vulnerability

FreeBSD: VID-4ffb633c-0a3b-11e7-a9f2-0011d823eebd (CVE-2017-3001): Flash Player -- multiple vulnerabilities

Severity
9
CVSS
(AV:N/AC:M/Au:N/C:C/I:C/A:C)
Published
Mar 16, 2017
Added
Mar 18, 2017
Modified
Dec 10, 2025

Description

Adobe reports: These updates resolve a buffer overflow vulnerability that could lead to code execution (CVE-2017-2997). These updates resolve memory corruption vulnerabilities that could lead to code execution (CVE-2017-2998, CVE-2017-2999). These updates resolve a random number generator vulnerability used for constant blinding that could lead to information disclosure (CVE-2017-3000). These updates resolve use-after-free vulnerabilities that could lead to code execution (CVE-2017-3001, CVE-2017-3002, CVE-2017-3003).

Solution

freebsd-upgrade-package-linux-flashplayer
Title
NEW

Explore Exposure Command

Confidently identify and prioritize exposures from endpoint to cloud with full attack surface visibility and threat-aware risk context.