#VU4089 Use-after-free error in Adobe Flash Player and Adobe Flash Player for Linux


Published: 2020-03-18

Vulnerability identifier: #VU4089

Vulnerability risk: High

CVSSv3.1: 8.1 [CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2017-2932

CWE-ID: CWE-416

Exploitation vector: Network

Exploit availability: Yes

Vulnerable software:
Adobe Flash Player
Client/Desktop applications / Plugins for browsers, ActiveX components
Adobe Flash Player for Linux
Client/Desktop applications / Multimedia software

Vendor: Adobe

Description
The vulnerability allow a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to use-after-free error when processing .swf files. A remote attacker can create a specially crafted. swf file, trick the victim into opening it, cause memory corruption and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation
Install the latest version of Adobe Flash Player 24.0.0.194.

Vulnerable software versions

Adobe Flash Player: 24.0.0.186

Adobe Flash Player for Linux: 24.0.0.186


External links
http://helpx.adobe.com/security/products/flash-player/apsb17-02.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.


Latest bulletins with this vulnerability