Lucene search

K
nessusTenable9966.PRM
HistoryFeb 16, 2017 - 12:00 a.m.

Flash Player < 24.0.0.221 Multiple Vulnerabilities (APSB17-04)

2017-02-1600:00:00
Tenable
www.tenable.com
10

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.945 High

EPSS

Percentile

99.2%

Versions of Adobe Flash Player prior to 24.0.0.221 are unpatched, and therefore affected by the following vulnerabilities :

  • An unspecified use-after-free error exists that may allow a context-dependent attacker to dereference already freed memory and potentially execute arbitrary code. No further details have been provided. (CVE-2017-2982, CVE-2017-2985, CVE-2017-2993)
  • An overflow condition that is triggered as certain input is not properly validated. This may allow a context-dependent attacker to cause a heap-based buffer overflow, potentially allowing the execution of arbitrary code. (CVE-2017-2984)
  • An overflow condition exists that is triggered as certain input is not properly validated. This may allow a context-dependent attacker to cause a heap-based buffer overflow, potentially allowing the execution of arbitrary code. (CVE-2017-2986, CVE-2017-2992)
  • An unspecified integer overflow condition exists that is triggered as certain input is not properly validated. This may allow a context-dependent attacker to potentially execute arbitrary code. (CVE-2017-2987)
  • A flaw exists that is triggered as certain input is not properly validated. This may allow a context-dependent attacker to corrupt memory and potentially execute arbitrary code. (CVE-2017-2988, CVE-2017-2990, CVE-2017-2991, CVE-2017-2996)
  • An out-of-bounds access flaw exists that is triggered during the handling of a specially crafted ‘MediaPlayer’ object. This may allow a context-dependent attacker to potentially execute arbitrary code. (CVE-2017-2994)
  • A type confusion flaw exists that is triggered during the handling of specially crafted ‘MessageChannel’ objects. This may allow a context-dependent attacker to potentially execute arbitrary code. (CVE-2017-2995)
Binary data 9966.prm
VendorProductVersionCPE
adobeflash_playercpe:/a:adobe:flash_player

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.945 High

EPSS

Percentile

99.2%