#VU7395 Memory corruption in Adobe Flash Player


Published: 2017-07-11 | Updated: 2017-07-12

Vulnerability identifier: #VU7395

Vulnerability risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-3100

CWE-ID: CWE-119

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Adobe Flash Player
Client/Desktop applications / Plugins for browsers, ActiveX components

Vendor: Adobe

Description
The vulnerability allows a remote attacker to obtain potentially sensitive information on the target system.

The weakness exists due to boundary error when handling malicious content. A remote attacker can send a specially crafted file, trick the victim into opening it, trigger memory corruption and gain access to memory address.

Successful exploitation of the vulnerability may result in information disclosure.

Mitigation
Update to version 26.0.0.137.

Vulnerable software versions

Adobe Flash Player: 26.0.0.120 - 26.0.0.131


External links
http://helpx.adobe.com//security/products/flash-player/apsb17-21.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability