Vulnerability CVE-2017-2999


Published: 2017-03-14

Description:
Adobe Flash Player versions 24.0.0.221 and earlier have an exploitable memory corruption vulnerability in the Primetime TVSDK functionality related to hosting playback surface. Successful exploitation could lead to arbitrary code execution.

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
10/10
10/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Adobe -> Flash player 

 References:
http://rhn.redhat.com/errata/RHSA-2017-0526.html
http://www.securityfocus.com/bid/96866
http://www.securitytracker.com/id/1037994
https://helpx.adobe.com/security/products/flash-player/apsb17-07.html
https://security.gentoo.org/glsa/201703-02

Copyright 2024, cxsecurity.com

 

Back to Top