#VU1078 Use-after-free error in Adobe Flash Player and Adobe Flash Player for Linux


Published: 2020-03-18 | Updated: 2022-03-08

Vulnerability identifier: #VU1078

Vulnerability risk: Critical

CVSSv3.1: 9.2 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:H/RL:O/RC:C]

CVE-ID: CVE-2016-7855

CWE-ID: CWE-119

Exploitation vector: Network

Exploit availability: Yes

Vulnerable software:
Adobe Flash Player
Client/Desktop applications / Plugins for browsers, ActiveX components
Adobe Flash Player for Linux
Client/Desktop applications / Multimedia software

Vendor: Adobe

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to use-after-free error when handling .swf files. A remote attacker can trick the victim to visit a website or open a file with malicious Flash file and execute arbitrary code on the target system with privileges of the current user.

Note: this vulnerability was being actively exploited in the wild.

Mitigation
The vulnerability is fixed in version 23.0.0.205 for Windows, Macintosh, Linux and Chrome OS and in version 11.2.202.643 for Linux.

Vulnerable software versions

Adobe Flash Player: 23.0.0.162 - 23.0.0.205

Adobe Flash Player for Linux: 11.2.202.238 - 11.2.202.643


External links
http://helpx.adobe.com/security/products/flash-player/apsb16-36.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.


Latest bulletins with this vulnerability