Rapid7 Vulnerability & Exploit Database

Adobe Flash Player: APSB17-07 (CVE-2017-2994): Security updates available for Adobe Flash Player

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Adobe Flash Player: APSB17-07 (CVE-2017-2994): Security updates available for Adobe Flash Player

Severity
9
CVSS
(AV:N/AC:M/Au:N/C:C/I:C/A:C)
Published
02/15/2017
Created
07/25/2018
Added
04/13/2017
Modified
11/21/2022

Description

Adobe Flash Player versions 24.0.0.194 and earlier have an exploitable use after free vulnerability in Primetime SDK event dispatch. Successful exploitation could lead to arbitrary code execution.

Solution(s)

  • adobe-flash-upgrade-25-0-0-127-linux
  • adobe-flash-upgrade-25-0-0-127-macosx
  • adobe-flash-upgrade-25-0-0-127-windows

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;