#VU5750 “Use-after-free” error in Adobe Client/Desktop applications


Published: 2017-02-13

Vulnerability identifier: #VU5750

Vulnerability risk: High

CVSSv3.1: 8.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-1017

CWE-ID: CWE-119

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Adobe Flash Player
Client/Desktop applications / Plugins for browsers, ActiveX components
Adobe Flash Player Extended Support Release
Client/Desktop applications / Multimedia software
Adobe AIR
Client/Desktop applications / Multimedia software
Adobe Flash Player for Linux
Client/Desktop applications / Multimedia software

Vendor: Adobe

Description
The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The weakness exists due to use-after-free error. A remote attacker can create a specially crafted Web site, trick the victim into visiting it, trigger memory corruption and execute arbitrary code with privileges of the current user.

Successful exploitation of the vulnerability results in arbitrary code execution.

Mitigation
Install update from vendor's website.

Vulnerable software versions

Adobe Flash Player: 20.0.0.228 - 21.0.0.213

Adobe Flash Player Extended Support Release: 18.0.0.268 - 18.0.0.343

Adobe AIR: 21.0.0.176 - 21.0.0.198

Adobe Flash Player for Linux: 11.2.202.238 - 11.2.202.616


External links
http://helpx.adobe.com/security/products/flash-player/apsb16-10.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability