#VU3069 Memory corruption in Shockwave Player


Published: 2017-01-02

Vulnerability identifier: #VU3069

Vulnerability risk: High

CVSSv3.1: 0 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/RL:O/RC:C]

CVE-ID: CVE-2010-4085

CWE-ID: CWE-119

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Shockwave Player
Client/Desktop applications / Plugins for browsers, ActiveX components

Vendor: Adobe

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error when processing .swf files in dirapi.dll module . A remote attacker can create a specially crafted .swf file, trick the victim into opening it, cause memory corruption and execute arbitrary code with privileges of the current user.

Successful exploitation of the vulnerability results in compromise of vulnerable system.


Mitigation
Update to the latest version 11.5.9.615.

Vulnerable software versions

Shockwave Player: 11.5.8.612


External links
http://www.adobe.com/support/security/bulletins/apsb10-25.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?


Latest bulletins with this vulnerability