Advisory Details

April 11th, 2017

Adobe Flash SWF Parsing Out-Of-Bounds Read Information Disclosure Vulnerability

ZDI-17-247
ZDI-CAN-4532

CVE ID CVE-2017-3060
CVSS SCORE 4.3, AV:N/AC:M/Au:N/C:P/I:N/A:N
AFFECTED VENDORS Adobe
AFFECTED PRODUCTS Flash
VULNERABILITY DETAILS


This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Adobe Flash. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.

The specific flaw exists within SWF parsing. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated object. An attacker can leverage this in conjunction with other vulnerabilities to execute code in the context of the current process.

ADDITIONAL DETAILS Adobe has issued an update to correct this vulnerability. More details can be found at:
https://helpx.adobe.com/security/products/flash-player/apsb17-10.html
DISCLOSURE TIMELINE
  • 2017-02-13 - Vulnerability reported to vendor
  • 2017-04-11 - Coordinated public release of advisory
CREDIT b5e4b07ed250ac8014390628445b0d26
BACK TO ADVISORIES