Rapid7 Vulnerability & Exploit Database

FreeBSD: VID-CD944B3F-51F6-11E7-B7B2-001C25E46B1D (CVE-2017-3076): Flash Player -- multiple vulnerabilities

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

FreeBSD: VID-CD944B3F-51F6-11E7-B7B2-001C25E46B1D (CVE-2017-3076): Flash Player -- multiple vulnerabilities

Severity
10
CVSS
(AV:N/AC:L/Au:N/C:C/I:C/A:C)
Published
06/13/2017
Created
07/25/2018
Added
06/16/2017
Modified
05/07/2019

Description

Adobe Flash Player versions 25.0.0.171 and earlier have an exploitable memory corruption vulnerability in the MPEG-4 AVC module. Successful exploitation could lead to arbitrary code execution.

Solution(s)

  • freebsd-upgrade-package-linux-flashplayer

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;