U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE UPDATED - May, 29th 2024

The NVD has a new announcement page with status updates, news, and how to stay connected!

CVE-2015-3043 Detail

Description

Adobe Flash Player before 13.0.0.281 and 14.x through 17.x before 17.0.0.169 on Windows and OS X and before 11.2.202.457 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, as exploited in the wild in April 2015, a different vulnerability than CVE-2015-0347, CVE-2015-0350, CVE-2015-0352, CVE-2015-0353, CVE-2015-0354, CVE-2015-0355, CVE-2015-0360, CVE-2015-3038, CVE-2015-3041, and CVE-2015-3042.


Metrics

NVD enrichment efforts reference publicly available information to associate vector strings. CVSS information contributed by other sources is also displayed.
CVSS 4.0 Severity and Vector Strings:

NIST CVSS score
NIST: NVD
N/A
NVD assessment not yet provided.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00010.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00011.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00012.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00013.html Mailing List  Third Party Advisory 
http://rhn.redhat.com/errata/RHSA-2015-0813.html Third Party Advisory 
http://www.securityfocus.com/bid/74062 Broken Link  Third Party Advisory  VDB Entry 
http://www.securitytracker.com/id/1032105 Broken Link  Third Party Advisory  VDB Entry 
https://helpx.adobe.com/security/products/flash-player/apsb15-06.html Broken Link  Patch  Vendor Advisory 
https://security.gentoo.org/glsa/201504-07 Third Party Advisory 
https://www.exploit-db.com/exploits/37536/ Exploit  Third Party Advisory  VDB Entry 

This CVE is in CISA's Known Exploited Vulnerabilities Catalog

Reference CISA's BOD 22-01 and Known Exploited Vulnerabilities Catalog for further guidance and requirements.

Vulnerability Name Date Added Due Date Required Action
Adobe Flash Player Memory Corruption Vulnerability 03/03/2022 03/24/2022 The impacted product is end-of-life and should be disconnected if still in use.

Weakness Enumeration

CWE-ID CWE Name Source
CWE-787 Out-of-bounds Write cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

12 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2015-3043
NVD Published Date:
04/14/2015
NVD Last Modified:
07/16/2024
Source:
Adobe Systems Incorporated