#VU5445 Use-after-free error


Published: 2020-03-18

Vulnerability identifier: #VU5445

Vulnerability risk: Critical

CVSSv3.1: 9.2 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:H/RL:O/RC:C]

CVE-ID: CVE-2015-0313

CWE-ID: CWE-416

Exploitation vector: Network

Exploit availability: Yes

Vulnerable software:
Adobe Flash Player for Linux
Client/Desktop applications / Multimedia software
Adobe Flash Player Extended Support Release
Client/Desktop applications / Multimedia software
Adobe Flash Player
Client/Desktop applications / Plugins for browsers, ActiveX components

Vendor: Adobe

Description
The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The weakness exists due to use-after-free error when processing .swf content. A remote attacker can create a specially crafted Web site, trick the victim into visiting it, trigger memory corruption and execute arbitrary code with privileges of the current user.

Successful exploitation results in arbitrary code execution on the vulnerable system.

Note: the vulnerability was being actively exploited.

Mitigation
Install update from vendor's website.

Vulnerable software versions

Adobe Flash Player for Linux: 11.2.202.440 - 11.2.202.442

Adobe Flash Player Extended Support Release: 13.0.0.264 - 13.0.0.269

Adobe Flash Player: 16.0.0.296 - 16.0.0.305


External links
http://helpx.adobe.com/security/products/flash-player/apsb15-04.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.


Latest bulletins with this vulnerability