03:26", "description": "The version of Adobe AIR installed on the remote Mac OS X host is equal or prior to version 19.0.0.190. It is, therefore, affected by multiple vulnerabilities :\n\n - An unspecified vulnerability exists related to the defense-in-depth feature in the Flash Broker API. No other details are available. (CVE-2015-5569)\n\n - Multiple unspecified memory corruption issues exist due to improper validation of user-supplied input. A remote attacker can exploit this to execute arbitrary code.\n (CVE-2015-7625, CVE-2015-7626, CVE-2015-7627, CVE-2015-7630, CVE-2015-7633, CVE-2015-7634)\n\n - A unspecified vulnerability exists that can be exploited by a remote attacker to bypass the same-origin policy, allowing the disclosure of sensitive information.\n (CVE-2015-7628)\n\n - Multiple unspecified use-after-free errors exist that can be exploited by a remote attacker to deference already freed memory, potentially allowing the execution of arbitrary code. (CVE-2015-7629, CVE-2015-7631, CVE-2015-7643, CVE-2015-7644)\n\n - An unspecified buffer overflow condition exists due to improper validation of user-supplied input. An attacker can exploit this to execute arbitrary code.\n (CVE-2015-7632)", "cvss3": {}, "published": "2015-10-14T00:00:00", "type": "nessus", "title": "Adobe AIR for Mac <= 19.0.0.190 Multiple Vulnerabilities (APSB15-25)", "bulletinFamily": "scanner", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 10.0, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 10.0, "acInsufInfo": true, "obtainUserPrivilege": false}, "cvelist": ["CVE-2015-5569", "CVE-2015-7625", "CVE-2015-7626", "CVE-2015-7627", "CVE-2015-7628", "CVE-2015-7629", "CVE-2015-7630", "CVE-2015-7631", "CVE-2015-7632", "CVE-2015-7633", "CVE-2015-7634", "CVE-2015-7643", "CVE-2015-7644"], "modified": "2019-11-20T00:00:00", "cpe": ["cpe:/a:adobe:air"], "id": "MACOSX_ADOBE_AIR_APSB15-25.NASL", "href": "https://www.tenable.com/plugins/nessus/86384", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(86384);\n script_version(\"1.8\");\n script_cvs_date(\"Date: 2019/11/20\");\n\n script_cve_id(\n \"CVE-2015-5569\",\n \"CVE-2015-7625\",\n \"CVE-2015-7626\",\n \"CVE-2015-7627\",\n \"CVE-2015-7628\",\n \"CVE-2015-7629\",\n \"CVE-2015-7630\",\n \"CVE-2015-7631\",\n \"CVE-2015-7632\",\n \"CVE-2015-7633\",\n \"CVE-2015-7634\",\n \"CVE-2015-7643\",\n \"CVE-2015-7644\"\n );\n\n script_name(english:\"Adobe AIR for Mac <= 19.0.0.190 Multiple Vulnerabilities (APSB15-25)\");\n script_summary(english:\"Checks the version of AIR.\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote Mac OS X host has a browser plugin installed that is\naffected by multiple vulnerabilities.\");\n script_set_attribute(attribute:\"description\", value:\n\"The version of Adobe AIR installed on the remote Mac OS X host is\nequal or prior to version 19.0.0.190. It is, therefore, affected by\nmultiple vulnerabilities :\n\n - An unspecified vulnerability exists related to the\n defense-in-depth feature in the Flash Broker API. No\n other details are available. (CVE-2015-5569)\n\n - Multiple unspecified memory corruption issues exist due\n to improper validation of user-supplied input. A remote\n attacker can exploit this to execute arbitrary code.\n (CVE-2015-7625, CVE-2015-7626, CVE-2015-7627,\n CVE-2015-7630, CVE-2015-7633, CVE-2015-7634)\n\n - A unspecified vulnerability exists that can be exploited\n by a remote attacker to bypass the same-origin policy,\n allowing the disclosure of sensitive information.\n (CVE-2015-7628)\n\n - Multiple unspecified use-after-free errors exist that\n can be exploited by a remote attacker to deference\n already freed memory, potentially allowing the\n execution of arbitrary code. (CVE-2015-7629,\n CVE-2015-7631, CVE-2015-7643, CVE-2015-7644)\n\n - An unspecified buffer overflow condition exists due to\n improper validation of user-supplied input. An attacker\n can exploit this to execute arbitrary code.\n (CVE-2015-7632)\");\n script_set_attribute(attribute:\"see_also\", value:\"https://helpx.adobe.com/security/products/flash-player/apsb15-25.html\");\n script_set_attribute(attribute:\"solution\", value:\n\"Upgrade to Adobe AIR version 19.0.0.213 or later.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2015-7644\");\n\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2015/10/13\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2015/10/13\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2015/10/14\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:adobe:air\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"MacOS X Local Security Checks\");\n\n script_copyright(english:\"This script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"macosx_adobe_air_installed.nasl\");\n script_require_keys(\"MacOSX/Adobe_AIR/Version\");\n\n exit(0);\n}\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\n\n\nkb_base = \"MacOSX/Adobe_AIR\";\nversion = get_kb_item_or_exit(kb_base+\"/Version\");\npath = get_kb_item_or_exit(kb_base+\"/Path\");\n\n# nb: we're checking for versions less than *or equal to* the cutoff!\ncutoff_version = '19.0.0.190';\nfixed_version_for_report = '19.0.0.213';\n\nif (ver_compare(ver:version, fix:cutoff_version, strict:FALSE) <= 0)\n{\n if (report_verbosity > 0)\n {\n report =\n '\\n Path : ' + path +\n '\\n Installed version : ' + version +\n '\\n Fixed version : ' + fixed_version_for_report +\n '\\n';\n security_hole(port:0, extra:report);\n }\n else security_hole(0);\n exit(0);\n}\nelse audit(AUDIT_INST_PATH_NOT_VULN, \"Adobe AIR\", version, path);\n", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2023-01-11T15:02:18", "description": "Versions of Adobe AIR prior to 19.0.0.213 are outdated and thus unpatched for the following vulnerabilities :\n\n - An unspecified vulnerability exists related to the defense-in-depth feature in the Flash Broker API. No other details are available. (CVE-2015-5569)\n - Multiple unspecified memory corruption issues exist due to improper validation of user-supplied input. A remote attacker can exploit this to execute arbitrary code. (CVE-2015-7625, CVE-2015-7626, CVE-2015-7627, CVE-2015-7630, CVE-2015-7633, CVE-2015-7634)\n - A unspecified vulnerability exists that can be exploited by a remote attacker to bypass the same-origin policy, allowing the disclosure of sensitive information. (CVE-2015-7628)\n - Multiple unspecified use-after-free errors exist that can be exploited by a remote attacker to dereference already freed memory, potentially allowing the execution of arbitrary code. (CVE-2015-7629, CVE-2015-7631, CVE-2015-7635, CVE-2015-7636, CVE-2015-7637, CVE-2015-7638, CVE-2015-7639, CVE-2015-7640, CVE-2015-7641, CVE-2015-7642, CVE-2015-7643, CVE-2015-7644)\n - An unspecified buffer overflow condition exists due to improper validation of user-supplied input. An attacker can exploit this to execute arbitrary code. (CVE-2015-7632)", "cvss3": {}, "published": "2015-10-21T00:00:00", "type": "nessus", "title": "Adobe AIR < 19.0.0.213 Multiple Vulnerabilities (APSB15-25)", "bulletinFamily": "scanner", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 10.0, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 10.0, "acInsufInfo": true, "obtainUserPrivilege": false}, "cvelist": ["CVE-2015-5569", "CVE-2015-7625", "CVE-2015-7626", "CVE-2015-7627", "CVE-2015-7628", "CVE-2015-7629", "CVE-2015-7630", "CVE-2015-7631", "CVE-2015-7632", "CVE-2015-7633", "CVE-2015-7634", "CVE-2015-7635", "CVE-2015-7636", "CVE-2015-7637", "CVE-2015-7638", "CVE-2015-7639", "CVE-2015-7640", "CVE-2015-7641", "CVE-2015-7642", "CVE-2015-7643", "CVE-2015-7644"], "modified": "2019-03-06T00:00:00", "cpe": ["cpe:2.3:a:adobe:adobe_air:*:*:*:*:*:*:*:*"], "id": "9005.PRM", "href": "https://www.tenable.com/plugins/nnm/9005", "sourceData": "Binary data 9005.prm", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2023-01-11T15:02:18", "description": "Versions of Adobe Flash Player prior to 19.0.0.207 are outdated and thus unpatched for the following vulnerabilities :\n\n - An unspecified vulnerability exists related to the defense-in-depth feature in the Flash Broker API. No other details are available. (CVE-2015-5569)\n - Multiple unspecified memory corruption issues exist due to improper validation of user-supplied input. A remote attacker can exploit this to execute arbitrary code. (CVE-2015-7625, CVE-2015-7626, CVE-2015-7627, CVE-2015-7630, CVE-2015-7633, CVE-2015-7634)\n - A unspecified vulnerability exists that can be exploited by a remote attacker to bypass the same-origin policy, allowing the disclosure of sensitive information. (CVE-2015-7628)\n - Multiple unspecified use-after-free errors exist that can be exploited by a remote attacker to dereference already freed memory, potentially allowing the execution of arbitrary code. (CVE-2015-7629, CVE-2015-7631, CVE-2015-7635, CVE-2015-7636, CVE-2015-7637, CVE-2015-7638, CVE-2015-7639, CVE-2015-7640, CVE-2015-7641, CVE-2015-7642, CVE-2015-7643, CVE-2015-7644)\n - An unspecified buffer overflow condition exists due to improper validation of user-supplied input. An attacker can exploit this to execute arbitrary code. (CVE-2015-7632)", "cvss3": {}, "published": "2015-10-21T00:00:00", "type": "nessus", "title": "Flash Player < 19.0.0.207 Multiple Vulnerabilities (APSB15-25)", "bulletinFamily": "scanner", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 10.0, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 10.0, "acInsufInfo": true, "obtainUserPrivilege": false}, "cvelist": ["CVE-2015-5569", "CVE-2015-7625", "CVE-2015-7626", "CVE-2015-7627", "CVE-2015-7628", "CVE-2015-7629", "CVE-2015-7630", "CVE-2015-7631", "CVE-2015-7632", "CVE-2015-7633", "CVE-2015-7634", "CVE-2015-7635", "CVE-2015-7636", "CVE-2015-7637", "CVE-2015-7638", "CVE-2015-7639", "CVE-2015-7640", "CVE-2015-7641", "CVE-2015-7642", "CVE-2015-7643", "CVE-2015-7644"], "modified": "2019-03-06T00:00:00", "cpe": ["cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*"], "id": "9006.PRM", "href": "https://www.tenable.com/plugins/nnm/9006", "sourceData": "Binary data 9006.prm", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2023-01-11T15:03:19", "description": "An updated Adobe Flash Player package that fixes multiple security issues is now available for Red Hat Enterprise Linux 6 Supplementary.\n\nRed Hat Product Security has rated this update as having Critical security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.\n\nThe flash-plugin package contains a Mozilla Firefox compatible Adobe Flash Player web browser plug-in.\n\nThis update fixes multiple vulnerabilities in Adobe Flash Player.\nThese vulnerabilities, detailed in the Adobe Security Bulletin APSB15-25 listed in the References section, could allow an attacker to create a specially crafted SWF file that would cause flash-plugin to crash, execute arbitrary code, or disclose sensitive information when the victim loaded a page containing the malicious SWF content.\n(CVE-2015-5569, CVE-2015-7625, CVE-2015-7626, CVE-2015-7627, CVE-2015-7628, CVE-2015-7629, CVE-2015-7630, CVE-2015-7631, CVE-2015-7632, CVE-2015-7633, CVE-2015-7634, CVE-2015-7643, CVE-2015-7644)\n\nAll users of Adobe Flash Player should install this updated package, which upgrades Flash Player to version 11.2.202.535.", "cvss3": {}, "published": "2015-10-15T00:00:00", "type": "nessus", "title": "RHEL 6 : flash-plugin (RHSA-2015:1893)", "bulletinFamily": "scanner", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 10.0, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 10.0, "acInsufInfo": true, "obtainUserPrivilege": false}, "cvelist": ["CVE-2015-5569", "CVE-2015-7625", "CVE-2015-7626", "CVE-2015-7627", "CVE-2015-7628", "CVE-2015-7629", "CVE-2015-7630", "CVE-2015-7631", "CVE-2015-7632", "CVE-2015-7633", "CVE-2015-7634", "CVE-2015-7635", "CVE-2015-7636", "CVE-2015-7637", "CVE-2015-7638", "CVE-2015-7639", "CVE-2015-7640", "CVE-2015-7641", "CVE-2015-7642", "CVE-2015-7643", "CVE-2015-7644"], "modified": "2019-10-24T00:00:00", "cpe": ["p-cpe:/a:redhat:enterprise_linux:flash-plugin", "cpe:/o:redhat:enterprise_linux:6", "cpe:/o:redhat:enterprise_linux:6.7"], "id": "REDHAT-RHSA-2015-1893.NASL", "href": "https://www.tenable.com/plugins/nessus/86396", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2015:1893. The text \n# itself is copyright (C) Red Hat, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(86396);\n script_version(\"2.16\");\n script_cvs_date(\"Date: 2019/10/24 15:35:40\");\n\n script_cve_id(\"CVE-2015-5569\", \"CVE-2015-7625\", \"CVE-2015-7626\", \"CVE-2015-7627\", \"CVE-2015-7628\", \"CVE-2015-7629\", \"CVE-2015-7630\", \"CVE-2015-7631\", \"CVE-2015-7632\", \"CVE-2015-7633\", \"CVE-2015-7634\", \"CVE-2015-7635\", \"CVE-2015-7636\", \"CVE-2015-7637\", \"CVE-2015-7638\", \"CVE-2015-7639\", \"CVE-2015-7640\", \"CVE-2015-7641\", \"CVE-2015-7642\", \"CVE-2015-7643\", \"CVE-2015-7644\");\n script_xref(name:\"RHSA\", value:\"2015:1893\");\n\n script_name(english:\"RHEL 6 : flash-plugin (RHSA-2015:1893)\");\n script_summary(english:\"Checks the rpm output for the updated package\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Red Hat host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"An updated Adobe Flash Player package that fixes multiple security\nissues is now available for Red Hat Enterprise Linux 6 Supplementary.\n\nRed Hat Product Security has rated this update as having Critical\nsecurity impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.\n\nThe flash-plugin package contains a Mozilla Firefox compatible Adobe\nFlash Player web browser plug-in.\n\nThis update fixes multiple vulnerabilities in Adobe Flash Player.\nThese vulnerabilities, detailed in the Adobe Security Bulletin\nAPSB15-25 listed in the References section, could allow an attacker to\ncreate a specially crafted SWF file that would cause flash-plugin to\ncrash, execute arbitrary code, or disclose sensitive information when\nthe victim loaded a page containing the malicious SWF content.\n(CVE-2015-5569, CVE-2015-7625, CVE-2015-7626, CVE-2015-7627,\nCVE-2015-7628, CVE-2015-7629, CVE-2015-7630, CVE-2015-7631,\nCVE-2015-7632, CVE-2015-7633, CVE-2015-7634, CVE-2015-7643,\nCVE-2015-7644)\n\nAll users of Adobe Flash Player should install this updated package,\nwhich upgrades Flash Player to version 11.2.202.535.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://helpx.adobe.com/security/products/flash-player/apsb15-25.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/errata/RHSA-2015:1893\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2015-7643\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2015-7644\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2015-7633\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2015-7634\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2015-7626\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2015-7627\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2015-7625\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2015-7631\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2015-7630\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2015-5569\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2015-7632\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2015-7628\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2015-7629\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected flash-plugin package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:flash-plugin\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:6\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:6.7\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2015/10/14\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2015/10/15\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2015/10/15\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Red Hat Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Red Hat\" >!< release) audit(AUDIT_OS_NOT, \"Red Hat\");\nos_ver = pregmatch(pattern: \"Red Hat Enterprise Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Red Hat\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^6([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Red Hat 6.x\", \"Red Hat \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\" && \"s390\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Red Hat\", cpu);\n\nyum_updateinfo = get_kb_item(\"Host/RedHat/yum-updateinfo\");\nif (!empty_or_null(yum_updateinfo)) \n{\n rhsa = \"RHSA-2015:1893\";\n yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);\n if (!empty_or_null(yum_report))\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : yum_report \n );\n exit(0);\n }\n else\n {\n audit_message = \"affected by Red Hat security advisory \" + rhsa;\n audit(AUDIT_OS_NOT, audit_message);\n }\n}\nelse\n{\n flag = 0;\n if (rpm_check(release:\"RHEL6\", reference:\"flash-plugin-11.2.202.535-1.el6_7\")) flag++;\n\n\n if (flag)\n {\n flash_plugin_caveat = '\\n' +\n 'NOTE: This vulnerability check only applies to RedHat released\\n' +\n 'versions of the flash-plugin package. This check does not apply to\\n' +\n 'Adobe released versions of the flash-plugin package, which are\\n' +\n 'versioned similarly and cause collisions in detection.\\n\\n' +\n\n 'If you are certain you are running the Adobe released package of\\n' +\n 'flash-plugin and are running a version of it equal or higher to the\\n' +\n 'RedHat version listed above then you can consider this a false\\n' +\n 'positive.\\n';\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : rpm_report_get() + redhat_report_package_caveat() + flash_plugin_caveat\n );\n exit(0);\n }\n else\n {\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"flash-plugin\");\n }\n}\n", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2023-01-11T15:03:54", "description": "The remote host is affected by the vulnerability described in GLSA-201511-02 (Adobe Flash Player: Multiple vulnerabilities)\n\n Multiple vulnerabilities have been discovered in Adobe Flash Player.\n Please review the CVE identifiers referenced below for details.\n Impact :\n\n A remote attacker could possibly execute arbitrary code with the privileges of the process, cause a Denial of Service condition, obtain sensitive information, or bypass security restrictions.\n Workaround :\n\n There is no known workaround at this time.", "cvss3": {}, "published": "2015-11-18T00:00:00", "type": "nessus", "title": "GLSA-201511-02 : Adobe Flash Player: Multiple vulnerabilities", "bulletinFamily": "scanner", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 10.0, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 10.0, "acInsufInfo": true, "obtainUserPrivilege": false}, "cvelist": ["CVE-2015-5569", "CVE-2015-7625", "CVE-2015-7626", "CVE-2015-7627", "CVE-2015-7628", "CVE-2015-7629", "CVE-2015-7630", "CVE-2015-7631", "CVE-2015-7632", "CVE-2015-7633", "CVE-2015-7634", "CVE-2015-7643", "CVE-2015-7644", "CVE-2015-7645", "CVE-2015-7646", "CVE-2015-7647", "CVE-2015-7648", "CVE-2015-7651", "CVE-2015-7652", "CVE-2015-7653", "CVE-2015-7654", "CVE-2015-7655", "CVE-2015-7656", "CVE-2015-7657", "CVE-2015-7658", "CVE-2015-7659", "CVE-2015-7660", "CVE-2015-7661", "CVE-2015-7662", "CVE-2015-7663", "CVE-2015-8042", "CVE-2015-8043", "CVE-2015-8044", "CVE-2015-8046"], "modified": "2022-03-08T00:00:00", "cpe": ["p-cpe:/a:gentoo:linux:adobe-flash", "cpe:/o:gentoo:linux"], "id": "GENTOO_GLSA-201511-02.NASL", "href": "https://www.tenable.com/plugins/nessus/86908", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Gentoo Linux Security Advisory GLSA 201511-02.\n#\n# The advisory text is Copyright (C) 2001-2015 Gentoo Foundation, Inc.\n# and licensed under the Creative Commons - Attribution / Share Alike \n# license. See http://creativecommons.org/licenses/by-sa/3.0/\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(86908);\n script_version(\"2.6\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2022/03/08\");\n\n script_cve_id(\n \"CVE-2015-5569\",\n \"CVE-2015-7625\",\n \"CVE-2015-7626\",\n \"CVE-2015-7627\",\n \"CVE-2015-7628\",\n \"CVE-2015-7629\",\n \"CVE-2015-7630\",\n \"CVE-2015-7631\",\n \"CVE-2015-7632\",\n \"CVE-2015-7633\",\n \"CVE-2015-7634\",\n \"CVE-2015-7643\",\n \"CVE-2015-7644\",\n \"CVE-2015-7645\",\n \"CVE-2015-7646\",\n \"CVE-2015-7647\",\n \"CVE-2015-7648\",\n \"CVE-2015-7651\",\n \"CVE-2015-7652\",\n \"CVE-2015-7653\",\n \"CVE-2015-7654\",\n \"CVE-2015-7655\",\n \"CVE-2015-7656\",\n \"CVE-2015-7657\",\n \"CVE-2015-7658\",\n \"CVE-2015-7659\",\n \"CVE-2015-7660\",\n \"CVE-2015-7661\",\n \"CVE-2015-7662\",\n \"CVE-2015-7663\",\n \"CVE-2015-8042\",\n \"CVE-2015-8043\",\n \"CVE-2015-8044\",\n \"CVE-2015-8046\"\n );\n script_xref(name:\"GLSA\", value:\"201511-02\");\n script_xref(name:\"CISA-KNOWN-EXPLOITED\", value:\"2022/03/24\");\n\n script_name(english:\"GLSA-201511-02 : Adobe Flash Player: Multiple vulnerabilities\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote Gentoo host is missing one or more security-related\npatches.\");\n script_set_attribute(attribute:\"description\", value:\n\"The remote host is affected by the vulnerability described in GLSA-201511-02\n(Adobe Flash Player: Multiple vulnerabilities)\n\n Multiple vulnerabilities have been discovered in Adobe Flash Player.\n Please review the CVE identifiers referenced below for details.\n \nImpact :\n\n A remote attacker could possibly execute arbitrary code with the\n privileges of the process, cause a Denial of Service condition, obtain\n sensitive information, or bypass security restrictions.\n \nWorkaround :\n\n There is no known workaround at this time.\");\n script_set_attribute(attribute:\"see_also\", value:\"https://security.gentoo.org/glsa/201511-02\");\n script_set_attribute(attribute:\"solution\", value:\n\"All Adobe Flash Player users should upgrade to the latest version:\n # emerge --sync\n # emerge --ask --oneshot --verbose\n '>=www-plugins/adobe-flash-11.2.202.548'\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploited_by_malware\", value:\"true\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2015/11/17\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2015/11/18\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:gentoo:linux:adobe-flash\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:gentoo:linux\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Gentoo Local Security Checks\");\n\n script_copyright(english:\"This script is Copyright (C) 2015-2022 Tenable Network Security, Inc.\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/Gentoo/release\", \"Host/Gentoo/qpkg-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"qpkg.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Gentoo/release\")) audit(AUDIT_OS_NOT, \"Gentoo\");\nif (!get_kb_item(\"Host/Gentoo/qpkg-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\n\nif (qpkg_check(package:\"www-plugins/adobe-flash\", unaffected:make_list(\"ge 11.2.202.548\"), vulnerable:make_list(\"lt 11.2.202.548\"))) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = qpkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"Adobe Flash Player\");\n}\n", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2023-01-11T15:04:39", "description": "An updated Adobe Flash Player package that fixes multiple security issues is now available for Red Hat Enterprise Linux 5 Supplementary.\n\nRed Hat Product Security has rated this update as having Critical security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.\n\nThe flash-plugin package contains a Mozilla Firefox compatible Adobe Flash Player web browser plug-in.\n\nThis update fixes multiple vulnerabilities in Adobe Flash Player.\nThese vulnerabilities, detailed in the Adobe Security Bulletins APSB15-25, APSB15-27, and APSB15-28 listed in the References section, could allow an attacker to create a specially crafted SWF file that would cause flash-plugin to crash, execute arbitrary code, or disclose sensitive information when the victim loaded a page containing the malicious SWF content. (CVE-2015-5569, CVE-2015-7625, CVE-2015-7626, CVE-2015-7627, CVE-2015-7628, CVE-2015-7629, CVE-2015-7630, CVE-2015-7631, CVE-2015-7632, CVE-2015-7633, CVE-2015-7634, CVE-2015-7635, CVE-2015-7636, CVE-2015-7637, CVE-2015-7638, CVE-2015-7639, CVE-2015-7640, CVE-2015-7641, CVE-2015-7642, CVE-2015-7643, CVE-2015-7644, CVE-2015-7645, CVE-2015-7647, CVE-2015-7648, CVE-2015-7651, CVE-2015-7652, CVE-2015-7653, CVE-2015-7654, CVE-2015-7655, CVE-2015-7656, CVE-2015-7657, CVE-2015-7658, CVE-2015-7659, CVE-2015-7660, CVE-2015-7661, CVE-2015-7662, CVE-2015-7663, CVE-2015-8042, CVE-2015-8043, CVE-2015-8044, CVE-2015-8046)\n\nAll users of Adobe Flash Player should install this updated package, which upgrades Flash Player to version 11.2.202.548.", "cvss3": {}, "published": "2015-11-12T00:00:00", "type": "nessus", "title": "RHEL 5 : flash-plugin (RHSA-2015:2024)", "bulletinFamily": "scanner", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 10.0, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 10.0, "acInsufInfo": true, "obtainUserPrivilege": false}, "cvelist": ["CVE-2015-5569", "CVE-2015-7625", "CVE-2015-7626", "CVE-2015-7627", "CVE-2015-7628", "CVE-2015-7629", "CVE-2015-7630", "CVE-2015-7631", "CVE-2015-7632", "CVE-2015-7633", "CVE-2015-7634", "CVE-2015-7635", "CVE-2015-7636", "CVE-2015-7637", "CVE-2015-7638", "CVE-2015-7639", "CVE-2015-7640", "CVE-2015-7641", "CVE-2015-7642", "CVE-2015-7643", "CVE-2015-7644", "CVE-2015-7645", "CVE-2015-7647", "CVE-2015-7648", "CVE-2015-7651", "CVE-2015-7652", "CVE-2015-7653", "CVE-2015-7654", "CVE-2015-7655", "CVE-2015-7656", "CVE-2015-7657", "CVE-2015-7658", "CVE-2015-7659", "CVE-2015-7660", "CVE-2015-7661", "CVE-2015-7662", "CVE-2015-7663", "CVE-2015-8042", "CVE-2015-8043", "CVE-2015-8044", "CVE-2015-8046"], "modified": "2022-03-08T00:00:00", "cpe": ["p-cpe:/a:redhat:enterprise_linux:flash-plugin", "cpe:/o:redhat:enterprise_linux:5"], "id": "REDHAT-RHSA-2015-2024.NASL", "href": "https://www.tenable.com/plugins/nessus/86862", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2015:2024. The text \n# itself is copyright (C) Red Hat, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(86862);\n script_version(\"2.16\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2022/03/08\");\n\n script_cve_id(\n \"CVE-2015-5569\",\n \"CVE-2015-7625\",\n \"CVE-2015-7626\",\n \"CVE-2015-7627\",\n \"CVE-2015-7628\",\n \"CVE-2015-7629\",\n \"CVE-2015-7630\",\n \"CVE-2015-7631\",\n \"CVE-2015-7632\",\n \"CVE-2015-7633\",\n \"CVE-2015-7634\",\n \"CVE-2015-7635\",\n \"CVE-2015-7636\",\n \"CVE-2015-7637\",\n \"CVE-2015-7638\",\n \"CVE-2015-7639\",\n \"CVE-2015-7640\",\n \"CVE-2015-7641\",\n \"CVE-2015-7642\",\n \"CVE-2015-7643\",\n \"CVE-2015-7644\",\n \"CVE-2015-7645\",\n \"CVE-2015-7647\",\n \"CVE-2015-7648\",\n \"CVE-2015-7651\",\n \"CVE-2015-7652\",\n \"CVE-2015-7653\",\n \"CVE-2015-7654\",\n \"CVE-2015-7655\",\n \"CVE-2015-7656\",\n \"CVE-2015-7657\",\n \"CVE-2015-7658\",\n \"CVE-2015-7659\",\n \"CVE-2015-7660\",\n \"CVE-2015-7661\",\n \"CVE-2015-7662\",\n \"CVE-2015-7663\",\n \"CVE-2015-8042\",\n \"CVE-2015-8043\",\n \"CVE-2015-8044\",\n \"CVE-2015-8046\"\n );\n script_xref(name:\"RHSA\", value:\"2015:2024\");\n script_xref(name:\"CISA-KNOWN-EXPLOITED\", value:\"2022/03/24\");\n\n script_name(english:\"RHEL 5 : flash-plugin (RHSA-2015:2024)\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote Red Hat host is missing a security update.\");\n script_set_attribute(attribute:\"description\", value:\n\"An updated Adobe Flash Player package that fixes multiple security\nissues is now available for Red Hat Enterprise Linux 5 Supplementary.\n\nRed Hat Product Security has rated this update as having Critical\nsecurity impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.\n\nThe flash-plugin package contains a Mozilla Firefox compatible Adobe\nFlash Player web browser plug-in.\n\nThis update fixes multiple vulnerabilities in Adobe Flash Player.\nThese vulnerabilities, detailed in the Adobe Security Bulletins\nAPSB15-25, APSB15-27, and APSB15-28 listed in the References section,\ncould allow an attacker to create a specially crafted SWF file that\nwould cause flash-plugin to crash, execute arbitrary code, or disclose\nsensitive information when the victim loaded a page containing the\nmalicious SWF content. (CVE-2015-5569, CVE-2015-7625, CVE-2015-7626,\nCVE-2015-7627, CVE-2015-7628, CVE-2015-7629, CVE-2015-7630,\nCVE-2015-7631, CVE-2015-7632, CVE-2015-7633, CVE-2015-7634,\nCVE-2015-7635, CVE-2015-7636, CVE-2015-7637, CVE-2015-7638,\nCVE-2015-7639, CVE-2015-7640, CVE-2015-7641, CVE-2015-7642,\nCVE-2015-7643, CVE-2015-7644, CVE-2015-7645, CVE-2015-7647,\nCVE-2015-7648, CVE-2015-7651, CVE-2015-7652, CVE-2015-7653,\nCVE-2015-7654, CVE-2015-7655, CVE-2015-7656, CVE-2015-7657,\nCVE-2015-7658, CVE-2015-7659, CVE-2015-7660, CVE-2015-7661,\nCVE-2015-7662, CVE-2015-7663, CVE-2015-8042, CVE-2015-8043,\nCVE-2015-8044, CVE-2015-8046)\n\nAll users of Adobe Flash Player should install this updated package,\nwhich upgrades Flash Player to version 11.2.202.548.\");\n script_set_attribute(attribute:\"see_also\", value:\"https://helpx.adobe.com/security/products/flash-player/apsb15-25.html\");\n script_set_attribute(attribute:\"see_also\", value:\"https://helpx.adobe.com/security/products/flash-player/apsb15-27.html\");\n script_set_attribute(attribute:\"see_also\", value:\"https://helpx.adobe.com/security/products/flash-player/apsb15-28.html\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/errata/RHSA-2015:2024\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/cve-2015-7643\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/cve-2015-7644\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/cve-2015-7633\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/cve-2015-7634\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/cve-2015-7626\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/cve-2015-7627\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/cve-2015-7625\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/cve-2015-7631\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/cve-2015-7630\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/cve-2015-5569\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/cve-2015-7632\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/cve-2015-7628\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/cve-2015-7629\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/cve-2015-7635\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/cve-2015-7636\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/cve-2015-7637\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/cve-2015-7638\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/cve-2015-7639\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/cve-2015-7640\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/cve-2015-7641\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/cve-2015-7642\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/cve-2015-7648\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/cve-2015-7645\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/cve-2015-7647\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/cve-2015-7657\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/cve-2015-7656\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/cve-2015-7655\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/cve-2015-7654\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/cve-2015-7653\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/cve-2015-7652\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/cve-2015-7651\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/cve-2015-8046\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/cve-2015-7662\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/cve-2015-7663\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/cve-2015-7660\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/cve-2015-7661\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/cve-2015-7659\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/cve-2015-7658\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/cve-2015-8044\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/cve-2015-8043\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/cve-2015-8042\");\n script_set_attribute(attribute:\"solution\", value:\n\"Update the affected flash-plugin package.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:H/RL:OF/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2015-8046\");\n\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploited_by_malware\", value:\"true\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2015/11/11\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2015/11/12\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:flash-plugin\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:5\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Red Hat Local Security Checks\");\n\n script_copyright(english:\"This script is Copyright (C) 2015-2022 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Red Hat\" >!< release) audit(AUDIT_OS_NOT, \"Red Hat\");\nos_ver = eregmatch(pattern: \"Red Hat Enterprise Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Red Hat\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^5([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Red Hat 5.x\", \"Red Hat \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\" && \"s390\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Red Hat\", cpu);\n\nyum_updateinfo = get_kb_item(\"Host/RedHat/yum-updateinfo\");\nif (!empty_or_null(yum_updateinfo)) \n{\n rhsa = \"RHSA-2015:2024\";\n yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);\n if (!empty_or_null(yum_report))\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : yum_report \n );\n exit(0);\n }\n else\n {\n audit_message = \"affected by Red Hat security advisory \" + rhsa;\n audit(AUDIT_OS_NOT, audit_message);\n }\n}\nelse\n{\n flag = 0;\n if (rpm_check(release:\"RHEL5\", reference:\"flash-plugin-11.2.202.548-1.el5\")) flag++;\n\n if (flag)\n {\n flash_plugin_caveat = '\\n' +\n 'NOTE: This vulnerability check only applies to RedHat released\\n' +\n 'versions of the flash-plugin package. This check does not apply to\\n' +\n 'Adobe released versions of the flash-plugin package, which are\\n' +\n 'versioned similarly and cause collisions in detection.\\n\\n' +\n\n 'If you are certain you are running the Adobe released package of\\n' +\n 'flash-plugin and are running a version of it equal or higher to the\\n' +\n 'RedHat version listed above then you can consider this a false\\n' +\n 'positive.\\n';\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : rpm_report_get() + redhat_report_package_caveat() + flash_plugin_caveat\n );\n exit(0);\n }\n else\n {\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"flash-plugin\");\n }\n}\n", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}], "openvas": [{"lastseen": "2020-01-31T18:36:56", "description": "The remote host is missing an update for the ", "cvss3": {}, "published": "2015-10-16T00:00:00", "type": "openvas", "title": "SUSE: Security Advisory for flash-player (SUSE-SU-2015:1740-1)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2015-7634", "CVE-2015-7625", "CVE-2015-5569", "CVE-2015-7627", "CVE-2015-7633", "CVE-2015-7630", "CVE-2015-7629", "CVE-2015-7626", "CVE-2015-7643", "CVE-2015-7628", "CVE-2015-7632", "CVE-2015-7631", "CVE-2015-7644"], "modified": "2020-01-31T00:00:00", "id": "OPENVAS:1361412562310851031", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310851031", "sourceData": "# Copyright (C) 2015 Greenbone Networks GmbH\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (C) the respective author(s)\n#\n# SPDX-License-Identifier: GPL-2.0-or-later\n#\n# This program is free software; you can redistribute it and/or\n# modify it under the terms of the GNU General Public License\n# as published by the Free Software Foundation; either version 2\n# of the License, or (at your option) any later version.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.851031\");\n script_version(\"2020-01-31T07:58:03+0000\");\n script_tag(name:\"last_modification\", value:\"2020-01-31 07:58:03 +0000 (Fri, 31 Jan 2020)\");\n script_tag(name:\"creation_date\", value:\"2015-10-16 18:21:55 +0200 (Fri, 16 Oct 2015)\");\n script_cve_id(\"CVE-2015-5569\", \"CVE-2015-7625\", \"CVE-2015-7626\", \"CVE-2015-7627\", \"CVE-2015-7628\", \"CVE-2015-7629\", \"CVE-2015-7630\", \"CVE-2015-7631\", \"CVE-2015-7632\", \"CVE-2015-7633\", \"CVE-2015-7634\", \"CVE-2015-7643\", \"CVE-2015-7644\");\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_name(\"SUSE: Security Advisory for flash-player (SUSE-SU-2015:1740-1)\");\n\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'flash-player'\n package(s) announced via the referenced advisory.\");\n\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable package version is present on the target host.\");\n\n script_tag(name:\"insight\", value:\"flash-player was updated to version 11.2.202.535 to fix 13 security issues\n (bsc#950169).\n\n These security issues were fixed:\n\n - A vulnerability that could be exploited to bypass the same-origin-policy\n and lead to information disclosure (CVE-2015-7628).\n\n - A defense-in-depth feature in the Flash broker API (CVE-2015-5569).\n\n - Use-after-free vulnerabilities that could lead to code execution\n (CVE-2015-7629, CVE-2015-7631, CVE-2015-7643, CVE-2015-7644).\n\n - A buffer overflow vulnerability that could lead to code execution\n (CVE-2015-7632).\n\n - Memory corruption vulnerabilities that could lead to code execution\n (CVE-2015-7625, CVE-2015-7626, CVE-2015-7627, CVE-2015-7630,\n CVE-2015-7633, CVE-2015-7634).\");\n\n script_tag(name:\"affected\", value:\"flash-player on SUSE Linux Enterprise Desktop 12\");\n\n script_tag(name:\"solution\", value:\"Please install the updated package(s).\");\n script_xref(name:\"SUSE-SU\", value:\"2015:1740-1\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2015 Greenbone Networks GmbH\");\n script_family(\"SuSE Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/suse\", \"ssh/login/rpms\", re:\"ssh/login/release=SLED12\\.0SP0\");\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\nreport = \"\";\n\nif(release == \"SLED12.0SP0\") {\n if(!isnull(res = isrpmvuln(pkg:\"flash-player\", rpm:\"flash-player~11.2.202.535~105.1\", rls:\"SLED12.0SP0\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"flash-player-gnome\", rpm:\"flash-player-gnome~11.2.202.535~105.1\", rls:\"SLED12.0SP0\"))) {\n report += res;\n }\n\n if(report != \"\") {\n security_message(data:report);\n } else if(__pkg_match) {\n exit(99);\n }\n exit(0);\n}\n\nexit(0);\n", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-05-29T18:36:48", "description": "Mageia Linux Local Security Checks mgasa-2015-0399", "cvss3": {}, "published": "2015-10-15T00:00:00", "type": "openvas", "title": "Mageia Linux Local Check: mgasa-2015-0399", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2015-7634", "CVE-2015-7625", "CVE-2015-5569", "CVE-2015-7627", "CVE-2015-7633", "CVE-2015-7630", "CVE-2015-7629", "CVE-2015-7626", "CVE-2015-7643", "CVE-2015-7628", "CVE-2015-7632", "CVE-2015-7631", "CVE-2015-7644"], "modified": "2018-09-28T00:00:00", "id": "OPENVAS:1361412562310131094", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310131094", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: mgasa-2015-0399.nasl 11692 2018-09-28 16:55:19Z cfischer $\n#\n# Mageia Linux security check\n#\n# Authors:\n# Eero Volotinen <eero.volotinen@solinor.com>\n#\n# Copyright:\n# Copyright (c) 2015 Eero Volotinen, http://www.solinor.com\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.131094\");\n script_version(\"$Revision: 11692 $\");\n script_tag(name:\"creation_date\", value:\"2015-10-15 06:54:51 +0300 (Thu, 15 Oct 2015)\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-09-28 18:55:19 +0200 (Fri, 28 Sep 2018) $\");\n script_name(\"Mageia Linux Local Check: mgasa-2015-0399\");\n script_tag(name:\"insight\", value:\"Adobe Flash Player 11.2.202.535 contains fixes to critical security vulnerabilities found in earlier versions that could potentially allow an attacker to take control of the affected system. This update resolves a vulnerability that could be exploited to bypass the same-origin-policy and lead to information disclosure (CVE-2015-7628). This update includes a defense-in-depth feature in the Flash broker API (CVE-2015-5569). This update resolves use-after-free vulnerabilities that could lead to code execution (CVE-2015-7629, CVE-2015-7631, CVE-2015-7643, CVE-2015-7644). This update resolves a buffer overflow vulnerability that could lead to code execution (CVE-2015-7632). This update resolves memory corruption vulnerabilities that could lead to code execution (CVE-2015-7625, CVE-2015-7626, CVE-2015-7627, CVE-2015-7630, CVE-2015-7633, CVE-2015-7634).\");\n script_tag(name:\"solution\", value:\"Update the affected packages to the latest available version.\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name:\"URL\", value:\"https://advisories.mageia.org/MGASA-2015-0399.html\");\n script_cve_id(\"CVE-2015-7625\", \"CVE-2015-7626\", \"CVE-2015-7627\", \"CVE-2015-7628\", \"CVE-2015-7629\", \"CVE-2015-7630\", \"CVE-2015-7631\", \"CVE-2015-7632\", \"CVE-2015-7633\", \"CVE-2015-7634\", \"CVE-2015-7643\", \"CVE-2015-7644\");\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/mageia_linux\", \"ssh/login/release\", re:\"ssh/login/release=MAGEIA5\");\n script_category(ACT_GATHER_INFO);\n script_tag(name:\"summary\", value:\"Mageia Linux Local Security Checks mgasa-2015-0399\");\n script_copyright(\"Eero Volotinen\");\n script_family(\"Mageia Linux Local Security Checks\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release) exit(0);\n\nres = \"\";\n\nif(release == \"MAGEIA5\")\n{\nif ((res = isrpmvuln(pkg:\"flash-player-plugin\", rpm:\"flash-player-plugin~11.2.202.535~1.mga5.nonfree\", rls:\"MAGEIA5\")) != NULL) {\n security_message(data:res);\n exit(0);\n}\nif (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-07-19T22:12:49", "description": "This host is installed with Adobe Flash\n Player and is prone to multiple vulnerabilities.", "cvss3": {}, "published": "2015-10-16T00:00:00", "type": "openvas", "title": "Adobe Flash Player Multiple Vulnerabilities - 01 Oct15 (Linux)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2015-7634", "CVE-2015-7625", "CVE-2015-7635", "CVE-2015-5569", "CVE-2015-7627", "CVE-2015-7633", "CVE-2015-7630", "CVE-2015-7629", "CVE-2015-7640", "CVE-2015-7637", "CVE-2015-7638", "CVE-2015-7636", "CVE-2015-7626", "CVE-2015-7639", "CVE-2015-7643", "CVE-2015-7628", "CVE-2015-7642", "CVE-2015-7632", "CVE-2015-7641", "CVE-2015-7631", "CVE-2015-7644"], "modified": "2019-07-17T00:00:00", "id": "OPENVAS:1361412562310806095", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310806095", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Adobe Flash Player Multiple Vulnerabilities - 01 Oct15 (Linux)\n#\n# Authors:\n# Rinu <krinu@secpod.com>\n#\n# Copyright:\n# Copyright (C) 2015 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nCPE = \"cpe:/a:adobe:flash_player\";\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.806095\");\n script_version(\"2019-07-17T11:14:11+0000\");\n script_cve_id(\"CVE-2015-5569\", \"CVE-2015-7625\", \"CVE-2015-7626\", \"CVE-2015-7627\",\n \"CVE-2015-7628\", \"CVE-2015-7629\", \"CVE-2015-7630\", \"CVE-2015-7631\",\n \"CVE-2015-7632\", \"CVE-2015-7633\", \"CVE-2015-7634\", \"CVE-2015-7635\",\n \"CVE-2015-7636\", \"CVE-2015-7637\", \"CVE-2015-7638\", \"CVE-2015-7639\",\n \"CVE-2015-7640\", \"CVE-2015-7641\", \"CVE-2015-7642\", \"CVE-2015-7643\",\n \"CVE-2015-7644\");\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_tag(name:\"last_modification\", value:\"2019-07-17 11:14:11 +0000 (Wed, 17 Jul 2019)\");\n script_tag(name:\"creation_date\", value:\"2015-10-16 13:35:25 +0530 (Fri, 16 Oct 2015)\");\n script_name(\"Adobe Flash Player Multiple Vulnerabilities - 01 Oct15 (Linux)\");\n\n script_tag(name:\"summary\", value:\"This host is installed with Adobe Flash\n Player and is prone to multiple vulnerabilities.\");\n\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present on the target host.\");\n\n script_tag(name:\"insight\", value:\"Multiple flaws exists due to,\n\n - Improper implementation of the Flash broker API.\n\n - Multiple memory corruption errors.\n\n - An use-after-free error.\n\n - An error in same origin policy.\n\n - A buffer overflow error.\");\n\n script_tag(name:\"impact\", value:\"Successful exploitation will allow attackers\n to obtain sensitive information, execute arbitrary code or cause a denial of\n service and have other unspecified impacts.\");\n\n script_tag(name:\"affected\", value:\"Adobe Flash Player before version\n 11.2.202.535 on Linux.\");\n\n script_tag(name:\"solution\", value:\"Upgrade to Adobe Flash Player version\n 11.2.202.535 or later.\");\n\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n script_tag(name:\"qod_type\", value:\"executable_version\");\n\n script_xref(name:\"URL\", value:\"https://helpx.adobe.com/security/products/flash-player/apsb15-25.html\");\n\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2015 Greenbone Networks GmbH\");\n script_family(\"General\");\n script_dependencies(\"gb_adobe_flash_player_detect_lin.nasl\");\n script_mandatory_keys(\"AdobeFlashPlayer/Linux/Ver\");\n\n exit(0);\n}\n\n\ninclude(\"host_details.inc\");\ninclude(\"version_func.inc\");\n\nif(!playerVer = get_app_version(cpe:CPE)){\n exit(0);\n}\n\nif(version_is_less(version:playerVer, test_version:\"11.2.202.535\"))\n{\n report = 'Installed version: ' + playerVer + '\\n' +\n 'Fixed version: 11.2.202.535 \\n';\n security_message(data:report);\n exit(0);\n}\n", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-05-29T18:35:58", "description": "This host is installed with Adobe Air\n and is prone to multiple vulnerabilities.", "cvss3": {}, "published": "2015-10-16T00:00:00", "type": "openvas", "title": "Adobe Air Multiple Vulnerabilities -01 Oct15 (Mac OS X)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2015-7634", "CVE-2015-7625", "CVE-2015-7635", "CVE-2015-5569", "CVE-2015-7627", "CVE-2015-7633", "CVE-2015-7630", "CVE-2015-7629", "CVE-2015-7640", "CVE-2015-7637", "CVE-2015-7638", "CVE-2015-7636", "CVE-2015-7626", "CVE-2015-7639", "CVE-2015-7643", "CVE-2015-7628", "CVE-2015-7642", "CVE-2015-7632", "CVE-2015-7641", "CVE-2015-7631", "CVE-2015-7644"], "modified": "2018-10-12T00:00:00", "id": "OPENVAS:1361412562310806097", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310806097", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_adobe_air_mult_vuln01_oct15_macosx.nasl 11872 2018-10-12 11:22:41Z cfischer $\n#\n# Adobe Air Multiple Vulnerabilities -01 Oct15 (Mac OS X)\n#\n# Authors:\n# Rinu Kuriakose <krinu@secpod.com>\n#\n# Copyright:\n# Copyright (C) 2015 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nCPE = \"cpe:/a:adobe:adobe_air\";\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.806097\");\n script_version(\"$Revision: 11872 $\");\n script_cve_id(\"CVE-2015-5569\", \"CVE-2015-7625\", \"CVE-2015-7626\", \"CVE-2015-7627\",\n \"CVE-2015-7628\", \"CVE-2015-7629\", \"CVE-2015-7630\", \"CVE-2015-7631\",\n \"CVE-2015-7632\", \"CVE-2015-7633\", \"CVE-2015-7634\", \"CVE-2015-7635\",\n \"CVE-2015-7636\", \"CVE-2015-7637\", \"CVE-2015-7638\", \"CVE-2015-7639\",\n \"CVE-2015-7640\", \"CVE-2015-7641\", \"CVE-2015-7642\", \"CVE-2015-7643\",\n \"CVE-2015-7644\");\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-10-12 13:22:41 +0200 (Fri, 12 Oct 2018) $\");\n script_tag(name:\"creation_date\", value:\"2015-10-16 14:34:40 +0530 (Fri, 16 Oct 2015)\");\n script_name(\"Adobe Air Multiple Vulnerabilities -01 Oct15 (Mac OS X)\");\n\n script_tag(name:\"summary\", value:\"This host is installed with Adobe Air\n and is prone to multiple vulnerabilities.\");\n\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present on the target host.\");\n\n script_tag(name:\"insight\", value:\"Multiple flaws exist due to,\n\n - Improper implementation of the Flash broker API.\n\n - Multiple memory corruption errors.\n\n - An use-after-free error.\n\n - An error in same origin policy.\n\n - A buffer overflow error.\");\n\n script_tag(name:\"impact\", value:\"Successful exploitation will allow attackers\n to obtain sensitive information, execute arbitrary code or cause a denial of\n service and have other unspecified impacts.\");\n\n script_tag(name:\"affected\", value:\"Adobe Air versions before\n 19.0.0.213 on Mac OS X.\");\n\n script_tag(name:\"solution\", value:\"Upgrade to Adobe Air version\n 19.0.0.213 or later.\");\n\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n script_tag(name:\"qod_type\", value:\"executable_version\");\n\n script_xref(name:\"URL\", value:\"https://helpx.adobe.com/security/products/flash-player/apsb15-25.html\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2015 Greenbone Networks GmbH\");\n script_family(\"General\");\n script_dependencies(\"secpod_adobe_prdts_detect_macosx.nasl\");\n script_mandatory_keys(\"Adobe/Air/MacOSX/Version\");\n script_xref(name:\"URL\", value:\"http://get.adobe.com/air\");\n exit(0);\n}\n\n\ninclude(\"host_details.inc\");\ninclude(\"version_func.inc\");\n\nif(!airVer = get_app_version(cpe:CPE)){\n exit(0);\n}\n\nif(version_is_less(version:airVer, test_version:\"19.0.0.213\"))\n{\n report = 'Installed version: ' + airVer + '\\n' +\n 'Fixed version: ' + \"19.0.0.213\" + '\\n';\n security_message(data:report);\n exit(0);\n}\n", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-05-29T18:37:03", "description": "This host is installed with Adobe Air\n and is prone to multiple vulnerabilities.", "cvss3": {}, "published": "2015-10-16T00:00:00", "type": "openvas", "title": "Adobe Air Multiple Vulnerabilities -01 Oct15 (Windows)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2015-7634", "CVE-2015-7625", "CVE-2015-7635", "CVE-2015-5569", "CVE-2015-7627", "CVE-2015-7633", "CVE-2015-7630", "CVE-2015-7629", "CVE-2015-7640", "CVE-2015-7637", "CVE-2015-7638", "CVE-2015-7636", "CVE-2015-7626", "CVE-2015-7639", "CVE-2015-7643", "CVE-2015-7628", "CVE-2015-7642", "CVE-2015-7632", "CVE-2015-7641", "CVE-2015-7631", "CVE-2015-7644"], "modified": "2018-10-12T00:00:00", "id": "OPENVAS:1361412562310806096", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310806096", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_adobe_air_mult_vuln01_oct15_win.nasl 11872 2018-10-12 11:22:41Z cfischer $\n#\n# Adobe Air Multiple Vulnerabilities -01 Oct15 (Windows)\n#\n# Authors:\n# Rinu Kuriakose <krinu@secpod.com>\n#\n# Copyright:\n# Copyright (C) 2015 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nCPE = \"cpe:/a:adobe:adobe_air\";\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.806096\");\n script_version(\"$Revision: 11872 $\");\n script_cve_id(\"CVE-2015-5569\", \"CVE-2015-7625\", \"CVE-2015-7626\", \"CVE-2015-7627\",\n \"CVE-2015-7628\", \"CVE-2015-7629\", \"CVE-2015-7630\", \"CVE-2015-7631\",\n \"CVE-2015-7632\", \"CVE-2015-7633\", \"CVE-2015-7634\", \"CVE-2015-7635\",\n \"CVE-2015-7636\", \"CVE-2015-7637\", \"CVE-2015-7638\", \"CVE-2015-7639\",\n \"CVE-2015-7640\", \"CVE-2015-7641\", \"CVE-2015-7642\", \"CVE-2015-7643\",\n \"CVE-2015-7644\");\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-10-12 13:22:41 +0200 (Fri, 12 Oct 2018) $\");\n script_tag(name:\"creation_date\", value:\"2015-10-16 15:34:40 +0530 (Fri, 16 Oct 2015)\");\n script_name(\"Adobe Air Multiple Vulnerabilities -01 Oct15 (Windows)\");\n\n script_tag(name:\"summary\", value:\"This host is installed with Adobe Air\n and is prone to multiple vulnerabilities.\");\n\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present on the target host.\");\n\n script_tag(name:\"insight\", value:\"Multiple flaws exist due to,\n\n - Improper implementation of the Flash broker API.\n\n - Multiple memory corruption errors.\n\n - An use-after-free error.\n\n - An error in same origin policy.\n\n - A buffer overflow error.\");\n\n script_tag(name:\"impact\", value:\"Successful exploitation will allow attackers\n to obtain sensitive information, execute arbitrary code or cause a denial of\n service and have other unspecified impacts.\");\n\n script_tag(name:\"affected\", value:\"Adobe Air versions before\n 19.0.0.213 on Windows.\");\n\n script_tag(name:\"solution\", value:\"Upgrade to Adobe Air version\n 19.0.0.213 or later.\");\n\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n script_tag(name:\"qod_type\", value:\"registry\");\n\n script_xref(name:\"URL\", value:\"https://helpx.adobe.com/security/products/flash-player/apsb15-25.html\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2015 Greenbone Networks GmbH\");\n script_family(\"General\");\n script_dependencies(\"gb_adobe_flash_player_detect_win.nasl\");\n script_mandatory_keys(\"Adobe/Air/Win/Installed\");\n script_xref(name:\"URL\", value:\"http://get.adobe.com/air\");\n exit(0);\n}\n\n\ninclude(\"host_details.inc\");\ninclude(\"version_func.inc\");\n\nif(!airVer = get_app_version(cpe:CPE)){\n exit(0);\n}\n\nif(version_is_less(version:airVer, test_version:\"19.0.0.213\"))\n{\n report = 'Installed version: ' + airVer + '\\n' +\n 'Fixed version: ' + \"19.0.0.213\" + '\\n';\n security_message(data:report);\n exit(0);\n}\n", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-07-19T22:13:47", "description": "This host is installed with Adobe Flash\n Player and is prone to multiple vulnerabilities.", "cvss3": {}, "published": "2015-10-16T00:00:00", "type": "openvas", "title": "Adobe Flash Player Multiple Vulnerabilities - 01 Oct15 (Windows)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2015-7634", "CVE-2015-7625", "CVE-2015-7635", "CVE-2015-5569", "CVE-2015-7627", "CVE-2015-7633", "CVE-2015-7630", "CVE-2015-7629", "CVE-2015-7640", "CVE-2015-7637", "CVE-2015-7638", "CVE-2015-7636", "CVE-2015-7626", "CVE-2015-7639", "CVE-2015-7643", "CVE-2015-7628", "CVE-2015-7642", "CVE-2015-7632", "CVE-2015-7641", "CVE-2015-7631", "CVE-2015-7644"], "modified": "2019-07-17T00:00:00", "id": "OPENVAS:1361412562310806093", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310806093", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Adobe Flash Player Multiple Vulnerabilities - 01 Oct15 (Windows)\n#\n# Authors:\n# Rinu <krinu@secpod.com>\n#\n# Copyright:\n# Copyright (C) 2015 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nCPE = \"cpe:/a:adobe:flash_player\";\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.806093\");\n script_version(\"2019-07-17T11:14:11+0000\");\n script_cve_id(\"CVE-2015-5569\", \"CVE-2015-7625\", \"CVE-2015-7626\", \"CVE-2015-7627\",\n \"CVE-2015-7628\", \"CVE-2015-7629\", \"CVE-2015-7630\", \"CVE-2015-7631\",\n \"CVE-2015-7632\", \"CVE-2015-7633\", \"CVE-2015-7634\", \"CVE-2015-7635\",\n \"CVE-2015-7636\", \"CVE-2015-7637\", \"CVE-2015-7638\", \"CVE-2015-7639\",\n \"CVE-2015-7640\", \"CVE-2015-7641\", \"CVE-2015-7642\", \"CVE-2015-7643\",\n \"CVE-2015-7644\");\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_tag(name:\"last_modification\", value:\"2019-07-17 11:14:11 +0000 (Wed, 17 Jul 2019)\");\n script_tag(name:\"creation_date\", value:\"2015-10-16 17:18:06 +0530 (Fri, 16 Oct 2015)\");\n script_name(\"Adobe Flash Player Multiple Vulnerabilities - 01 Oct15 (Windows)\");\n\n script_tag(name:\"summary\", value:\"This host is installed with Adobe Flash\n Player and is prone to multiple vulnerabilities.\");\n\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present on the target host.\");\n\n script_tag(name:\"insight\", value:\"Multiple flaws exists due to,\n\n - Improper implementation of the Flash broker API.\n\n - Multiple memory corruption errors.\n\n - An use-after-free error.\n\n - An error in same origin policy.\n\n - A buffer overflow error.\");\n\n script_tag(name:\"impact\", value:\"Successful exploitation will allow attackers\n to obtain sensitive information, execute arbitrary code or cause a denial of\n service and have other unspecified impacts.\");\n\n script_tag(name:\"affected\", value:\"Adobe Flash Player before version\n 18.0.0.252 and 19.x through 19.0.0.185 on Windows.\");\n\n script_tag(name:\"solution\", value:\"Upgrade to Adobe Flash Player version\n 18.0.0.252 or 19.0.0.207 or later.\");\n\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n script_tag(name:\"qod_type\", value:\"registry\");\n\n script_xref(name:\"URL\", value:\"https://helpx.adobe.com/security/products/flash-player/apsb15-25.html\");\n\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2015 Greenbone Networks GmbH\");\n script_family(\"General\");\n script_dependencies(\"gb_adobe_flash_player_detect_win.nasl\");\n script_mandatory_keys(\"AdobeFlashPlayer/Win/Installed\");\n\n exit(0);\n}\n\n\ninclude(\"host_details.inc\");\ninclude(\"version_func.inc\");\n\nif(!playerVer = get_app_version(cpe:CPE)){\n exit(0);\n}\n\nif(version_is_less(version:playerVer, test_version:\"18.0.0.252\"))\n{\n fix = \"18.0.0.252\";\n VULN = TRUE;\n}\n\nif(version_in_range(version:playerVer, test_version:\"19.0\", test_version2:\"19.0.0.185\"))\n{\n fix = \"19.0.0.207\";\n VULN = TRUE;\n}\n\nif(VULN)\n{\n report = 'Installed version: ' + playerVer + '\\n' +\n 'Fixed version: ' + fix + '\\n';\n security_message(data:report);\n exit(0);\n}\n", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-07-19T22:13:40", "description": "This host is installed with Adobe Flash\n Player and is prone to multiple vulnerabilities.", "cvss3": {}, "published": "2015-10-16T00:00:00", "type": "openvas", "title": "Adobe Flash Player Multiple Vulnerabilities - 01 Oct15 (Mac OS X)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2015-7634", "CVE-2015-7625", "CVE-2015-7635", "CVE-2015-5569", "CVE-2015-7627", "CVE-2015-7633", "CVE-2015-7630", "CVE-2015-7629", "CVE-2015-7640", "CVE-2015-7637", "CVE-2015-7638", "CVE-2015-7636", "CVE-2015-7626", "CVE-2015-7639", "CVE-2015-7643", "CVE-2015-7628", "CVE-2015-7642", "CVE-2015-7632", "CVE-2015-7641", "CVE-2015-7631", "CVE-2015-7644"], "modified": "2019-07-17T00:00:00", "id": "OPENVAS:1361412562310806094", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310806094", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Adobe Flash Player Multiple Vulnerabilities - 01 Oct15 (Mac OS X)\n#\n# Authors:\n# Rinu <krinu@secpod.com>\n#\n# Copyright:\n# Copyright (C) 2015 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nCPE = \"cpe:/a:adobe:flash_player\";\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.806094\");\n script_version(\"2019-07-17T11:14:11+0000\");\n script_cve_id(\"CVE-2015-5569\", \"CVE-2015-7625\", \"CVE-2015-7626\", \"CVE-2015-7627\",\n \"CVE-2015-7628\", \"CVE-2015-7629\", \"CVE-2015-7630\", \"CVE-2015-7631\",\n \"CVE-2015-7632\", \"CVE-2015-7633\", \"CVE-2015-7634\", \"CVE-2015-7635\",\n \"CVE-2015-7636\", \"CVE-2015-7637\", \"CVE-2015-7638\", \"CVE-2015-7639\",\n \"CVE-2015-7640\", \"CVE-2015-7641\", \"CVE-2015-7642\", \"CVE-2015-7643\",\n \"CVE-2015-7644\");\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_tag(name:\"last_modification\", value:\"2019-07-17 11:14:11 +0000 (Wed, 17 Jul 2019)\");\n script_tag(name:\"creation_date\", value:\"2015-10-16 13:33:10 +0530 (Fri, 16 Oct 2015)\");\n script_name(\"Adobe Flash Player Multiple Vulnerabilities - 01 Oct15 (Mac OS X)\");\n\n script_tag(name:\"summary\", value:\"This host is installed with Adobe Flash\n Player and is prone to multiple vulnerabilities.\");\n\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present on the target host.\");\n\n script_tag(name:\"insight\", value:\"Multiple flaws exists due to,\n\n - Improper implementation of the Flash broker API.\n\n - Multiple memory corruption errors.\n\n - An use-after-free error.\n\n - An error in same origin policy.\n\n - A buffer overflow error.\");\n\n script_tag(name:\"impact\", value:\"Successful exploitation will allow attackers\n to obtain sensitive information, execute arbitrary code or cause a denial of\n service and have other unspecified impacts.\");\n\n script_tag(name:\"affected\", value:\"Adobe Flash Player before version\n 18.0.0.252 and 19.x through 19.0.0.185 on Mac OS X.\");\n\n script_tag(name:\"solution\", value:\"Upgrade to Adobe Flash Player version\n 18.0.0.252 or 19.0.0.207 or later.\");\n\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n script_tag(name:\"qod_type\", value:\"executable_version\");\n\n script_xref(name:\"URL\", value:\"https://helpx.adobe.com/security/products/flash-player/apsb15-25.html\");\n\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2015 Greenbone Networks GmbH\");\n script_family(\"General\");\n script_dependencies(\"secpod_adobe_prdts_detect_macosx.nasl\");\n script_mandatory_keys(\"Adobe/Flash/Player/MacOSX/Version\");\n\n exit(0);\n}\n\n\ninclude(\"host_details.inc\");\ninclude(\"version_func.inc\");\n\nif(!playerVer = get_app_version(cpe:CPE)){\n exit(0);\n}\n\nif(version_is_less(version:playerVer, test_version:\"18.0.0.252\"))\n{\n fix = \"18.0.0.252\";\n VULN = TRUE;\n}\n\nif(version_in_range(version:playerVer, test_version:\"19.0\", test_version2:\"19.0.0.185\"))\n{\n fix = \"19.0.0.207\";\n VULN = TRUE;\n}\n\nif(VULN)\n{\n report = 'Installed version: ' + playerVer + '\\n' +\n 'Fixed version: ' + fix + '\\n';\n security_message(data:report);\n exit(0);\n}\n", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-05-29T18:36:09", "description": "Gentoo Linux Local Security Checks GLSA 201511-02", "cvss3": {}, "published": "2015-11-17T00:00:00", "type": "openvas", "title": "Gentoo Security Advisory GLSA 201511-02", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2015-7660", "CVE-2015-7663", "CVE-2015-7654", "CVE-2015-8042", "CVE-2015-7658", "CVE-2015-8043", "CVE-2015-7634", "CVE-2015-7625", "CVE-2015-7661", "CVE-2015-7651", "CVE-2015-7652", "CVE-2015-5569", "CVE-2015-7627", "CVE-2015-7633", "CVE-2015-7630", "CVE-2015-7629", "CVE-2015-7647", "CVE-2015-7656", "CVE-2015-7657", "CVE-2015-7653", "CVE-2015-7626", "CVE-2015-7655", "CVE-2015-8046", "CVE-2015-7648", "CVE-2015-7646", "CVE-2015-7643", "CVE-2015-7628", "CVE-2015-7645", "CVE-2015-7632", "CVE-2015-8044", "CVE-2015-7631", "CVE-2015-7644", "CVE-2015-7659", "CVE-2015-7662"], "modified": "2018-10-26T00:00:00", "id": "OPENVAS:1361412562310121422", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310121422", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: glsa-201511-02.nasl 12128 2018-10-26 13:35:25Z cfischer $\n#\n# Gentoo Linux security check\n#\n# Authors:\n# Eero Volotinen <eero.volotinen@solinor.com>\n#\n# Copyright:\n# Copyright (c) 2015 Eero Volotinen, http://solinor.com\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.121422\");\n script_version(\"$Revision: 12128 $\");\n script_tag(name:\"creation_date\", value:\"2015-11-17 17:06:23 +0200 (Tue, 17 Nov 2015)\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-10-26 15:35:25 +0200 (Fri, 26 Oct 2018) $\");\n script_name(\"Gentoo Security Advisory GLSA 201511-02\");\n script_tag(name:\"insight\", value:\"Multiple vulnerabilities have been discovered in Adobe Flash Player. Please review the CVE identifiers referenced below for details.\");\n script_tag(name:\"solution\", value:\"Update the affected packages to the latest available version.\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name:\"URL\", value:\"https://security.gentoo.org/glsa/201511-02\");\n script_cve_id(\"CVE-2015-5569\", \"CVE-2015-7625\", \"CVE-2015-7626\", \"CVE-2015-7627\", \"CVE-2015-7628\", \"CVE-2015-7629\", \"CVE-2015-7630\", \"CVE-2015-7631\", \"CVE-2015-7632\", \"CVE-2015-7633\", \"CVE-2015-7634\", \"CVE-2015-7643\", \"CVE-2015-7644\", \"CVE-2015-7645\", \"CVE-2015-7646\", \"CVE-2015-7647\", \"CVE-2015-7648\", \"CVE-2015-7651\", \"CVE-2015-7652\", \"CVE-2015-7653\", \"CVE-2015-7654\", \"CVE-2015-7655\", \"CVE-2015-7656\", \"CVE-2015-7657\", \"CVE-2015-7658\", \"CVE-2015-7659\", \"CVE-2015-7660\", \"CVE-2015-7661\", \"CVE-2015-7662\", \"CVE-2015-7663\", \"CVE-2015-8042\", \"CVE-2015-8043\", \"CVE-2015-8044\", \"CVE-2015-8046\");\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/gentoo\", \"ssh/login/pkg\");\n script_category(ACT_GATHER_INFO);\n script_tag(name:\"summary\", value:\"Gentoo Linux Local Security Checks GLSA 201511-02\");\n script_copyright(\"Eero Volotinen\");\n script_family(\"Gentoo Local Security Checks\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-gentoo.inc\");\n\nres = \"\";\nreport = \"\";\n\nif((res=ispkgvuln(pkg:\"www-plugins/adobe-flash\", unaffected: make_list(\"ge 11.2.202.548\"), vulnerable: make_list(\"lt 11.2.202.548\"))) != NULL) {\n report += res;\n}\n\nif(report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99);\n}\n", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}], "suse": [{"lastseen": "2016-09-04T12:08:03", "description": "Adobe Flash Player was updated to 11.2.202.535 to fix a number of security\n issues. (boo#950169, APSB15-25)\n\n The following vulnerabilities were fixed:\n\n * CVE-2015-7628: Vulnerability that could be exploited to bypass the\n same-origin-policy and lead to information disclosure\n * CVE-2015-5569: Defense-in-depth feature in the Flash broker API\n * CVE-2015-7629, CVE-2015-7631, CVE-2015-7643, CVE-2015-7644:\n Use-after-free vulnerabilities that could lead to code execution\n * CVE-2015-7632: Buffer overflow vulnerability that could lead to code\n execution\n * CVE-2015-7625, CVE-2015-7626, CVE-2015-7627, CVE-2015-7630,\n CVE-2015-7633, CVE-2015-7634: Memory corruption vulnerabilities that\n could lead to code execution\n\n", "cvss3": {}, "published": "2015-10-14T18:09:47", "type": "suse", "title": "Security update for Adobe Flash Player (important)", "bulletinFamily": "unix", "cvss2": {}, "cvelist": ["CVE-2015-7634", "CVE-2015-7625", "CVE-2015-5569", "CVE-2015-7627", "CVE-2015-7633", "CVE-2015-7630", "CVE-2015-7629", "CVE-2015-7626", "CVE-2015-7643", "CVE-2015-7628", "CVE-2015-7632", "CVE-2015-7631", "CVE-2015-7644"], "modified": "2015-10-14T18:09:47", "id": "OPENSUSE-SU-2015:1744-1", "href": "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00013.html", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2016-09-04T12:43:04", "description": "flash-player was updated to version 11.2.202.535 to fix 13 security issues\n (bsc#950169).\n\n These security issues were fixed:\n - A vulnerability that could be exploited to bypass the same-origin-policy\n and lead to information disclosure (CVE-2015-7628).\n - A defense-in-depth feature in the Flash broker API (CVE-2015-5569).\n - Use-after-free vulnerabilities that could lead to code execution\n (CVE-2015-7629, CVE-2015-7631, CVE-2015-7643, CVE-2015-7644).\n - A buffer overflow vulnerability that could lead to code execution\n (CVE-2015-7632).\n - Memory corruption vulnerabilities that could lead to code execution\n (CVE-2015-7625, CVE-2015-7626, CVE-2015-7627, CVE-2015-7630,\n CVE-2015-7633, CVE-2015-7634).\n\n", "cvss3": {}, "published": "2015-10-14T17:10:32", "type": "suse", "title": "Security update for flash-player (important)", "bulletinFamily": "unix", "cvss2": {}, "cvelist": ["CVE-2015-7634", "CVE-2015-7625", "CVE-2015-5569", "CVE-2015-7627", "CVE-2015-7633", "CVE-2015-7630", "CVE-2015-7629", "CVE-2015-7626", "CVE-2015-7643", "CVE-2015-7628", "CVE-2015-7632", "CVE-2015-7631", "CVE-2015-7644"], "modified": "2015-10-14T17:10:32", "id": "SUSE-SU-2015:1740-1", "href": "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00011.html", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2016-09-04T12:14:44", "description": "flash-player was updated to version 11.2.202.535 to fix 13 security issues\n (bsc#950169).\n\n These security issues were fixed:\n - A vulnerability that could be exploited to bypass the same-origin-policy\n and lead to information disclosure (CVE-2015-7628).\n - A defense-in-depth feature in the Flash broker API (CVE-2015-5569).\n - Use-after-free vulnerabilities that could lead to code execution\n (CVE-2015-7629, CVE-2015-7631, CVE-2015-7643, CVE-2015-7644).\n - A buffer overflow vulnerability that could lead to code execution\n (CVE-2015-7632).\n - Memory corruption vulnerabilities that could lead to code execution\n (CVE-2015-7625, CVE-2015-7626, CVE-2015-7627, CVE-2015-7630,\n CVE-2015-7633, CVE-2015-7634).\n\n", "cvss3": {}, "published": "2015-10-14T17:11:22", "type": "suse", "title": "Security update for flash-player (important)", "bulletinFamily": "unix", "cvss2": {}, "cvelist": ["CVE-2015-7634", "CVE-2015-7625", "CVE-2015-5569", "CVE-2015-7627", "CVE-2015-7633", "CVE-2015-7630", "CVE-2015-7629", "CVE-2015-7626", "CVE-2015-7643", "CVE-2015-7628", "CVE-2015-7632", "CVE-2015-7631", "CVE-2015-7644"], "modified": "2015-10-14T17:11:22", "id": "SUSE-SU-2015:1742-1", "href": "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00012.html", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2016-09-04T12:37:53", "description": "This security issue was fixed:\n - CVE-2015-7645: Critical vulnerability affecting 11.2.202.535 used in\n Pawn Storm (APSA15-05) (bsc#950474).\n\n", "cvss3": {}, "published": "2015-10-19T19:09:31", "type": "suse", "title": "Security update for flash-player (critical)", "bulletinFamily": "unix", "cvss2": {}, "cvelist": ["CVE-2015-5127", "CVE-2015-5553", "CVE-2015-6677", "CVE-2015-5124", "CVE-2015-5539", "CVE-2015-5556", "CVE-2015-5130", "CVE-2015-6676", "CVE-2015-5588", "CVE-2015-5563", "CVE-2015-5584", "CVE-2015-7634", "CVE-2015-7625", "CVE-2015-5133", "CVE-2015-5575", "CVE-2015-5557", "CVE-2015-5134", "CVE-2015-5561", "CVE-2015-5541", "CVE-2015-5569", "CVE-2015-7627", "CVE-2015-5573", "CVE-2015-7633", "CVE-2015-7630", "CVE-2015-5587", "CVE-2015-7629", "CVE-2015-5551", "CVE-2015-5540", "CVE-2015-5555", "CVE-2015-5554", "CVE-2015-5549", "CVE-2015-5580", "CVE-2015-5544", "CVE-2015-6682", "CVE-2015-5568", "CVE-2015-7626", "CVE-2015-6678", "CVE-2015-5572", "CVE-2015-3107", "CVE-2015-5131", "CVE-2015-5562", "CVE-2015-5558", "CVE-2015-5571", "CVE-2015-5547", "CVE-2015-5552", "CVE-2015-5576", "CVE-2015-7643", "CVE-2015-5545", "CVE-2015-5560", "CVE-2015-7628", "CVE-2015-5577", "CVE-2015-5581", "CVE-2015-6679", "CVE-2015-5567", "CVE-2015-5574", "CVE-2015-5550", "CVE-2015-7645", "CVE-2015-5578", "CVE-2015-7632", "CVE-2015-5582", "CVE-2015-5132", "CVE-2015-5548", "CVE-2015-7631", "CVE-2015-5559", "CVE-2015-7644", "CVE-2015-5128", "CVE-2015-5129", "CVE-2015-5579", "CVE-2015-5546", "CVE-2015-5570", "CVE-2015-5125"], "modified": "2015-10-19T19:09:31", "id": "OPENSUSE-SU-2015:1781-1", "href": "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00018.html", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}], "freebsd": [{"lastseen": "2022-01-19T15:51:32", "description": "\n\nAdobe reports:\n\nThese updates resolve a vulnerability that could be exploited\n\t to bypass the same-origin-policy and lead to information\n\t disclosure (CVE-2015-7628).\nThese updates include a defense-in-depth feature in the Flash\n\t broker API (CVE-2015-5569).\nThese updates resolve use-after-free vulnerabilities that\n\t could lead to code execution (CVE-2015-7629, CVE-2015-7631,\n\t CVE-2015-7643, CVE-2015-7644).\nThese updates resolve a buffer overflow vulnerability that\n\t could lead to code execution (CVE-2015-7632).\nThese updates resolve memory corruption vulnerabilities that\n\t could lead to code execution (CVE-2015-7625, CVE-2015-7626,\n\t CVE-2015-7627, CVE-2015-7630, CVE-2015-7633, CVE-2015-7634).\n\n\n", "cvss3": {}, "published": "2015-10-13T00:00:00", "type": "freebsd", "title": "flash -- multiple vulnerabilities", "bulletinFamily": "unix", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 10.0, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "acInsufInfo": true, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2015-5569", "CVE-2015-7625", "CVE-2015-7626", "CVE-2015-7627", "CVE-2015-7628", "CVE-2015-7629", "CVE-2015-7630", "CVE-2015-7631", "CVE-2015-7632", "CVE-2015-7633", "CVE-2015-7634", "CVE-2015-7643", "CVE-2015-7644"], "modified": "2015-10-13T00:00:00", "id": "A63F2C06-726B-11E5-A12B-BCAEC565249C", "href": "https://vuxml.freebsd.org/freebsd/a63f2c06-726b-11e5-a12b-bcaec565249c.html", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}], "mageia": [{"lastseen": "2022-04-18T11:19:34", "description": "Adobe Flash Player 11.2.202.535 contains fixes to critical security vulnerabilities found in earlier versions that could potentially allow an attacker to take control of the affected system. This update resolves a vulnerability that could be exploited to bypass the same-origin-policy and lead to information disclosure (CVE-2015-7628). This update includes a defense-in-depth feature in the Flash broker API (CVE-2015-5569). This update resolves use-after-free vulnerabilities that could lead to code execution (CVE-2015-7629, CVE-2015-7631, CVE-2015-7643, CVE-2015-7644). This update resolves a buffer overflow vulnerability that could lead to code execution (CVE-2015-7632). This update resolves memory corruption vulnerabilities that could lead to code execution (CVE-2015-7625, CVE-2015-7626, CVE-2015-7627, CVE-2015-7630, CVE-2015-7633, CVE-2015-7634). \n", "cvss3": {}, "published": "2015-10-14T05:55:15", "type": "mageia", "title": "Updated flash-player-plugin packages fixes security vulnerabilities\n", "bulletinFamily": "unix", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 10.0, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 10.0, "acInsufInfo": true, "obtainUserPrivilege": false}, "cvelist": ["CVE-2015-5569", "CVE-2015-7625", "CVE-2015-7626", "CVE-2015-7627", "CVE-2015-7628", "CVE-2015-7629", "CVE-2015-7630", "CVE-2015-7631", "CVE-2015-7632", "CVE-2015-7633", "CVE-2015-7634", "CVE-2015-7643", "CVE-2015-7644"], "modified": "2015-10-14T05:55:15", "id": "MGASA-2015-0399", "href": "https://advisories.mageia.org/MGASA-2015-0399.html", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}], "archlinux": [{"lastseen": "2016-09-02T18:44:40", "description": "- CVE-2015-5569 (information leak, insufficient hardening)\n\nThese updates include a defense-in-depth feature in the Flash broker API.\n\n- CVE-2015-7625 CVE-2015-7626 CVE-2015-7627 CVE-2015-7630 CVE-2015-7633\n CVE-2015-7634 (arbitrary code execution)\n\nThese updates resolve memory corruption vulnerabilities that could lead\nto code execution.\n\n- CVE-2015-7628 (same-origin-policy bypass, information disclosure)\n\nThese updates resolve a vulnerability that could be exploited to bypass\nthe same-origin-policy and lead to information disclosure.\n\n- CVE-2015-7629 CVE-2015-7631 CVE-2015-7643 CVE-2015-7644\n (arbitrary code execution)\n\nThese updates resolve use-after-free vulnerabilities that could lead to\ncode execution.\n\n- CVE-2015-7632 (arbitrary code execution)\n\nThese updates resolve a buffer overflow vulnerability that could lead to\ncode execution.", "edition": 2, "cvss3": {}, "published": "2015-10-14T00:00:00", "type": "archlinux", "title": "flashplugin: multiple issues", "bulletinFamily": "unix", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 10.0, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "acInsufInfo": true, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2015-7634", "CVE-2015-7625", "CVE-2015-5569", "CVE-2015-7627", "CVE-2015-7633", "CVE-2015-7630", "CVE-2015-7629", "CVE-2015-7626", "CVE-2015-7643", "CVE-2015-7628", "CVE-2015-7632", "CVE-2015-7631", "CVE-2015-7644"], "modified": "2015-10-14T00:00:00", "id": "ASA-201510-7", "href": "https://lists.archlinux.org/pipermail/arch-security/2015-October/000409.html", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}], "redhat": [{"lastseen": "2021-10-19T20:37:32", "description": "The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash\nPlayer web browser plug-in.\n\nThis update fixes multiple vulnerabilities in Adobe Flash Player. These\nvulnerabilities, detailed in the Adobe Security Bulletin APSB15-25 listed\nin the References section, could allow an attacker to create a specially\ncrafted SWF file that would cause flash-plugin to crash, execute arbitrary\ncode, or disclose sensitive information when the victim loaded a page\ncontaining the malicious SWF content. (CVE-2015-5569, CVE-2015-7625,\nCVE-2015-7626, CVE-2015-7627, CVE-2015-7628, CVE-2015-7629, CVE-2015-7630,\nCVE-2015-7631, CVE-2015-7632, CVE-2015-7633, CVE-2015-7634, CVE-2015-7643,\nCVE-2015-7644)\n\nAll users of Adobe Flash Player should install this updated package, which\nupgrades Flash Player to version 11.2.202.535.\n", "cvss3": {}, "published": "2015-10-15T00:00:00", "type": "redhat", "title": "(RHSA-2015:1893) Critical: flash-plugin security update", "bulletinFamily": "unix", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 10.0, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "acInsufInfo": true, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2015-5569", "CVE-2015-7625", "CVE-2015-7626", "CVE-2015-7627", "CVE-2015-7628", "CVE-2015-7629", "CVE-2015-7630", "CVE-2015-7631", "CVE-2015-7632", "CVE-2015-7633", "CVE-2015-7634", "CVE-2015-7643", "CVE-2015-7644"], "modified": "2018-06-07T05:04:22", "id": "RHSA-2015:1893", "href": "https://access.redhat.com/errata/RHSA-2015:1893", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-10-21T04:44:45", "description": "The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash\nPlayer web browser plug-in.\n\nThis update fixes multiple vulnerabilities in Adobe Flash Player. These\nvulnerabilities, detailed in the Adobe Security Bulletins APSB15-25,\nAPSB15-27, and APSB15-28 listed in the References section, could allow an\nattacker to create a specially crafted SWF file that would cause\nflash-plugin to crash, execute arbitrary code, or disclose sensitive\ninformation when the victim loaded a page containing the malicious SWF\ncontent. (CVE-2015-5569, CVE-2015-7625, CVE-2015-7626, CVE-2015-7627,\nCVE-2015-7628, CVE-2015-7629, CVE-2015-7630, CVE-2015-7631, CVE-2015-7632,\nCVE-2015-7633, CVE-2015-7634, CVE-2015-7635, CVE-2015-7636, CVE-2015-7637,\nCVE-2015-7638, CVE-2015-7639, CVE-2015-7640, CVE-2015-7641, CVE-2015-7642,\nCVE-2015-7643, CVE-2015-7644, CVE-2015-7645, CVE-2015-7647, CVE-2015-7648,\nCVE-2015-7651, CVE-2015-7652, CVE-2015-7653, CVE-2015-7654, CVE-2015-7655,\nCVE-2015-7656, CVE-2015-7657, CVE-2015-7658, CVE-2015-7659, CVE-2015-7660,\nCVE-2015-7661, CVE-2015-7662, CVE-2015-7663, CVE-2015-8042, CVE-2015-8043,\nCVE-2015-8044, CVE-2015-8046)\n\nAll users of Adobe Flash Player should install this updated package, which\nupgrades Flash Player to version 11.2.202.548.\n", "cvss3": {}, "published": "2015-11-11T00:00:00", "type": "redhat", "title": "(RHSA-2015:2024) Critical: flash-plugin security update", "bulletinFamily": "unix", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 10.0, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "acInsufInfo": true, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2015-5569", "CVE-2015-7625", "CVE-2015-7626", "CVE-2015-7627", "CVE-2015-7628", "CVE-2015-7629", "CVE-2015-7630", "CVE-2015-7631", "CVE-2015-7632", "CVE-2015-7633", "CVE-2015-7634", "CVE-2015-7635", "CVE-2015-7636", "CVE-2015-7637", "CVE-2015-7638", "CVE-2015-7639", "CVE-2015-7640", "CVE-2015-7641", "CVE-2015-7642", "CVE-2015-7643", "CVE-2015-7644", "CVE-2015-7645", "CVE-2015-7647", "CVE-2015-7648", "CVE-2015-7651", "CVE-2015-7652", "CVE-2015-7653", "CVE-2015-7654", "CVE-2015-7655", "CVE-2015-7656", "CVE-2015-7657", "CVE-2015-7658", "CVE-2015-7659", "CVE-2015-7660", "CVE-2015-7661", "CVE-2015-7662", "CVE-2015-7663", "CVE-2015-8042", "CVE-2015-8043", "CVE-2015-8044", "CVE-2015-8046"], "modified": "2017-07-27T03:18:58", "id": "RHSA-2015:2024", "href": "https://access.redhat.com/errata/RHSA-2015:2024", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}], "gentoo": [{"lastseen": "2022-01-17T19:06:48", "description": "### Background\n\nThe Adobe Flash Player is a renderer for the SWF file format, which is commonly used to provide interactive websites. \n\n### Description\n\nMultiple vulnerabilities have been discovered in Adobe Flash Player. Please review the CVE identifiers referenced below for details. \n\n### Impact\n\nA remote attacker could possibly execute arbitrary code with the privileges of the process, cause a Denial of Service condition, obtain sensitive information, or bypass security restrictions. \n\n### Workaround\n\nThere is no known workaround at this time.\n\n### Resolution\n\nAll Adobe Flash Player users should upgrade to the latest version:\n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose\n \">=www-plugins/adobe-flash-11.2.202.548\"", "cvss3": {}, "published": "2015-11-17T00:00:00", "type": "gentoo", "title": "Adobe Flash Player: Multiple vulnerabilities", "bulletinFamily": "unix", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 10.0, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "acInsufInfo": true, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2015-5569", "CVE-2015-7625", "CVE-2015-7626", "CVE-2015-7627", "CVE-2015-7628", "CVE-2015-7629", "CVE-2015-7630", "CVE-2015-7631", "CVE-2015-7632", "CVE-2015-7633", "CVE-2015-7634", "CVE-2015-7643", "CVE-2015-7644", "CVE-2015-7645", "CVE-2015-7646", "CVE-2015-7647", "CVE-2015-7648", "CVE-2015-7651", "CVE-2015-7652", "CVE-2015-7653", "CVE-2015-7654", "CVE-2015-7655", "CVE-2015-7656", "CVE-2015-7657", "CVE-2015-7658", "CVE-2015-7659", "CVE-2015-7660", "CVE-2015-7661", "CVE-2015-7662", "CVE-2015-7663", "CVE-2015-8042", "CVE-2015-8043", "CVE-2015-8044", "CVE-2015-8046"], "modified": "2015-11-17T00:00:00", "id": "GLSA-201511-02", "href": "https://security.gentoo.org/glsa/201511-02", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}]}