10
CVSSv2

CVE-2015-3113

Published: 23/06/2015 Updated: 08/11/2017
CVSS v2 Base Score: 10 | Impact Score: 10 | Exploitability Score: 10
VMScore: 1000
Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

Heap-based buffer overflow in Adobe Flash Player prior to 13.0.0.296 and 14.x up to and including 18.x prior to 18.0.0.194 on Windows and OS X and prior to 11.2.202.468 on Linux allows remote malicious users to execute arbitrary code via unspecified vectors, as exploited in the wild in June 2015.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

adobe flash_player 14.0.0.176

adobe flash_player 14.0.0.179

adobe flash_player 16.0.0.257

adobe flash_player 16.0.0.287

adobe flash_player

adobe flash_player 15.0.0.189

adobe flash_player 15.0.0.223

adobe flash_player 15.0.0.239

adobe flash_player 17.0.0.169

adobe flash_player 17.0.0.188

adobe flash_player 14.0.0.125

adobe flash_player 14.0.0.145

adobe flash_player 15.0.0.246

adobe flash_player 16.0.0.235

adobe flash_player 18.0.0.161

adobe flash_player 15.0.0.152

adobe flash_player 15.0.0.167

adobe flash_player 16.0.0.296

adobe flash_player 17.0.0.134

Vendor Advisories

Heap-based buffer overflow in Adobe Flash Player before 1300296 and 14x through 18x before 1800194 on Windows and OS X and before 112202468 on Linux allows remote attackers to execute arbitrary code via unspecified vectors, as exploited in the wild in June 2015 ...

Exploits

## # This module requires Metasploit: metasploitcom/download # Current source: githubcom/rapid7/metasploit-framework ## require 'msf/core' class MetasploitModule < Msf::Exploit::Remote Rank = GreatRanking include Msf::Exploit::Remote::BrowserExploitServer def initialize(info={}) super(update_info(info, 'Name' ...
This Metasploit module exploits a buffer overflow on Adobe Flash Player when handling nellymoser encoded audio inside a FLV video, as exploited in the wild on June 2015 This Metasploit module has been tested successfully on: Windows 7 SP1 (32-bit), IE11 and Adobe Flash 1800160, Windows 7 SP1 (32-bit), Firefox 3805 and Adobe Flash 1800160, ...
This module exploits a buffer overflow on Adobe Flash Player when handling nellymoser encoded audio inside a FLV video, as exploited in the wild on June 2015 This module has been tested successfully on: Windows 7 SP1 (32-bit), IE11 and Adobe Flash 1800160, Windows 7 SP1 (32-bit), Firefox 3805 and Adobe Flash 1 ...
This module exploits a buffer overflow on Adobe Flash Player when handling nellymoser encoded audio inside a FLV video, as exploited in the wild on June 2015 This module has been tested successfully on: Windows 7 SP1 (32-bit), IE11 and Adobe Flash 1800160, Windows 7 SP1 (32-bit), Firefox 3805 and Adobe Flash 1 ...

Metasploit Modules

Adobe Flash Player Nellymoser Audio Decoding Buffer Overflow

This module exploits a buffer overflow on Adobe Flash Player when handling nellymoser encoded audio inside a FLV video, as exploited in the wild on June 2015. This module has been tested successfully on: Windows 7 SP1 (32-bit), IE11 and Adobe Flash 18.0.0.160, Windows 7 SP1 (32-bit), Firefox 38.0.5 and Adobe Flash 18.0.0.160, Windows 8.1, Firefox 38.0.5 and Adobe Flash 18.0.0.160, Linux Mint "Rebecca" (32 bits), Firefox 33.0 and Adobe Flash 11.2.202.466, and Ubuntu 14.04.2 LTS, Firefox 35.01, and Adobe Flash 11.2.202.466. Note that this exploit is effective against both CVE-2015-3113 and the earlier CVE-2015-3043, since CVE-2015-3113 is effectively a regression to the same root cause as CVE-2015-3043.

msf > use exploit/multi/browser/adobe_flash_nellymoser_bof
msf exploit(adobe_flash_nellymoser_bof) > show targets
    ...targets...
msf exploit(adobe_flash_nellymoser_bof) > set TARGET < target-id >
msf exploit(adobe_flash_nellymoser_bof) > show options
    ...show and set options...
msf exploit(adobe_flash_nellymoser_bof) > exploit
Adobe Flash Player Nellymoser Audio Decoding Buffer Overflow

This module exploits a buffer overflow on Adobe Flash Player when handling nellymoser encoded audio inside a FLV video, as exploited in the wild on June 2015. This module has been tested successfully on: Windows 7 SP1 (32-bit), IE11 and Adobe Flash 18.0.0.160, Windows 7 SP1 (32-bit), Firefox 38.0.5 and Adobe Flash 18.0.0.160, Windows 8.1, Firefox 38.0.5 and Adobe Flash 18.0.0.160, Linux Mint "Rebecca" (32 bits), Firefox 33.0 and Adobe Flash 11.2.202.466, and Ubuntu 14.04.2 LTS, Firefox 35.01, and Adobe Flash 11.2.202.466. Note that this exploit is effective against both CVE-2015-3113 and the earlier CVE-2015-3043, since CVE-2015-3113 is effectively a regression to the same root cause as CVE-2015-3043.

msf > use exploit/multi/browser/adobe_flash_nellymoser_bof
msf exploit(adobe_flash_nellymoser_bof) > show targets
    ...targets...
msf exploit(adobe_flash_nellymoser_bof) > set TARGET < target-id >
msf exploit(adobe_flash_nellymoser_bof) > show options
    ...show and set options...
msf exploit(adobe_flash_nellymoser_bof) > exploit

Recent Articles

Ransomware slinging exploit kit targets Flash remote code execution
The Register • Darren Pauli • 29 Jun 2015

CVE-2015-3113: Patch or pay.

Attackers have added a recent dangerous Adobe vulnerability to the Magnitude exploit kit, according to respected independent malware researcher "Kafeine". The remote code execution vulnerability (CVE-2015-3113) revealed last week allows attackers to hijack un-patched machines targeting Internet Explorer on Windows 7 and XP. Web villains designated APT 3 by FireEye sleuths are already exploiting the flaw through phishing attacks. Now the researcher known as Kafeine says the vulnerability has been...

Hackers exploit fresh PC hijack bug in Adobe Flash Player, the internet's screen door
The Register • Shaun Nichols in San Francisco • 23 Jun 2015

Patch now, or just dump the thing

Adobe is advising users and administrators to patch its Flash Player after yet another remote-code execution vulnerability was discovered in the plugin. The patch fixes bug CVE-2015-3113, which allows attackers to take control of a system if it opens a malicious Flash file. Miscreants are exploiting the flaw in the wild to hijack PCs, targeting Internet Explorer on Windows 7 and Firefox on Windows XP. Adobe credited researchers at FireEye in spotting and reporting the flaw. Miscreants are appare...