#VU2831 Memory corruption in Adobe Flash Player


Published: 2016-12-26 | Updated: 2017-03-14

Vulnerability identifier: #VU2831

Vulnerability risk: High

CVSSv3.1: 8.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2011-2428

CWE-ID: CWE-119

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Adobe Flash Player
Client/Desktop applications / Plugins for browsers, ActiveX components

Vendor: Adobe

Description
The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The weakness exists due to a logic error when processing .swf files. A remote attacker can create a specially crafted Web page, trick the victim into visiting it, trigger memory corruption, and execute arbitrary code on the system with privileges of the current user.

Successful exploitation of the vulnerability results in arbitrary code execution on the vulnerable system.

Mitigation
Update Flash Player 10.3.183.7 and earlier to 10.3.183.10.
http://www.adobe.com/go/getflash
http://www.adobe.com/licensing/distribution
http://googlechromereleases.blogspot.com/
Update Flash Player 10.3.186.6 and earlier for Android to 10.3.186.7.
https://market.android.com/details?id=com.adobe.flashplayer&hl=en

Vulnerable software versions

Adobe Flash Player: 10.0.12.36 - 10.3.183.7


External links
http://www.adobe.com/support/security/bulletins/apsb11-26.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability