Lucene search

K
ubuntucveUbuntu.comUB:CVE-2017-11215
HistoryDec 09, 2017 - 12:00 a.m.

CVE-2017-11215

2017-12-0900:00:00
ubuntu.com
ubuntu.com
14

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.015 Low

EPSS

Percentile

86.6%

An issue was discovered in Adobe Flash Player 27.0.0.183 and earlier
versions. This vulnerability is an instance of a use after free
vulnerability in the Primetime SDK. The mismatch between an old and a new
object can provide an attacker with unintended memory access – potentially
leading to code corruption, control-flow hijack, or an information leak
attack. Successful exploitation could lead to arbitrary code execution.

OSVersionArchitecturePackageVersionFilename
ubuntu17.10noarchadobe-flashplugin< 1:20171114.1-0ubuntu0.17.10.1UNKNOWN
ubuntu14.04noarchadobe-flashplugin< 1:20171114.1-0ubuntu0.14.04.1UNKNOWN
ubuntu16.04noarchadobe-flashplugin< 1:20171114.1-0ubuntu0.16.04.1UNKNOWN
ubuntu17.04noarchadobe-flashplugin< 1:20171114.1-0ubuntu0.17.04.1UNKNOWN
ubuntu17.10noarchflashplugin-nonfree< 27.0.0.187ubuntu0.17.10.1UNKNOWN
ubuntu14.04noarchflashplugin-nonfree< 27.0.0.187ubuntu0.14.04.1UNKNOWN
ubuntu16.04noarchflashplugin-nonfree< 27.0.0.187ubuntu0.16.04.1UNKNOWN
ubuntu17.04noarchflashplugin-nonfree< 27.0.0.187ubuntu0.17.04.1UNKNOWN

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.015 Low

EPSS

Percentile

86.6%