~ubuntu-security/ubuntu-cve-tracker/master

« back to all changes in this revision

Viewing changes to retired/CVE-2015-8823

  • Committer: Steve Beattie
  • Date: 2019-02-19 06:18:27 UTC
  • Revision ID: sbeattie@ubuntu.com-20190219061827-oh57fzcfc1u9dlfk
The ubuntu-cve-tracker project has been converted to git.

Please use 'git clone https://git.launchpad.net/ubuntu-cve-tracker' to
get the converted tree.

Show diffs side-by-side

added added

removed removed

Lines of Context:
1
 
Candidate: CVE-2015-8823
2
 
PublicDate: 2016-04-22
3
 
References:
4
 
 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8823
5
 
 https://helpx.adobe.com/security/products/flash-player/apsb15-32.html
6
 
 http://www.zerodayinitiative.com/advisories/ZDI-15-665
7
 
Description:
8
 
 Use-after-free vulnerability in the TextField object implementation in
9
 
 Adobe Flash Player before 18.0.0.268 and 19.x and 20.x before 20.0.0.228 on
10
 
 Windows and OS X and before 11.2.202.554 on Linux, Adobe AIR before
11
 
 20.0.0.204, Adobe AIR SDK before 20.0.0.204, and Adobe AIR SDK & Compiler
12
 
 before 20.0.0.204 allows attackers to execute arbitrary code via crafted
13
 
 text property, a different vulnerability than CVE-2015-8048, CVE-2015-8049,
14
 
 CVE-2015-8050, CVE-2015-8055, CVE-2015-8056, CVE-2015-8057, CVE-2015-8058,
15
 
 CVE-2015-8059, CVE-2015-8061, CVE-2015-8062, CVE-2015-8063, CVE-2015-8064,
16
 
 CVE-2015-8065, CVE-2015-8066, CVE-2015-8067, CVE-2015-8068, CVE-2015-8069,
17
 
 CVE-2015-8070, CVE-2015-8071, CVE-2015-8401, CVE-2015-8402, CVE-2015-8403,
18
 
 CVE-2015-8404, CVE-2015-8405, CVE-2015-8406, CVE-2015-8410, CVE-2015-8411,
19
 
 CVE-2015-8412, CVE-2015-8413, CVE-2015-8414, CVE-2015-8420, CVE-2015-8421,
20
 
 CVE-2015-8422, CVE-2015-8423, CVE-2015-8424, CVE-2015-8425, CVE-2015-8426,
21
 
 CVE-2015-8427, CVE-2015-8428, CVE-2015-8429, CVE-2015-8430, CVE-2015-8431,
22
 
 CVE-2015-8432, CVE-2015-8433, CVE-2015-8434, CVE-2015-8435, CVE-2015-8436,
23
 
 CVE-2015-8437, CVE-2015-8441, CVE-2015-8442, CVE-2015-8447, CVE-2015-8448,
24
 
 CVE-2015-8449, CVE-2015-8450, CVE-2015-8452, CVE-2015-8454, CVE-2015-8653,
25
 
 CVE-2015-8655, CVE-2015-8821, and CVE-2015-8822.
26
 
Ubuntu-Description:
27
 
Notes:
28
 
Bugs:
29
 
Priority: medium
30
 
Discovered-by:
31
 
Assigned-to: chriscoulson
32
 
 
33
 
Patches_flashplugin-nonfree:
34
 
upstream_flashplugin-nonfree: released (11.2.202.554)
35
 
precise_flashplugin-nonfree: not-affected
36
 
trusty_flashplugin-nonfree: not-affected
37
 
vivid/ubuntu-core_flashplugin-nonfree: DNE
38
 
vivid/stable-phone-overlay_flashplugin-nonfree: DNE
39
 
wily_flashplugin-nonfree: not-affected
40
 
xenial_flashplugin-nonfree: not-affected
41
 
devel_flashplugin-nonfree: not-affected
42
 
 
43
 
Patches_adobe-flashplugin:
44
 
upstream_adobe-flashplugin: released (11.2.202.554)
45
 
precise_adobe-flashplugin: not-affected
46
 
trusty_adobe-flashplugin: not-affected
47
 
vivid/ubuntu-core_adobe-flashplugin: DNE
48
 
vivid/stable-phone-overlay_adobe-flashplugin: DNE
49
 
wily_adobe-flashplugin: not-affected
50
 
xenial_adobe-flashplugin: not-affected
51
 
devel_adobe-flashplugin: not-affected