#VU5808 Memory corruption in Adobe Flash Player for Linux and Adobe Flash Player


Published: 2020-03-18

Vulnerability identifier: #VU5808

Vulnerability risk: High

CVSSv3.1: 8.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2017-2988

CWE-ID: CWE-119

Exploitation vector: Network

Exploit availability: Yes

Vulnerable software:
Adobe Flash Player for Linux
Client/Desktop applications / Multimedia software
Adobe Flash Player
Client/Desktop applications / Plugins for browsers, ActiveX components

Vendor: Adobe

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error in Adobe Flash Player when processing malformed .swf files. A remote attacker can create a specially crafted .swf file, trick the victim into opening it, trigger memory corruption and execute arbitrary code on the target system with privileges of the current user.

Successful exploitation of the vulnerability may allow an attacker to compromise vulnerable system.

Mitigation
Install the latest version 24.0.0.221 from vendor's website.

Vulnerable software versions

Adobe Flash Player for Linux: 24.0.0.186 - 24.0.0.194

Adobe Flash Player: 9.0.124.0 - 24.0.0.194


External links
http://helpx.adobe.com/security/products/flash-player/apsb17-04.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.


Latest bulletins with this vulnerability