U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Vulnerability Change Records for CVE-2015-8821

Change History

Modified Analysis by NIST 3/09/2016 8:10:28 PM

Action Type Old Value New Value
Added CPE Configuration

								
							
							
						
Configuration 1
     AND
          OR
               *cpe:2.3:a:adobe:flash_player:11.2.202.548:*:*:*:*:*:*:* (and previous)
          OR
               cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
Configuration 2
     AND
          OR
               *cpe:2.3:a:adobe:air_sdk:19.0.0.241:*:*:*:*:*:*:* (and previous)
               *cpe:2.3:a:adobe:air_sdk_\\\&_compiler:19.0.0.241:*:*:*:*:*:*:* (and previous)
          OR
               cpe:2.3:o:google:android:*:*:*:*:*:*:*:*
               cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*
               cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*
               cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*
Configuration 3
     AND
          OR
               *cpe:2.3:a:adobe:flash_player:18.0.0.261:*:*:*:*:*:*:* (and previous)
               *cpe:2.3:a:adobe:flash_player:19.0.0.245:*:*:*:*:*:*:*
               *cpe:2.3:a:adobe:flash_player:19.0.0.226:*:*:*:*:*:*:*
               *cpe:2.3:a:adobe:flash_player:19.0.0.207:*:*:*:*:*:*:*
               *cpe:2.3:a:adobe:flash_player:19.0.0.185:*:*:*:*:*:*:*
               *cpe:2.3:a:adobe:flash_player:20.0.0.235:*:*:*:*:*:*:*
               *cpe:2.3:a:adobe:flash_player:20.0.0.228:*:*:*:*:*:*:*
               *cpe:2.3:a:adobe:flash_player:20.0.0.286:*:*:*:*:*:*:*
          OR
               cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
               cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*
               cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*
Configuration 4
     AND
          OR
               *cpe:2.3:a:adobe:air:19.0.0.241:*:*:*:*:*:*:* (and previous)
          OR
               cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*
               cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*
Added CVSS V2

								
							
							
						
(AV:N/AC:M/Au:N/C:C/I:C/A:C)
Added CVSS V3

								
							
							
						
AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Added CWE

								
							
							
						
NVD-CWE-Other
Changed Description
Use-after-free vulnerability in Adobe Flash Player before 18.0.0.268 and 19.x and 20.x before 20.0.0.228 on Windows and OS X and before 11.2.202.554 on Linux, Adobe AIR before 20.0.0.204, Adobe AIR SDK before 20.0.0.204, and Adobe AIR SDK & Compiler before 20.0.0.204 allows attackers to execute arbitrary code via crafted MPEG-4 data, a different vulnerability than CVE-2015-8048, CVE-2015-8049, CVE-2015-8050, CVE-2015-8055, CVE-2015-8056, CVE-2015-8057, CVE-2015-8058, CVE-2015-8059, CVE-2015-8061, CVE-2015-8062, CVE-2015-8063, CVE-2015-8064, CVE-2015-8065, CVE-2015-8066, CVE-2015-8067, CVE-2015-8068, CVE-2015-8069, CVE-2015-8070, CVE-2015-8071, CVE-2015-8401, CVE-2015-8402, CVE-2015-8403, CVE-2015-8404, CVE-2015-8405, CVE-2015-8406, CVE-2015-8410, CVE-2015-8411, CVE-2015-8412, CVE-2015-8413, CVE-2015-8414, CVE-2015-8420, CVE-2015-8421, CVE-2015-8422, CVE-2015-8423, CVE-2015-8424, CVE-2015-8425, CVE-2015-8426, CVE-2015-8427, CVE-2015-8428, CVE-2015-8429, CVE-2015-8430, CVE-2015-8431, CVE-2015-8432, CVE-2015-8433, CVE-2015-8434, CVE-2015-8435, CVE-2015-8436, CVE-2015-8437, CVE-2015-8441, CVE-2015-8442, CVE-2015-8447, CVE-2015-8448, CVE-2015-8449, CVE-2015-8450, CVE-2015-8452, CVE-2015-8454, CVE-2015-8653, CVE-2015-8655, and CVE-2015-8822.
Use-after-free vulnerability in Adobe Flash Player before 18.0.0.268 and 19.x and 20.x before 20.0.0.228 on Windows and OS X and before 11.2.202.554 on Linux, Adobe AIR before 20.0.0.204, Adobe AIR SDK before 20.0.0.204, and Adobe AIR SDK & Compiler before 20.0.0.204 allows attackers to execute arbitrary code via crafted MPEG-4 data, a different vulnerability than CVE-2015-8048, CVE-2015-8049, CVE-2015-8050, CVE-2015-8055, CVE-2015-8056, CVE-2015-8057, CVE-2015-8058, CVE-2015-8059, CVE-2015-8061, CVE-2015-8062, CVE-2015-8063, CVE-2015-8064, CVE-2015-8065, CVE-2015-8066, CVE-2015-8067, CVE-2015-8068, CVE-2015-8069, CVE-2015-8070, CVE-2015-8071, CVE-2015-8401, CVE-2015-8402, CVE-2015-8403, CVE-2015-8404, CVE-2015-8405, CVE-2015-8406, CVE-2015-8410, CVE-2015-8411, CVE-2015-8412, CVE-2015-8413, CVE-2015-8414, CVE-2015-8420, CVE-2015-8421, CVE-2015-8422, CVE-2015-8423, CVE-2015-8424, CVE-2015-8425, CVE-2015-8426, CVE-2015-8427, CVE-2015-8428, CVE-2015-8429, CVE-2015-8430
 , CVE-2015-8431, CVE-2015-8432, CVE-2015-8433, CVE-2015-8434, CVE-2015-8435, CVE-2015-8436, CVE-2015-8437, CVE-2015-8441, CVE-2015-8442, CVE-2015-8447, CVE-2015-8448, CVE-2015-8449, CVE-2015-8450, CVE-2015-8452, CVE-2015-8454, CVE-2015-8653, CVE-2015-8655, and CVE-2015-8822.
Added Evaluator Description

								
							
							
						
<a href="http://cwe.mitre.org/data/definitions/416.html">CWE-416: Use After Free</a>
Changed Reference Type
https://helpx.adobe.com/security/products/flash-player/apsb15-32.html No Types Assigned
https://helpx.adobe.com/security/products/flash-player/apsb15-32.html Advisory, Patch