Microsoft update for Adobe Flash



Published: 2019-04-10
Risk High
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2019-7096
CVE-2019-7108
CWE-ID CWE-416
CWE-125
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Adobe Flash Player for Microsoft Windows
Client/Desktop applications / Plugins for browsers, ActiveX components

Vendor Microsoft

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Use-after-free

EUVDB-ID: #VU18223

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-7096

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a use-after-free error when processing .swf content. A remote attacker can trick the victim into visiting a specially crafted webpage or into opening a document with embedded malicious .swf file, trigger use-after-free error and execute arbitrary code on the target system.

Successful exploitation of the vulnerability may allow an attacker to compromise vulnerable system.

Mitigation

Install updates from Microsoft website.

Vulnerable software versions

Adobe Flash Player for Microsoft Windows: on Windows 8.1 for 32-bit systems - on Windows Server 2019

External links

http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV190011


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Out-of-bounds read

EUVDB-ID: #VU18222

Risk: Low

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-7108

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to a boundary condition when processing .swf files. A remote attacker can create a specially crafted .swf file, trick the victim into opening it while visiting a website or when viewing a document, trigger out-of-bounds read error and read contents of memory on the system.

Mitigation

Install updates from Microsoft website.

Vulnerable software versions

Adobe Flash Player for Microsoft Windows: on Windows 8.1 for 32-bit systems - on Windows Server 2019

External links

http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV190011


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###