Lucene search

K
zdtCOSIG1337DAY-ID-26088
HistoryJul 13, 2016 - 12:00 a.m.

Adobe Flash Player 22.0.0.192 - TAG Memory Corruption

2016-07-1300:00:00
COSIG
0day.today
16

0.047 Low

EPSS

Percentile

92.7%

Exploit for multiple platform in category dos / poc

#####################################################################################
 
# Application: Adobe Flash Player
# Platforms: Windows,OSX
# Versions: 22.0.0.192 and earlier
# Author: Francis Provencher of COSIG
# Website: https://cosig.gouv.qc.ca/avis/
# Twitter: @COSIG_
# Date: 12 juillet 2016
# CVE-2016-4176
# COSIG-2016-20
 
#####################################################################################
 
1) Introduction
2) Report Timeline
3) Technical details
4) POC
 
#####################################################################################
 
===============
1) Introduction
===============
Adobe Flash Player (labeled Shockwave Flash in Internet Explorer and Firefox) is a freeware software for using content created on the Adobe Flash platform, including viewing multimedia, executing rich Internet applications, and streaming video and audio. Flash Player can run from a web browser as a browser plug-in or on supported mobile devices.[7] Flash Player was created by Macromedia and has been developed and distributed by Adobe Systems since Adobe acquired Macromedia.
 
(https://en.wikipedia.org/wiki/Adobe_Flash_Player)
 
#####################################################################################
 
====================
2) Report Timeline
====================
2016-05-10: Francis Provencher du COSIG of COSIG report this vulnerability to Adobe PSIRT;
2016-05-17: Adobe PSIRT confirm this vulnerability;
2016-07-12: Adobe publish a patch (APSB16-25);
2016-07-12: Advisory released by COSIG;
 
#####################################################################################
 
=====================
3) Technical details
=====================
 
The vulnerability allows a remote attacker to execute malicious code or access to a part of the dynamically allocated memory using a user interaction
visiting a Web page or open a specially crafted SWF file, which contains β€˜TAG’ invalid data.
 
#####################################################################################
 
===========
4) POC:
===========
 
https://cosig.gouv.qc.ca/wp-content/uploads/2016/07/COSIG-2016-20.zip
https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/40105.zip
 
###############################################################################

#  0day.today [2018-01-08]  #