#VU5716 “Use-after-free” error


Published: 2017-02-13 | Updated: 2017-02-27

Vulnerability identifier: #VU5716

Vulnerability risk: High

CVSSv3.1: 8.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-4148

CWE-ID: CWE-119

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Adobe Flash Player for Linux
Client/Desktop applications / Multimedia software
Adobe Flash Player Extended Support Release
Client/Desktop applications / Multimedia software
Adobe Flash Player
Client/Desktop applications / Plugins for browsers, ActiveX components

Vendor: Adobe

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The weakness exists due to use-after-free error when handling .swf files. A remote attacker can create a specially crafted SWF file, trick the victim into opening it, trigger memory corruption and execute arbitrary code with privileges of the current user.

Successful exploitation of the vulnerability results in arbitrary code execution.

Mitigation

Update your Flash Player to the latest version.

  • Adobe recommends users of the  Adobe Flash Player Desktop Runtime for Windows and Macintosh update to 22.0.0.192 via the update mechanism within the product when prompted [1], or by visiting the Adobe Flash Player Download Center.
  • Adobe recommends users of the Adobe Flash Player Extended Support Release should update to version 18.0.0.360 by visiting http://helpx.adobe.com/flash-player/kb/archived-flash-player-versions.html.
  • Adobe recommends users of Adobe Flash Player for Linux update to Adobe Flash Player 11.2.202.626 by visiting the Adobe Flash Player Download Center.
  • Adobe Flash Player installed with Google Chrome will be automatically updated to the latest Google Chrome version, which will include Adobe Flash Player 22.0.0.192 for Windows, Macintosh, Linux and Chrome OS.
  • Adobe Flash Player installed with Microsoft Edge and Internet Explorer for Windows 10 and 8.1 will be automatically updated to the latest version, which will include Adobe Flash Player 22.0.0.192. 
  • Please visit the Flash Player Help page for assistance in installing Flash Player.

Vulnerable software versions

Adobe Flash Player for Linux: 11.2.202.238 - 11.2.202.626

Adobe Flash Player Extended Support Release: 18.0.0.268 - 18.0.0.360

Adobe Flash Player: 21.0.0.182 - 22.0.0.192


External links
http://helpx.adobe.com/security/products/flash-player/apsb16-18.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability