#VU4779 “Use-after-free” error


Published: 2016-09-13 | Updated: 2017-03-03

Vulnerability identifier: #VU4779

Vulnerability risk: High

CVSSv3.1: 8.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-6923

CWE-ID: CWE-119

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Adobe Flash Player
Client/Desktop applications / Plugins for browsers, ActiveX components
Adobe Flash Player Extended Support Release
Client/Desktop applications / Multimedia software
Adobe Flash Player for Linux
Client/Desktop applications / Multimedia software

Vendor: Adobe

Description
The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The weakness exists due to use-after-free when handling a malicious Flash content. A remote attacker can create a specially crafted Web site, trick the victim into visiting it, trigger memory corruption and execute arbitrary code witj privileges of the current user.

Successful exploitation of the vulnerability may result in arbitrary code execution on the vulnerable system.

Mitigation

Update Flash Player Desktop Runtime to 23.0.0.162 for Windows, Macintosh and ChromeOS.
Update Flash Player Extended Support Relaese to 18.0.0.375 for Windows and Macintosh.
Update Flash Player to 11.2.202.635 for Linux.

Vulnerable software versions

Adobe Flash Player: 11.2.202.540 - 22.0.0.211

Adobe Flash Player Extended Support Release: 18.0.0.268 - 18.0.0.366

Adobe Flash Player for Linux: 11.2.202.621 - 11.2.202.626


External links
http://helpx.adobe.com/security/products/flash-player/apsb16-29.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability