Rapid7 Vulnerability & Exploit Database

FreeBSD: VID-4FFB633C-0A3B-11E7-A9F2-0011D823EEBD (CVE-2017-3001): Flash Player -- multiple vulnerabilities

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

FreeBSD: VID-4FFB633C-0A3B-11E7-A9F2-0011D823EEBD (CVE-2017-3001): Flash Player -- multiple vulnerabilities

Severity
9
CVSS
(AV:N/AC:M/Au:N/C:C/I:C/A:C)
Published
03/14/2017
Created
07/25/2018
Added
03/18/2017
Modified
01/26/2023

Description

Adobe Flash Player versions 24.0.0.221 and earlier have an exploitable use after free vulnerability related to garbage collection in the ActionScript 2 VM. Successful exploitation could lead to arbitrary code execution.

Solution(s)

  • freebsd-upgrade-package-linux-flashplayer

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;