Rapid7 Vulnerability & Exploit Database

FreeBSD: VID-2A7BDC56-D7A3-11E6-AE1B-002590263BF5 (CVE-2017-2938): flash -- multiple vulnerabilities

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

FreeBSD: VID-2A7BDC56-D7A3-11E6-AE1B-002590263BF5 (CVE-2017-2938): flash -- multiple vulnerabilities

Severity
4
CVSS
(AV:N/AC:M/Au:N/C:P/I:N/A:N)
Published
01/10/2017
Created
07/25/2018
Added
01/11/2017
Modified
11/21/2022

Description

Adobe Flash Player versions 24.0.0.186 and earlier have a security bypass vulnerability related to handling TCP connections.

Solution(s)

  • freebsd-upgrade-package-linux-flashplayer

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;