#VU5455 Memory corruption


Published: 2017-01-27 | Updated: 2017-03-10

Vulnerability identifier: #VU5455

Vulnerability risk: High

CVSSv3.1: 8.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2015-0330

CWE-ID: CWE-119

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Adobe Flash Player for Linux
Client/Desktop applications / Multimedia software
Adobe Flash Player Extended Support Release
Client/Desktop applications / Multimedia software
Adobe Flash Player
Client/Desktop applications / Plugins for browsers, ActiveX components

Vendor: Adobe

Description
The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The weakness exists due to boundary error when processing .swf content. A remote attacker can create a specially crafted Web site, trick the victim into visiting it, trigger memory corruption and execute arbitrary code with privileges of the current user.

Successful exploitation results in arbitrary code execution on the vulnerable system.

Mitigation
Install update from vendor's website.

Vulnerable software versions

Adobe Flash Player for Linux: 11.2.202.440 - 11.2.202.442

Adobe Flash Player Extended Support Release: 13.0.0.264 - 13.0.0.269

Adobe Flash Player: 16.0.0.296 - 16.0.0.305


External links
http://helpx.adobe.com/security/products/flash-player/apsb15-04.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability