Vulnerability Details : CVE-2017-2931
Adobe Flash Player versions 24.0.0.186 and earlier have an exploitable memory corruption vulnerability related to the parsing of SWF metadata. Successful exploitation could lead to arbitrary code execution.
Vulnerability category: Memory Corruption
Products affected by CVE-2017-2931
- cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*
- cpe:2.3:a:adobe:flash_player:*:*:*:*:*:chrome:*:*
- cpe:2.3:a:adobe:flash_player:*:*:*:*:*:edge:*:*
- cpe:2.3:a:adobe:flash_player:*:*:*:*:*:internet_explorer:*:*
Exploit prediction scoring system (EPSS) score for CVE-2017-2931
32.01%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 97 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2017-2931
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
9.3
|
HIGH | AV:N/AC:M/Au:N/C:C/I:C/A:C |
8.6
|
10.0
|
NIST | |
8.8
|
HIGH | CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H |
2.8
|
5.9
|
NIST |
CWE ids for CVE-2017-2931
-
The product writes data past the end, or before the beginning, of the intended buffer.Assigned by: nvd@nist.gov (Primary)
References for CVE-2017-2931
-
https://helpx.adobe.com/security/products/flash-player/apsb17-02.html
Adobe Security BulletinPatch;Vendor Advisory
-
https://www.exploit-db.com/exploits/41608/
Adobe Flash - Metadata Parsing Out-of-Bounds ReadExploit;Third Party Advisory;VDB Entry
-
http://rhn.redhat.com/errata/RHSA-2017-0057.html
RHSA-2017:0057 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
http://www.securityfocus.com/bid/95350
Adobe Flash Player APSB17-02 Memory Corruption VulnerabilitiesBroken Link;Third Party Advisory;VDB Entry
-
http://www.securitytracker.com/id/1037570
Adobe Flash Player Multiple Bugs Let Remote Users Obtain Potentially Sensitive Information and Execute Arbitrary Code - SecurityTrackerBroken Link;Third Party Advisory;VDB Entry
-
https://security.gentoo.org/glsa/201702-20
Adobe Flash Player: Multiple vulnerabilities (GLSA 201702-20) — Gentoo securityThird Party Advisory
Jump to