#VU5035 “Use-after-free” error in Adobe Flash Player and Adobe Flash Player for Linux


Published: 2016-11-08 | Updated: 2017-03-03

Vulnerability identifier: #VU5035

Vulnerability risk: High

CVSSv3.1: 8.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-7862

CWE-ID: CWE-119

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Adobe Flash Player
Client/Desktop applications / Plugins for browsers, ActiveX components
Adobe Flash Player for Linux
Client/Desktop applications / Multimedia software

Vendor: Adobe

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a use-after-free error when processing .swf files. A remote attacker can create a specially crafted .swf file, trick the victim into opening it, trigger memory corruption and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of the vulnerable system.

Mitigation
Install the latest version Adobe Flash Player 23.0.0.207 or Adobe Flash Player for Linux 11.2.202.644.

Vulnerable software versions

Adobe Flash Player: 20.0.0.228 - 23.0.0.205

Adobe Flash Player for Linux: 11.2.202.238 - 11.2.202.643


External links
http://helpx.adobe.com/security/products/flash-player/apsb16-37.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability