Rapid7 Vulnerability & Exploit Database

FreeBSD: VID-7E3D3E9A-7D8F-11E7-A02B-D43D7EF03AA6 (CVE-2017-3106): Flash Player -- multiple vulnerabilities

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

FreeBSD: VID-7E3D3E9A-7D8F-11E7-A02B-D43D7EF03AA6 (CVE-2017-3106): Flash Player -- multiple vulnerabilities

Severity
9
CVSS
(AV:N/AC:M/Au:N/C:C/I:C/A:C)
Published
08/08/2017
Created
07/25/2018
Added
08/10/2017
Modified
05/03/2019

Description

Adobe Flash Player versions 26.0.0.137 and earlier have an exploitable type confusion vulnerability when parsing SWF files. Successful exploitation could lead to arbitrary code execution.

Solution(s)

  • freebsd-upgrade-package-linux-flashplayer

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;