RULE(RULE ID:710226)

Rule General Information
Release Date: 2018-01-09
Rule Name: EXPLOIT Adobe Flash Player ActionScript3 ByteArray Class Use-After-Free Vulnerability (CVE-2015-5119)
Severity:
CVE ID:
Rule Protection Details
Description: Use-after-free vulnerability in the ByteArray class in the ActionScript 3 (AS3) implementation in Adobe Flash Player 13.x through 13.0.0.296 and 14.x through 18.0.0.194 on Windows and OS X and 11.x through 11.2.202.468 on Linux allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via crafted Flash content that overrides a valueOf function.
Impact: A use-after-free vulnerability can be exploited by an attacker in the vulnerable product. Successful exploit may cause some adverse consequences, such as crash of the product, execution of arbitrary code.
Affected OS: Windows, Linux, FreeBSD, Solaris, Other Unix, Network Device, Mac OS, iOS, Android, Others
Reference: SecurityFocusBID:75568
SecurityTrackerID:1032809
http://www.us-cert.gov/ncas/alerts/TA15-195A
https://helpx.adobe.com/security/products/flash-player/apsa15-03.html
AdobeSecurityBulletins:apsb15-16
https://packetstormsecurity.com/files/132600/Adobe-Flash-Player-ByteArray-Use-After-Free.html
Solutions
Adobe has issued a fix on the official website. For more advisory, please visit:
https://helpx.adobe.com/security/products/flash-player/apsb15-16.html