Rapid7 Vulnerability & Exploit Database

FreeBSD: VID-A03E043A-67F1-11E7-BEFF-6451062F0F7A (CVE-2017-3099): Flash Player -- multiple vulnerabilities

Free InsightVM Trial No Credit Card Necessary
2024 Attack Intel Report Latest research by Rapid7 Labs
Back to Search

FreeBSD: VID-A03E043A-67F1-11E7-BEFF-6451062F0F7A (CVE-2017-3099): Flash Player -- multiple vulnerabilities

Severity
9
CVSS
(AV:N/AC:M/Au:N/C:C/I:C/A:C)
Published
07/11/2017
Created
07/25/2018
Added
07/13/2017
Modified
02/01/2023

Description

Adobe Flash Player versions 26.0.0.131 and earlier have an exploitable memory corruption vulnerability in the Action Script 3 raster data model. Successful exploitation could lead to arbitrary code execution.

Solution(s)

  • freebsd-upgrade-package-linux-flashplayer

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;