Executive Summary

Summary
Title Adobe Flash memory corruption vulnerability
Informations
Name VU#748992 First vendor Publication 2016-06-15
Vendor VU-CERT Last vendor Modification 2016-06-16
Severity (Vendor) N/A Revision M

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability Note VU#748992

Adobe Flash memory corruption vulnerability

Original Release date: 15 Jun 2016 | Last revised: 16 Jun 2016

Overview

Adobe Flash contains an unspecified vulnerability that is currently being exploited in the wild.

Description

Adobe Flash Player 21.0.0.242 and earlier contain an unspecified vulnerability that an allow a remote, unauthenticated attacker to execute arbitrary code. This vulnerability is being exploited in the wild. Please see Adobe Security Advisory APSA16-03 for more details.

Impact

By convincing a user to view a specially crafted HTML document (e.g., a web page or an HTML email message or attachment), PDF file, Microsoft Office document, or any other document that supports embedded SWF content, an attacker may be able to execute arbitrary code. The vulnerability reportedly affects Flash Player 21.0.0.242 and earlier versions for Windows, Macintosh, Linux, and Chrome OS.

Solution

Apply an update

This issue is addressed in Flash Player versions 22.0.0.192, 18.0.0.360, and 11.2.202.626. Please see Adobe Security Bulletin APSB16-18 for more details.

Disable flash in your web browser

Adobe has provide guidance for how to configure Flash in various web browsers. Via the appropriate browser settings, configure Flash to be disabled or at the very least configure Flash to only execute when it is clicked.

Uninstall Flash

Adobe has provided guidance for how to uninstall Flash Player on Windows and how to uninstall Flash Player on the Mac.

Vendor Information (Learn More)

VendorStatusDate NotifiedDate Updated
AdobeAffected-16 Jun 2016
If you are a vendor and your product is affected, let us know.

CVSS Metrics (Learn More)

GroupScoreVector
Base7.5AV:N/AC:L/Au:N/C:P/I:P/A:P
Temporal7.1E:F/RL:U/RC:C
Environmental7.1CDP:ND/TD:H/CR:ND/IR:ND/AR:ND

References

  • https://helpx.adobe.com/security/products/flash-player/apsb16-18.html
  • https://helpx.adobe.com/security/products/flash-player/apsa16-03.html
  • https://helpx.adobe.com/flash-player/kb/uninstall-flash-player-windows.html
  • https://helpx.adobe.com/flash-player/kb/uninstall-flash-player-mac-os.html
  • http://www.howtogeek.com/188059/how-to-enable-click-to-play-plugins-in-every-web-browser

Credit

This vulnerability was reported by Adobe, who in turn credits Anton Ivanov and Costin Raiu of Kaspersky Lab.

This document was written by Will Dormann.

Other Information

  • CVE IDs:CVE-2016-4171
  • Date Public:14 Jun 2016
  • Date First Published:15 Jun 2016
  • Date Last Updated:16 Jun 2016
  • Document Revision:7

Feedback

If you have feedback, comments, or additional information about this vulnerability, please send us email.

Original Source

Url : http://www.kb.cert.org/vuls/id/748992

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 413
Application 9

Snort® IPS/IDS

Date Description
2016-07-19 Adobe Flash Player ExecPolicy invalid string table lookup attempt
RuleID : 39302 - Revision : 2 - Type : FILE-FLASH
2016-07-19 Adobe Flash Player ExecPolicy invalid string table lookup attempt
RuleID : 39301 - Revision : 2 - Type : FILE-FLASH

Nessus® Vulnerability Scanner

Date Description
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1613-1.nasl - Type : ACT_GATHER_INFO
2016-06-20 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_0e3dfdde35c411e68e82002590263bf5.nasl - Type : ACT_GATHER_INFO
2016-06-20 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201606-08.nasl - Type : ACT_GATHER_INFO
2016-06-20 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-740.nasl - Type : ACT_GATHER_INFO
2016-06-20 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-743.nasl - Type : ACT_GATHER_INFO
2016-06-20 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2016-1238.nasl - Type : ACT_GATHER_INFO
2016-06-17 Name : The remote Windows host has a browser plugin installed that is affected by mu...
File : flash_player_apsb16-18.nasl - Type : ACT_GATHER_INFO
2016-06-17 Name : The remote Mac OS X host has a browser plugin installed that is affected by m...
File : macosx_flash_player_apsb16-18.nasl - Type : ACT_GATHER_INFO
2016-06-17 Name : The remote Windows host has a browser plugin installed that is affected by mu...
File : smb_nt_ms16-083.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2016-06-18 13:27:58
  • Multiple Updates
2016-06-17 17:35:54
  • Multiple Updates
2016-06-16 21:36:51
  • Multiple Updates
2016-06-16 21:23:59
  • Multiple Updates
2016-06-15 21:26:07
  • First insertion