Rapid7 Vulnerability & Exploit Database

FreeBSD: VID-A03E043A-67F1-11E7-BEFF-6451062F0F7A (CVE-2017-3100): Flash Player -- multiple vulnerabilities

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

FreeBSD: VID-A03E043A-67F1-11E7-BEFF-6451062F0F7A (CVE-2017-3100): Flash Player -- multiple vulnerabilities

Severity
4
CVSS
(AV:N/AC:M/Au:N/C:P/I:N/A:N)
Published
07/11/2017
Created
07/25/2018
Added
07/13/2017
Modified
01/30/2023

Description

Adobe Flash Player versions 26.0.0.131 and earlier have an exploitable memory corruption vulnerability in the Action Script 2 BitmapData class. Successful exploitation could lead to memory address disclosure.

Solution(s)

  • freebsd-upgrade-package-linux-flashplayer

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;