CVE-2015-8651

Integer overflow in Adobe Flash Player before 18.0.0.324 and 19.x and 20.x before 20.0.0.267 on Windows and OS X and before 11.2.202.559 on Linux, Adobe AIR before 20.0.0.233, Adobe AIR SDK before 20.0.0.233, and Adobe AIR SDK & Compiler before 20.0.0.233 allows attackers to execute arbitrary code via unspecified vectors.
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:adobe:air_sdk:*:*:*:*:*:*:*:*
cpe:2.3:a:adobe:air_sdk_\&_compiler:*:*:*:*:*:*:*:*
OR cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*
cpe:2.3:o:google:android:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:a:adobe:air:*:*:*:*:*:*:*:*
OR cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*
cpe:2.3:o:google:android:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
OR cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*
cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*
OR cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*

Configuration 5 (hide)

OR cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*

Configuration 6 (hide)

OR cpe:2.3:o:opensuse:evergreen:11.4:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_desktop:11:sp3:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_desktop:11:sp4:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_desktop:12:-:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_desktop:12:sp1:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_workstation_extension:12:-:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_workstation_extension:12:sp1:*:*:*:*:*:*

Configuration 7 (hide)

OR cpe:2.3:a:hp:insight_control:*:*:*:*:*:*:*:*
cpe:2.3:a:hp:insight_control_server_provisioning:*:*:*:*:*:*:*:*
cpe:2.3:a:hp:matrix_operating_environment:7.6:*:*:*:*:*:*:*
cpe:2.3:a:hp:system_management_homepage:*:*:*:*:*:*:*:*
cpe:2.3:a:hp:systems_insight_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:hp:version_control_repository_manager:*:*:*:*:*:*:*:*

History

01 Jul 2024, 17:43

Type Values Removed Values Added
First Time Opensuse evergreen
Suse linux Enterprise Desktop
Opensuse
Hp system Management Homepage
Hp systems Insight Manager
Opensuse opensuse
Redhat enterprise Linux Desktop
Hp version Control Repository Manager
Hp
Redhat enterprise Linux Server
Suse
Redhat enterprise Linux Workstation
Hp matrix Operating Environment
Hp insight Control
Suse linux Enterprise Workstation Extension
Hp insight Control Server Provisioning
Redhat
CWE CWE-189 CWE-190
References () http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00045.html - () http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00045.html - Mailing List, Third Party Advisory
References () http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00046.html - () http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00046.html - Mailing List, Third Party Advisory
References () http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00047.html - () http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00047.html - Mailing List, Third Party Advisory
References () http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00048.html - () http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00048.html - Mailing List, Third Party Advisory
References () http://rhn.redhat.com/errata/RHSA-2015-2697.html - () http://rhn.redhat.com/errata/RHSA-2015-2697.html - Third Party Advisory
References () http://www.securityfocus.com/bid/79705 - () http://www.securityfocus.com/bid/79705 - Broken Link, Third Party Advisory, VDB Entry
References () http://www.securitytracker.com/id/1034544 - () http://www.securitytracker.com/id/1034544 - Broken Link, Third Party Advisory, VDB Entry
References () https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388 - () https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388 - Third Party Advisory
References () https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680 - () https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680 - Third Party Advisory
References () https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722 - () https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722 - Third Party Advisory
References () https://helpx.adobe.com/security/products/flash-player/apsb16-01.html - Patch, Vendor Advisory () https://helpx.adobe.com/security/products/flash-player/apsb16-01.html - Not Applicable, Patch, Vendor Advisory
References () https://security.gentoo.org/glsa/201601-03 - () https://security.gentoo.org/glsa/201601-03 - Third Party Advisory
CPE cpe:2.3:a:adobe:flash_player:20.0.0.228:*:*:*:*:*:*:*
cpe:2.3:a:adobe:flash_player:19.0.0.245:*:*:*:*:*:*:*
cpe:2.3:a:adobe:flash_player:20.0.0.235:*:*:*:*:*:*:*
cpe:2.3:a:adobe:flash_player:19.0.0.185:*:*:*:*:*:*:*
cpe:2.3:a:adobe:flash_player:19.0.0.207:*:*:*:*:*:*:*
cpe:2.3:a:adobe:flash_player:19.0.0.226:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
cpe:2.3:a:hp:matrix_operating_environment:7.6:*:*:*:*:*:*:*
cpe:2.3:a:hp:insight_control:*:*:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_workstation_extension:12:sp1:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_desktop:11:sp4:*:*:*:*:*:*
cpe:2.3:a:hp:systems_insight_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:hp:version_control_repository_manager:*:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_desktop:12:sp1:*:*:*:*:*:*
cpe:2.3:a:hp:system_management_homepage:*:*:*:*:*:*:*:*
cpe:2.3:a:hp:insight_control_server_provisioning:*:*:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_desktop:11:sp3:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:evergreen:11.4:*:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_desktop:12:-:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_workstation_extension:12:-:*:*:*:*:*:*

Information

Published : 2015-12-28 23:59

Updated : 2024-07-01 17:43


NVD link : CVE-2015-8651

Mitre link : CVE-2015-8651

CVE.ORG link : CVE-2015-8651


JSON object : View

Products Affected

redhat

  • enterprise_linux_server
  • enterprise_linux_workstation
  • enterprise_linux_desktop

microsoft

  • windows

adobe

  • air
  • air_sdk
  • air_sdk_\&_compiler
  • flash_player

suse

  • linux_enterprise_workstation_extension
  • linux_enterprise_desktop

opensuse

  • opensuse
  • evergreen

apple

  • iphone_os
  • mac_os_x

hp

  • systems_insight_manager
  • insight_control_server_provisioning
  • insight_control
  • matrix_operating_environment
  • version_control_repository_manager
  • system_management_homepage

linux

  • linux_kernel

google

  • android
CWE
CWE-190

Integer Overflow or Wraparound