OpenSUSE Linux update for flash-player



Published: 2016-10-28
Risk Critical
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2016-7855
CWE-ID CWE-119
Exploitation vector Network
Public exploit This vulnerability is being exploited in the wild.
Vulnerable software
Subscribe
Adobe Flash Player
Client/Desktop applications / Plugins for browsers, ActiveX components

Adobe Flash Player for Linux
Client/Desktop applications / Multimedia software

Vendor Adobe

Security Bulletin

This security bulletin contains one critical risk vulnerability.

1) Use-after-free error

EUVDB-ID: #VU1078

Risk: Critical

CVSSv3.1: 9.2 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:H/RL:O/RC:C]

CVE-ID: CVE-2016-7855

CWE-ID: CWE-119 - Memory corruption

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to use-after-free error when handling .swf files. A remote attacker can trick the victim to visit a website or open a file with malicious Flash file and execute arbitrary code on the target system with privileges of the current user.

Note: this vulnerability was being actively exploited in the wild.

Mitigation

Update the affected packages.

Vulnerable software versions

Adobe Flash Player: 23.0.0.162 - 23.0.0.205

Adobe Flash Player for Linux: 11.2.202.238 - 11.2.202.643

External links

http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00070.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.



###SIDEBAR###