Two remote code execution vulnerabilities in Adobe Flash Player



Published: 2015-10-16 | Updated: 2017-01-26
Risk High
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2015-7648
CVE-2015-7647
CWE-ID CWE-843
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Public exploit code for vulnerability #2 is available.
Vulnerable software
Subscribe
Adobe Flash Player for Linux
Client/Desktop applications / Multimedia software

Adobe Flash Player Extended Support Release
Client/Desktop applications / Multimedia software

Adobe Flash Player
Client/Desktop applications / Plugins for browsers, ActiveX components

Vendor Adobe

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Type confusion

EUVDB-ID: #VU5414

Risk: High

CVSSv3.1: 8.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2015-7648

CWE-ID: CWE-843 - Type confusion

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The weakness exists due to type confusion error. A remote attacker can create a specially crafted Web site, trick the victim into visiting it, trigger memory corruption and execute arbitrary code with privileges of the current user.

Successful exploitation results in arbitrary code execution on the vulnerable system.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Adobe Flash Player for Linux: 11.2.202.238 - 11.2.202.540

Adobe Flash Player: 16.0.0.234 - 19.0.0.226

Adobe Flash Player Extended Support Release: 18.0.0.268

External links

http://helpx.adobe.com/security/products/flash-player/apsb15-27.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

2) Type confusion

EUVDB-ID: #VU5413

Risk: High

CVSSv3.1: 8.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2015-7647

CWE-ID: CWE-843 - Type confusion

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The weakness exists due to type confusion error. A remote attacker can create a specially crafted Web site, trick the victim into visiting it, trigger memory corruption and execute arbitrary code with privileges of the current user.

Successful exploitation results in arbitrary code execution on the vulnerable system.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Adobe Flash Player for Linux: 11.2.202.238 - 11.2.202.540

Adobe Flash Player: 16.0.0.234 - 19.0.0.226

Adobe Flash Player Extended Support Release: 18.0.0.268

External links

http://helpx.adobe.com/security/products/flash-player/apsb15-27.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###