SUSE Linux update for flash-player



Published: 2014-05-03
Risk Critical
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2014-0515
CWE-ID CWE-119
Exploitation vector Network
Public exploit This vulnerability is being exploited in the wild.
Vulnerable software
Subscribe
Adobe Flash Player
Client/Desktop applications / Plugins for browsers, ActiveX components

Adobe Flash Player for Linux
Client/Desktop applications / Multimedia software

Vendor Adobe

Security Bulletin

This security bulletin contains one critical risk vulnerability.

1) Buffer overflow

EUVDB-ID: #VU4874

Risk: Critical

CVSSv3.1: 9.2 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:H/RL:O/RC:C]

CVE-ID: CVE-2014-0515

CWE-ID: CWE-119 - Memory corruption

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The weakness exists due to buffer overflow, caused by improper bounds checking by the pixel bender component. A remote attacker can create a specially crafted SWF file, trick the victim into opening it, trigger memory corruption and execute arbitrary code with privileges of the current user.

Successful exploitation of the vulnerability results in arbitrary code execution on the vulnerable system.

Note: the vulnerability was being actively exploited.

Mitigation

Update the affected packages.

Vulnerable software versions

Adobe Flash Player: 9.0.124.0 - 13.0.0.206

Adobe Flash Player for Linux: 11.2.202.238 - 11.2.202.356

External links

http://lists.opensuse.org/opensuse-security-announce/2014-05/msg00001.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.



###SIDEBAR###