Vulnerability CVE-2017-3106


Published: 2017-08-11   Modified: 2017-08-12

Description:
Adobe Flash Player versions 26.0.0.137 and earlier have an exploitable type confusion vulnerability when parsing SWF files. Successful exploitation could lead to arbitrary code execution.

Type:

CWE-704

(Incorrect Type Conversion or Cast)

CVSS2 => (AV:N/AC:M/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
9.3/10
10/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Adobe -> Flash player 

 References:
http://www.securityfocus.com/bid/100190
http://www.securitytracker.com/id/1039088
https://access.redhat.com/errata/RHSA-2017:2457
https://helpx.adobe.com/security/products/flash-player/apsb17-23.html
https://security.gentoo.org/glsa/201709-16
https://www.exploit-db.com/exploits/42480/

Copyright 2024, cxsecurity.com

 

Back to Top