#VU5416 Heap-based buffer overflow in Adobe Flash Player and Adobe Flash Player for Linux


Published: 2020-03-18

Vulnerability identifier: #VU5416

Vulnerability risk: Critical

CVSSv3.1: 9.2 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:H/RL:O/RC:C]

CVE-ID: CVE-2015-3113

CWE-ID: CWE-122

Exploitation vector: Network

Exploit availability: Yes

Vulnerable software:
Adobe Flash Player
Client/Desktop applications / Plugins for browsers, ActiveX components
Adobe Flash Player for Linux
Client/Desktop applications / Multimedia software

Vendor: Adobe

Description
The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The weakness exists due to heap-based buffer overflow when processing .swf files. A remote attacker can create a specially crafted Web site, trick the victim into visiting it, trigger memory corruption and execute arbitrary code with privileges of the current user.

Successful exploitation results in arbitrary code execution on the vulnerable system.

Note: the vulnerability was being actively exploited.

Mitigation
Install update from vendor's website.

Vulnerable software versions

Adobe Flash Player: 16.0.0.234 - 18.0.0.194

Adobe Flash Player for Linux: 11.2.202.238 - 11.2.202.468


External links
http://helpx.adobe.com/security/products/flash-player/apsb15-14.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.


Latest bulletins with this vulnerability