Action not permitted
Modal body text goes here.
Modal Title
Modal Body
cve-2017-2999
Vulnerability from cvelistv5
Published
2017-03-14 16:00
Modified
2024-08-05 14:09
Severity ?
EPSS score ?
Summary
Adobe Flash Player versions 24.0.0.221 and earlier have an exploitable memory corruption vulnerability in the Primetime TVSDK functionality related to hosting playback surface. Successful exploitation could lead to arbitrary code execution.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Adobe Flash Player 24.0.0.221 and earlier. |
Version: Adobe Flash Player 24.0.0.221 and earlier. |
{ containers: { adp: [ { providerMetadata: { dateUpdated: "2024-08-05T14:09:17.800Z", orgId: "af854a3a-2127-422b-91ae-364da2661108", shortName: "CVE", }, references: [ { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "https://helpx.adobe.com/security/products/flash-player/apsb17-07.html", }, { name: "GLSA-201703-02", tags: [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred", ], url: "https://security.gentoo.org/glsa/201703-02", }, { name: "96866", tags: [ "vdb-entry", "x_refsource_BID", "x_transferred", ], url: "http://www.securityfocus.com/bid/96866", }, { name: "1037994", tags: [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred", ], url: "http://www.securitytracker.com/id/1037994", }, { name: "RHSA-2017:0526", tags: [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred", ], url: "http://rhn.redhat.com/errata/RHSA-2017-0526.html", }, ], title: "CVE Program Container", }, ], cna: { affected: [ { product: "Adobe Flash Player 24.0.0.221 and earlier.", vendor: "n/a", versions: [ { status: "affected", version: "Adobe Flash Player 24.0.0.221 and earlier.", }, ], }, ], datePublic: "2017-03-14T00:00:00", descriptions: [ { lang: "en", value: "Adobe Flash Player versions 24.0.0.221 and earlier have an exploitable memory corruption vulnerability in the Primetime TVSDK functionality related to hosting playback surface. Successful exploitation could lead to arbitrary code execution.", }, ], problemTypes: [ { descriptions: [ { description: "Memory Corruption", lang: "en", type: "text", }, ], }, ], providerMetadata: { dateUpdated: "2018-01-04T19:57:01", orgId: "078d4453-3bcd-4900-85e6-15281da43538", shortName: "adobe", }, references: [ { tags: [ "x_refsource_CONFIRM", ], url: "https://helpx.adobe.com/security/products/flash-player/apsb17-07.html", }, { name: "GLSA-201703-02", tags: [ "vendor-advisory", "x_refsource_GENTOO", ], url: "https://security.gentoo.org/glsa/201703-02", }, { name: "96866", tags: [ "vdb-entry", "x_refsource_BID", ], url: "http://www.securityfocus.com/bid/96866", }, { name: "1037994", tags: [ "vdb-entry", "x_refsource_SECTRACK", ], url: "http://www.securitytracker.com/id/1037994", }, { name: "RHSA-2017:0526", tags: [ "vendor-advisory", "x_refsource_REDHAT", ], url: "http://rhn.redhat.com/errata/RHSA-2017-0526.html", }, ], x_legacyV4Record: { CVE_data_meta: { ASSIGNER: "psirt@adobe.com", ID: "CVE-2017-2999", STATE: "PUBLIC", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "Adobe Flash Player 24.0.0.221 and earlier.", version: { version_data: [ { version_value: "Adobe Flash Player 24.0.0.221 and earlier.", }, ], }, }, ], }, vendor_name: "n/a", }, ], }, }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "Adobe Flash Player versions 24.0.0.221 and earlier have an exploitable memory corruption vulnerability in the Primetime TVSDK functionality related to hosting playback surface. Successful exploitation could lead to arbitrary code execution.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "eng", value: "Memory Corruption", }, ], }, ], }, references: { reference_data: [ { name: "https://helpx.adobe.com/security/products/flash-player/apsb17-07.html", refsource: "CONFIRM", url: "https://helpx.adobe.com/security/products/flash-player/apsb17-07.html", }, { name: "GLSA-201703-02", refsource: "GENTOO", url: "https://security.gentoo.org/glsa/201703-02", }, { name: "96866", refsource: "BID", url: "http://www.securityfocus.com/bid/96866", }, { name: "1037994", refsource: "SECTRACK", url: "http://www.securitytracker.com/id/1037994", }, { name: "RHSA-2017:0526", refsource: "REDHAT", url: "http://rhn.redhat.com/errata/RHSA-2017-0526.html", }, ], }, }, }, }, cveMetadata: { assignerOrgId: "078d4453-3bcd-4900-85e6-15281da43538", assignerShortName: "adobe", cveId: "CVE-2017-2999", datePublished: "2017-03-14T16:00:00", dateReserved: "2016-12-02T00:00:00", dateUpdated: "2024-08-05T14:09:17.800Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", "vulnerability-lookup:meta": { nvd: "{\"cve\":{\"id\":\"CVE-2017-2999\",\"sourceIdentifier\":\"psirt@adobe.com\",\"published\":\"2017-03-14T16:59:00.287\",\"lastModified\":\"2024-11-21T03:24:37.147\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Adobe Flash Player versions 24.0.0.221 and earlier have an exploitable memory corruption vulnerability in the Primetime TVSDK functionality related to hosting playback surface. Successful exploitation could lead to arbitrary code execution.\"},{\"lang\":\"es\",\"value\":\"Adobe Flash Player versión 24.0.0.221 y versiones anteriores tienen una vulnerabilidad de corrupción de memoria explotable en la funcionalidad Primetime TVSDK relacionada con alojamiento de la superficie de reproducción. Una explotación exitosa podría resultar en ejecución de código arbitrario.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\",\"baseScore\":8.8,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":2.8,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:C/I:C/A:C\",\"baseScore\":9.3,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"COMPLETE\",\"availabilityImpact\":\"COMPLETE\"},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":8.6,\"impactScore\":10.0,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-787\"}]}],\"configurations\":[{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:*:*:*:*:*:chrome:*:*\",\"versionEndIncluding\":\"24.0.0.221\",\"matchCriteriaId\":\"6F017128-1329-4EA4-9E6F-EFC279D1A296\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4781BF1E-8A4E-4AFF-9540-23D523EE30DD\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:google:chrome_os:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D32ACF6F-5FF7-4815-8EAD-4719F5FC9B79\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"703AF700-7A70-47E2-BC3A-7FD03B3CA9C1\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A2572D17-1DE6-457B-99CC-64AFD54487EA\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:*:*:*:*:*:edge:*:*\",\"versionEndIncluding\":\"24.0.0.221\",\"matchCriteriaId\":\"68A43DA8-9EE3-4423-9E01-7AEE3DD378DD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:*:*:*:*:*:internet_explorer:*:*\",\"versionEndIncluding\":\"24.0.0.221\",\"matchCriteriaId\":\"C5EFFCBC-AB30-47D8-ACC5-91FDB5F733C6\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"21540673-614A-4D40-8BD7-3F07723803B0\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E93068DB-549B-45AB-8E5C-00EB5D8B5CF8\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player_desktop_runtime:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"24.0.0.221\",\"matchCriteriaId\":\"B72F98B2-B74E-4F12-9415-F0B94035F273\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4781BF1E-8A4E-4AFF-9540-23D523EE30DD\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"703AF700-7A70-47E2-BC3A-7FD03B3CA9C1\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A2572D17-1DE6-457B-99CC-64AFD54487EA\"}]}]}],\"references\":[{\"url\":\"http://rhn.redhat.com/errata/RHSA-2017-0526.html\",\"source\":\"psirt@adobe.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.securityfocus.com/bid/96866\",\"source\":\"psirt@adobe.com\",\"tags\":[\"Broken Link\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id/1037994\",\"source\":\"psirt@adobe.com\",\"tags\":[\"Broken Link\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://helpx.adobe.com/security/products/flash-player/apsb17-07.html\",\"source\":\"psirt@adobe.com\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://security.gentoo.org/glsa/201703-02\",\"source\":\"psirt@adobe.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2017-0526.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.securityfocus.com/bid/96866\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id/1037994\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://helpx.adobe.com/security/products/flash-player/apsb17-07.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://security.gentoo.org/glsa/201703-02\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]}]}}", }, }
fkie_cve-2017-2999
Vulnerability from fkie_nvd
Published
2017-03-14 16:59
Modified
2024-11-21 03:24
Severity ?
Summary
Adobe Flash Player versions 24.0.0.221 and earlier have an exploitable memory corruption vulnerability in the Primetime TVSDK functionality related to hosting playback surface. Successful exploitation could lead to arbitrary code execution.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
adobe | flash_player | * | |
apple | mac_os_x | - | |
chrome_os | - | ||
linux | linux_kernel | - | |
microsoft | windows | - | |
adobe | flash_player | * | |
adobe | flash_player | * | |
microsoft | windows_10 | - | |
microsoft | windows_8.1 | - | |
adobe | flash_player_desktop_runtime | * | |
apple | mac_os_x | - | |
linux | linux_kernel | - | |
microsoft | windows | - |
{ configurations: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:chrome:*:*", matchCriteriaId: "6F017128-1329-4EA4-9E6F-EFC279D1A296", versionEndIncluding: "24.0.0.221", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*", matchCriteriaId: "4781BF1E-8A4E-4AFF-9540-23D523EE30DD", vulnerable: false, }, { criteria: "cpe:2.3:o:google:chrome_os:-:*:*:*:*:*:*:*", matchCriteriaId: "D32ACF6F-5FF7-4815-8EAD-4719F5FC9B79", vulnerable: false, }, { criteria: "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*", matchCriteriaId: "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1", vulnerable: false, }, { criteria: "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", matchCriteriaId: "A2572D17-1DE6-457B-99CC-64AFD54487EA", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:edge:*:*", matchCriteriaId: "68A43DA8-9EE3-4423-9E01-7AEE3DD378DD", versionEndIncluding: "24.0.0.221", vulnerable: true, }, { criteria: "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:internet_explorer:*:*", matchCriteriaId: "C5EFFCBC-AB30-47D8-ACC5-91FDB5F733C6", versionEndIncluding: "24.0.0.221", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*", matchCriteriaId: "21540673-614A-4D40-8BD7-3F07723803B0", vulnerable: false, }, { criteria: "cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*", matchCriteriaId: "E93068DB-549B-45AB-8E5C-00EB5D8B5CF8", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:a:adobe:flash_player_desktop_runtime:*:*:*:*:*:*:*:*", matchCriteriaId: "B72F98B2-B74E-4F12-9415-F0B94035F273", versionEndIncluding: "24.0.0.221", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*", matchCriteriaId: "4781BF1E-8A4E-4AFF-9540-23D523EE30DD", vulnerable: false, }, { criteria: "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*", matchCriteriaId: "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1", vulnerable: false, }, { criteria: "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", matchCriteriaId: "A2572D17-1DE6-457B-99CC-64AFD54487EA", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, ], cveTags: [], descriptions: [ { lang: "en", value: "Adobe Flash Player versions 24.0.0.221 and earlier have an exploitable memory corruption vulnerability in the Primetime TVSDK functionality related to hosting playback surface. Successful exploitation could lead to arbitrary code execution.", }, { lang: "es", value: "Adobe Flash Player versión 24.0.0.221 y versiones anteriores tienen una vulnerabilidad de corrupción de memoria explotable en la funcionalidad Primetime TVSDK relacionada con alojamiento de la superficie de reproducción. Una explotación exitosa podría resultar en ejecución de código arbitrario.", }, ], id: "CVE-2017-2999", lastModified: "2024-11-21T03:24:37.147", metrics: { cvssMetricV2: [ { acInsufInfo: false, baseSeverity: "HIGH", cvssData: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "COMPLETE", baseScore: 9.3, confidentialityImpact: "COMPLETE", integrityImpact: "COMPLETE", vectorString: "AV:N/AC:M/Au:N/C:C/I:C/A:C", version: "2.0", }, exploitabilityScore: 8.6, impactScore: 10, obtainAllPrivilege: false, obtainOtherPrivilege: false, obtainUserPrivilege: false, source: "nvd@nist.gov", type: "Primary", userInteractionRequired: true, }, ], cvssMetricV31: [ { cvssData: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 8.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, exploitabilityScore: 2.8, impactScore: 5.9, source: "nvd@nist.gov", type: "Primary", }, ], }, published: "2017-03-14T16:59:00.287", references: [ { source: "psirt@adobe.com", tags: [ "Third Party Advisory", ], url: "http://rhn.redhat.com/errata/RHSA-2017-0526.html", }, { source: "psirt@adobe.com", tags: [ "Broken Link", "Third Party Advisory", "VDB Entry", ], url: "http://www.securityfocus.com/bid/96866", }, { source: "psirt@adobe.com", tags: [ "Broken Link", "Third Party Advisory", "VDB Entry", ], url: "http://www.securitytracker.com/id/1037994", }, { source: "psirt@adobe.com", tags: [ "Patch", "Vendor Advisory", ], url: "https://helpx.adobe.com/security/products/flash-player/apsb17-07.html", }, { source: "psirt@adobe.com", tags: [ "Third Party Advisory", ], url: "https://security.gentoo.org/glsa/201703-02", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", ], url: "http://rhn.redhat.com/errata/RHSA-2017-0526.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Broken Link", "Third Party Advisory", "VDB Entry", ], url: "http://www.securityfocus.com/bid/96866", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Broken Link", "Third Party Advisory", "VDB Entry", ], url: "http://www.securitytracker.com/id/1037994", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Patch", "Vendor Advisory", ], url: "https://helpx.adobe.com/security/products/flash-player/apsb17-07.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", ], url: "https://security.gentoo.org/glsa/201703-02", }, ], sourceIdentifier: "psirt@adobe.com", vulnStatus: "Modified", weaknesses: [ { description: [ { lang: "en", value: "CWE-787", }, ], source: "nvd@nist.gov", type: "Primary", }, ], }
gsd-2017-2999
Vulnerability from gsd
Modified
2023-12-13 01:21
Details
Adobe Flash Player versions 24.0.0.221 and earlier have an exploitable memory corruption vulnerability in the Primetime TVSDK functionality related to hosting playback surface. Successful exploitation could lead to arbitrary code execution.
Aliases
Aliases
{ GSD: { alias: "CVE-2017-2999", description: "Adobe Flash Player versions 24.0.0.221 and earlier have an exploitable memory corruption vulnerability in the Primetime TVSDK functionality related to hosting playback surface. Successful exploitation could lead to arbitrary code execution.", id: "GSD-2017-2999", references: [ "https://www.suse.com/security/cve/CVE-2017-2999.html", "https://access.redhat.com/errata/RHSA-2017:0526", "https://advisories.mageia.org/CVE-2017-2999.html", ], }, gsd: { metadata: { exploitCode: "unknown", remediation: "unknown", reportConfidence: "confirmed", type: "vulnerability", }, osvSchema: { aliases: [ "CVE-2017-2999", ], details: "Adobe Flash Player versions 24.0.0.221 and earlier have an exploitable memory corruption vulnerability in the Primetime TVSDK functionality related to hosting playback surface. Successful exploitation could lead to arbitrary code execution.", id: "GSD-2017-2999", modified: "2023-12-13T01:21:05.822152Z", schema_version: "1.4.0", }, }, namespaces: { "cve.org": { CVE_data_meta: { ASSIGNER: "psirt@adobe.com", ID: "CVE-2017-2999", STATE: "PUBLIC", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "Adobe Flash Player 24.0.0.221 and earlier.", version: { version_data: [ { version_value: "Adobe Flash Player 24.0.0.221 and earlier.", }, ], }, }, ], }, vendor_name: "n/a", }, ], }, }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "Adobe Flash Player versions 24.0.0.221 and earlier have an exploitable memory corruption vulnerability in the Primetime TVSDK functionality related to hosting playback surface. Successful exploitation could lead to arbitrary code execution.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "eng", value: "Memory Corruption", }, ], }, ], }, references: { reference_data: [ { name: "https://helpx.adobe.com/security/products/flash-player/apsb17-07.html", refsource: "CONFIRM", url: "https://helpx.adobe.com/security/products/flash-player/apsb17-07.html", }, { name: "GLSA-201703-02", refsource: "GENTOO", url: "https://security.gentoo.org/glsa/201703-02", }, { name: "96866", refsource: "BID", url: "http://www.securityfocus.com/bid/96866", }, { name: "1037994", refsource: "SECTRACK", url: "http://www.securitytracker.com/id/1037994", }, { name: "RHSA-2017:0526", refsource: "REDHAT", url: "http://rhn.redhat.com/errata/RHSA-2017-0526.html", }, ], }, }, "nvd.nist.gov": { configurations: { CVE_data_version: "4.0", nodes: [ { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:chrome:*:*", cpe_name: [], versionEndIncluding: "24.0.0.221", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, { cpe23Uri: "cpe:2.3:o:google:chrome_os:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, { cpe23Uri: "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, { cpe23Uri: "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:internet_explorer:*:*", cpe_name: [], versionEndIncluding: "24.0.0.221", vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:edge:*:*", cpe_name: [], versionEndIncluding: "24.0.0.221", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, { cpe23Uri: "cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:a:adobe:flash_player_desktop_runtime:*:*:*:*:*:*:*:*", cpe_name: [], versionEndIncluding: "24.0.0.221", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, { cpe23Uri: "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, { cpe23Uri: "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, ], }, cve: { CVE_data_meta: { ASSIGNER: "psirt@adobe.com", ID: "CVE-2017-2999", }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "en", value: "Adobe Flash Player versions 24.0.0.221 and earlier have an exploitable memory corruption vulnerability in the Primetime TVSDK functionality related to hosting playback surface. Successful exploitation could lead to arbitrary code execution.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "en", value: "CWE-787", }, ], }, ], }, references: { reference_data: [ { name: "https://helpx.adobe.com/security/products/flash-player/apsb17-07.html", refsource: "CONFIRM", tags: [ "Patch", "Vendor Advisory", ], url: "https://helpx.adobe.com/security/products/flash-player/apsb17-07.html", }, { name: "96866", refsource: "BID", tags: [ "Broken Link", "Third Party Advisory", "VDB Entry", ], url: "http://www.securityfocus.com/bid/96866", }, { name: "GLSA-201703-02", refsource: "GENTOO", tags: [ "Third Party Advisory", ], url: "https://security.gentoo.org/glsa/201703-02", }, { name: "1037994", refsource: "SECTRACK", tags: [ "Broken Link", "Third Party Advisory", "VDB Entry", ], url: "http://www.securitytracker.com/id/1037994", }, { name: "RHSA-2017:0526", refsource: "REDHAT", tags: [ "Third Party Advisory", ], url: "http://rhn.redhat.com/errata/RHSA-2017-0526.html", }, ], }, }, impact: { baseMetricV2: { acInsufInfo: false, cvssV2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "COMPLETE", baseScore: 9.3, confidentialityImpact: "COMPLETE", integrityImpact: "COMPLETE", vectorString: "AV:N/AC:M/Au:N/C:C/I:C/A:C", version: "2.0", }, exploitabilityScore: 8.6, impactScore: 10, obtainAllPrivilege: false, obtainOtherPrivilege: false, obtainUserPrivilege: false, severity: "HIGH", userInteractionRequired: true, }, baseMetricV3: { cvssV3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 8.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, exploitabilityScore: 2.8, impactScore: 5.9, }, }, lastModifiedDate: "2023-01-24T14:37Z", publishedDate: "2017-03-14T16:59Z", }, }, }
rhsa-2017_0526
Vulnerability from csaf_redhat
Published
2017-03-15 12:20
Modified
2024-11-14 22:39
Summary
Red Hat Security Advisory: flash-plugin security update
Notes
Topic
An update for flash-plugin is now available for Red Hat Enterprise Linux 6 Supplementary.
Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash Player web browser plug-in.
This update upgrades Flash Player to version 25.0.0.127.
Security Fix(es):
* This update fixes multiple vulnerabilities in Adobe Flash Player. These vulnerabilities, detailed in the Adobe Security Bulletin listed in the References section, could allow an attacker to create a specially crafted SWF file that would cause flash-plugin to crash, execute arbitrary code, or disclose sensitive information when the victim loaded a page containing the malicious SWF content. (CVE-2017-2997, CVE-2017-2998, CVE-2017-2999, CVE-2017-3000, CVE-2017-3001, CVE-2017-3002, CVE-2017-3003)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Critical", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for flash-plugin is now available for Red Hat Enterprise Linux 6 Supplementary.\n\nRed Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash Player web browser plug-in.\n\nThis update upgrades Flash Player to version 25.0.0.127.\n\nSecurity Fix(es):\n\n* This update fixes multiple vulnerabilities in Adobe Flash Player. These vulnerabilities, detailed in the Adobe Security Bulletin listed in the References section, could allow an attacker to create a specially crafted SWF file that would cause flash-plugin to crash, execute arbitrary code, or disclose sensitive information when the victim loaded a page containing the malicious SWF content. (CVE-2017-2997, CVE-2017-2998, CVE-2017-2999, CVE-2017-3000, CVE-2017-3001, CVE-2017-3002, CVE-2017-3003)", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2017:0526", url: "https://access.redhat.com/errata/RHSA-2017:0526", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#critical", url: "https://access.redhat.com/security/updates/classification/#critical", }, { category: "external", summary: "https://helpx.adobe.com/security/products/flash-player/apsb17-07.html", url: "https://helpx.adobe.com/security/products/flash-player/apsb17-07.html", }, { category: "external", summary: "1432200", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1432200", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_0526.json", }, ], title: "Red Hat Security Advisory: flash-plugin security update", tracking: { current_release_date: "2024-11-14T22:39:43+00:00", generator: { date: "2024-11-14T22:39:43+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2017:0526", initial_release_date: "2017-03-15T12:20:45+00:00", revision_history: [ { date: "2017-03-15T12:20:45+00:00", number: "1", summary: "Initial version", }, { date: "2017-03-15T12:20:45+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-14T22:39:43+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux Desktop Supplementary (v. 6)", product: { name: "Red Hat Enterprise Linux Desktop Supplementary (v. 6)", product_id: "6Client-Supplementary-6.8.z", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_extras:6", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Server Supplementary (v. 6)", product: { name: "Red Hat Enterprise Linux Server Supplementary (v. 6)", product_id: "6Server-Supplementary-6.8.z", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_extras:6", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Workstation Supplementary (v. 6)", product: { name: "Red Hat Enterprise Linux Workstation Supplementary (v. 6)", product_id: "6Workstation-Supplementary-6.8.z", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_extras:6", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux Supplementary", }, { branches: [ { category: "product_version", name: "flash-plugin-0:25.0.0.127-1.el6_8.i686", product: { name: "flash-plugin-0:25.0.0.127-1.el6_8.i686", product_id: "flash-plugin-0:25.0.0.127-1.el6_8.i686", product_identification_helper: { purl: "pkg:rpm/redhat/flash-plugin@25.0.0.127-1.el6_8?arch=i686", }, }, }, ], category: "architecture", name: "i686", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "flash-plugin-0:25.0.0.127-1.el6_8.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", product_id: "6Client-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", }, product_reference: "flash-plugin-0:25.0.0.127-1.el6_8.i686", relates_to_product_reference: "6Client-Supplementary-6.8.z", }, { category: "default_component_of", full_product_name: { name: "flash-plugin-0:25.0.0.127-1.el6_8.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", product_id: "6Server-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", }, product_reference: "flash-plugin-0:25.0.0.127-1.el6_8.i686", relates_to_product_reference: "6Server-Supplementary-6.8.z", }, { category: "default_component_of", full_product_name: { name: "flash-plugin-0:25.0.0.127-1.el6_8.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", product_id: "6Workstation-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", }, product_reference: "flash-plugin-0:25.0.0.127-1.el6_8.i686", relates_to_product_reference: "6Workstation-Supplementary-6.8.z", }, ], }, vulnerabilities: [ { cve: "CVE-2017-2994", discovery_date: "2017-03-14T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1432200", }, ], notes: [ { category: "description", text: "Adobe Flash Player versions 24.0.0.194 and earlier have an exploitable use after free vulnerability in Primetime SDK event dispatch. Successful exploitation could lead to arbitrary code execution.", title: "Vulnerability description", }, { category: "summary", text: "flash-plugin: multiple code execution issues fixed in APSB17-07", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Client-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-2994", }, { category: "external", summary: "RHBZ#1432200", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1432200", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-2994", url: "https://www.cve.org/CVERecord?id=CVE-2017-2994", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-2994", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-2994", }, { category: "external", summary: "https://helpx.adobe.com/security/products/flash-player/apsb17-07.html", url: "https://helpx.adobe.com/security/products/flash-player/apsb17-07.html", }, ], release_date: "2017-03-14T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-03-15T12:20:45+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "6Client-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:0526", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 8.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "6Client-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", ], }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "flash-plugin: multiple code execution issues fixed in APSB17-07", }, { cve: "CVE-2017-2997", discovery_date: "2017-03-14T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1432200", }, ], notes: [ { category: "description", text: "Adobe Flash Player versions 24.0.0.221 and earlier have an exploitable buffer overflow / underflow vulnerability in the Primetime TVSDK that supports customizing ad information. Successful exploitation could lead to arbitrary code execution.", title: "Vulnerability description", }, { category: "summary", text: "flash-plugin: multiple code execution issues fixed in APSB17-07", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Client-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-2997", }, { category: "external", summary: "RHBZ#1432200", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1432200", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-2997", url: "https://www.cve.org/CVERecord?id=CVE-2017-2997", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-2997", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-2997", }, { category: "external", summary: "https://helpx.adobe.com/security/products/flash-player/apsb17-07.html", url: "https://helpx.adobe.com/security/products/flash-player/apsb17-07.html", }, ], release_date: "2017-03-14T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-03-15T12:20:45+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "6Client-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:0526", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 8.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "6Client-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", ], }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "flash-plugin: multiple code execution issues fixed in APSB17-07", }, { cve: "CVE-2017-2998", discovery_date: "2017-03-14T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1432200", }, ], notes: [ { category: "description", text: "Adobe Flash Player versions 24.0.0.221 and earlier have an exploitable memory corruption vulnerability in the Primetime TVSDK API functionality related to timeline interactions. Successful exploitation could lead to arbitrary code execution.", title: "Vulnerability description", }, { category: "summary", text: "flash-plugin: multiple code execution issues fixed in APSB17-07", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Client-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-2998", }, { category: "external", summary: "RHBZ#1432200", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1432200", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-2998", url: "https://www.cve.org/CVERecord?id=CVE-2017-2998", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-2998", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-2998", }, { category: "external", summary: "https://helpx.adobe.com/security/products/flash-player/apsb17-07.html", url: "https://helpx.adobe.com/security/products/flash-player/apsb17-07.html", }, ], release_date: "2017-03-14T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-03-15T12:20:45+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "6Client-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:0526", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 8.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "6Client-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", ], }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "flash-plugin: multiple code execution issues fixed in APSB17-07", }, { cve: "CVE-2017-2999", discovery_date: "2017-03-14T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1432200", }, ], notes: [ { category: "description", text: "Adobe Flash Player versions 24.0.0.221 and earlier have an exploitable memory corruption vulnerability in the Primetime TVSDK functionality related to hosting playback surface. Successful exploitation could lead to arbitrary code execution.", title: "Vulnerability description", }, { category: "summary", text: "flash-plugin: multiple code execution issues fixed in APSB17-07", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Client-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-2999", }, { category: "external", summary: "RHBZ#1432200", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1432200", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-2999", url: "https://www.cve.org/CVERecord?id=CVE-2017-2999", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-2999", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-2999", }, { category: "external", summary: "https://helpx.adobe.com/security/products/flash-player/apsb17-07.html", url: "https://helpx.adobe.com/security/products/flash-player/apsb17-07.html", }, ], release_date: "2017-03-14T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-03-15T12:20:45+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "6Client-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:0526", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 8.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "6Client-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", ], }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "flash-plugin: multiple code execution issues fixed in APSB17-07", }, { cve: "CVE-2017-3000", discovery_date: "2017-03-14T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1432200", }, ], notes: [ { category: "description", text: "Adobe Flash Player versions 24.0.0.221 and earlier have a vulnerability in the random number generator used for constant blinding. Successful exploitation could lead to information disclosure.", title: "Vulnerability description", }, { category: "summary", text: "flash-plugin: multiple code execution issues fixed in APSB17-07", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Client-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-3000", }, { category: "external", summary: "RHBZ#1432200", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1432200", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-3000", url: "https://www.cve.org/CVERecord?id=CVE-2017-3000", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-3000", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-3000", }, { category: "external", summary: "https://helpx.adobe.com/security/products/flash-player/apsb17-07.html", url: "https://helpx.adobe.com/security/products/flash-player/apsb17-07.html", }, ], release_date: "2017-03-14T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-03-15T12:20:45+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "6Client-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:0526", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 8.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "6Client-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", ], }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "flash-plugin: multiple code execution issues fixed in APSB17-07", }, { cve: "CVE-2017-3001", discovery_date: "2017-03-14T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1432200", }, ], notes: [ { category: "description", text: "Adobe Flash Player versions 24.0.0.221 and earlier have an exploitable use after free vulnerability related to garbage collection in the ActionScript 2 VM. Successful exploitation could lead to arbitrary code execution.", title: "Vulnerability description", }, { category: "summary", text: "flash-plugin: multiple code execution issues fixed in APSB17-07", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Client-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-3001", }, { category: "external", summary: "RHBZ#1432200", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1432200", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-3001", url: "https://www.cve.org/CVERecord?id=CVE-2017-3001", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-3001", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-3001", }, { category: "external", summary: "https://helpx.adobe.com/security/products/flash-player/apsb17-07.html", url: "https://helpx.adobe.com/security/products/flash-player/apsb17-07.html", }, ], release_date: "2017-03-14T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-03-15T12:20:45+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "6Client-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:0526", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 8.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "6Client-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", ], }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "flash-plugin: multiple code execution issues fixed in APSB17-07", }, { cve: "CVE-2017-3002", discovery_date: "2017-03-14T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1432200", }, ], notes: [ { category: "description", text: "Adobe Flash Player versions 24.0.0.221 and earlier have an exploitable use after free vulnerability in the ActionScript2 TextField object related to the variable property. Successful exploitation could lead to arbitrary code execution.", title: "Vulnerability description", }, { category: "summary", text: "flash-plugin: multiple code execution issues fixed in APSB17-07", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Client-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-3002", }, { category: "external", summary: "RHBZ#1432200", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1432200", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-3002", url: "https://www.cve.org/CVERecord?id=CVE-2017-3002", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-3002", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-3002", }, { category: "external", summary: "https://helpx.adobe.com/security/products/flash-player/apsb17-07.html", url: "https://helpx.adobe.com/security/products/flash-player/apsb17-07.html", }, ], release_date: "2017-03-14T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-03-15T12:20:45+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "6Client-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:0526", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 8.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "6Client-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", ], }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "flash-plugin: multiple code execution issues fixed in APSB17-07", }, { cve: "CVE-2017-3003", discovery_date: "2017-03-14T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1432200", }, ], notes: [ { category: "description", text: "Adobe Flash Player versions 24.0.0.221 and earlier have an exploitable use after free vulnerability related to an interaction between the privacy user interface and the ActionScript 2 Camera object. Successful exploitation could lead to arbitrary code execution.", title: "Vulnerability description", }, { category: "summary", text: "flash-plugin: multiple code execution issues fixed in APSB17-07", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Client-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-3003", }, { category: "external", summary: "RHBZ#1432200", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1432200", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-3003", url: "https://www.cve.org/CVERecord?id=CVE-2017-3003", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-3003", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-3003", }, { category: "external", summary: "https://helpx.adobe.com/security/products/flash-player/apsb17-07.html", url: "https://helpx.adobe.com/security/products/flash-player/apsb17-07.html", }, ], release_date: "2017-03-14T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-03-15T12:20:45+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "6Client-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:0526", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 8.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "6Client-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", ], }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "flash-plugin: multiple code execution issues fixed in APSB17-07", }, ], }
rhsa-2017:0526
Vulnerability from csaf_redhat
Published
2017-03-15 12:20
Modified
2024-11-14 22:39
Summary
Red Hat Security Advisory: flash-plugin security update
Notes
Topic
An update for flash-plugin is now available for Red Hat Enterprise Linux 6 Supplementary.
Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash Player web browser plug-in.
This update upgrades Flash Player to version 25.0.0.127.
Security Fix(es):
* This update fixes multiple vulnerabilities in Adobe Flash Player. These vulnerabilities, detailed in the Adobe Security Bulletin listed in the References section, could allow an attacker to create a specially crafted SWF file that would cause flash-plugin to crash, execute arbitrary code, or disclose sensitive information when the victim loaded a page containing the malicious SWF content. (CVE-2017-2997, CVE-2017-2998, CVE-2017-2999, CVE-2017-3000, CVE-2017-3001, CVE-2017-3002, CVE-2017-3003)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Critical", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for flash-plugin is now available for Red Hat Enterprise Linux 6 Supplementary.\n\nRed Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash Player web browser plug-in.\n\nThis update upgrades Flash Player to version 25.0.0.127.\n\nSecurity Fix(es):\n\n* This update fixes multiple vulnerabilities in Adobe Flash Player. These vulnerabilities, detailed in the Adobe Security Bulletin listed in the References section, could allow an attacker to create a specially crafted SWF file that would cause flash-plugin to crash, execute arbitrary code, or disclose sensitive information when the victim loaded a page containing the malicious SWF content. (CVE-2017-2997, CVE-2017-2998, CVE-2017-2999, CVE-2017-3000, CVE-2017-3001, CVE-2017-3002, CVE-2017-3003)", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2017:0526", url: "https://access.redhat.com/errata/RHSA-2017:0526", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#critical", url: "https://access.redhat.com/security/updates/classification/#critical", }, { category: "external", summary: "https://helpx.adobe.com/security/products/flash-player/apsb17-07.html", url: "https://helpx.adobe.com/security/products/flash-player/apsb17-07.html", }, { category: "external", summary: "1432200", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1432200", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_0526.json", }, ], title: "Red Hat Security Advisory: flash-plugin security update", tracking: { current_release_date: "2024-11-14T22:39:43+00:00", generator: { date: "2024-11-14T22:39:43+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2017:0526", initial_release_date: "2017-03-15T12:20:45+00:00", revision_history: [ { date: "2017-03-15T12:20:45+00:00", number: "1", summary: "Initial version", }, { date: "2017-03-15T12:20:45+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-14T22:39:43+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux Desktop Supplementary (v. 6)", product: { name: "Red Hat Enterprise Linux Desktop Supplementary (v. 6)", product_id: "6Client-Supplementary-6.8.z", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_extras:6", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Server Supplementary (v. 6)", product: { name: "Red Hat Enterprise Linux Server Supplementary (v. 6)", product_id: "6Server-Supplementary-6.8.z", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_extras:6", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Workstation Supplementary (v. 6)", product: { name: "Red Hat Enterprise Linux Workstation Supplementary (v. 6)", product_id: "6Workstation-Supplementary-6.8.z", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_extras:6", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux Supplementary", }, { branches: [ { category: "product_version", name: "flash-plugin-0:25.0.0.127-1.el6_8.i686", product: { name: "flash-plugin-0:25.0.0.127-1.el6_8.i686", product_id: "flash-plugin-0:25.0.0.127-1.el6_8.i686", product_identification_helper: { purl: "pkg:rpm/redhat/flash-plugin@25.0.0.127-1.el6_8?arch=i686", }, }, }, ], category: "architecture", name: "i686", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "flash-plugin-0:25.0.0.127-1.el6_8.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", product_id: "6Client-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", }, product_reference: "flash-plugin-0:25.0.0.127-1.el6_8.i686", relates_to_product_reference: "6Client-Supplementary-6.8.z", }, { category: "default_component_of", full_product_name: { name: "flash-plugin-0:25.0.0.127-1.el6_8.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", product_id: "6Server-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", }, product_reference: "flash-plugin-0:25.0.0.127-1.el6_8.i686", relates_to_product_reference: "6Server-Supplementary-6.8.z", }, { category: "default_component_of", full_product_name: { name: "flash-plugin-0:25.0.0.127-1.el6_8.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", product_id: "6Workstation-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", }, product_reference: "flash-plugin-0:25.0.0.127-1.el6_8.i686", relates_to_product_reference: "6Workstation-Supplementary-6.8.z", }, ], }, vulnerabilities: [ { cve: "CVE-2017-2994", discovery_date: "2017-03-14T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1432200", }, ], notes: [ { category: "description", text: "Adobe Flash Player versions 24.0.0.194 and earlier have an exploitable use after free vulnerability in Primetime SDK event dispatch. Successful exploitation could lead to arbitrary code execution.", title: "Vulnerability description", }, { category: "summary", text: "flash-plugin: multiple code execution issues fixed in APSB17-07", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Client-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-2994", }, { category: "external", summary: "RHBZ#1432200", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1432200", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-2994", url: "https://www.cve.org/CVERecord?id=CVE-2017-2994", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-2994", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-2994", }, { category: "external", summary: "https://helpx.adobe.com/security/products/flash-player/apsb17-07.html", url: "https://helpx.adobe.com/security/products/flash-player/apsb17-07.html", }, ], release_date: "2017-03-14T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-03-15T12:20:45+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "6Client-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:0526", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 8.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "6Client-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", ], }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "flash-plugin: multiple code execution issues fixed in APSB17-07", }, { cve: "CVE-2017-2997", discovery_date: "2017-03-14T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1432200", }, ], notes: [ { category: "description", text: "Adobe Flash Player versions 24.0.0.221 and earlier have an exploitable buffer overflow / underflow vulnerability in the Primetime TVSDK that supports customizing ad information. Successful exploitation could lead to arbitrary code execution.", title: "Vulnerability description", }, { category: "summary", text: "flash-plugin: multiple code execution issues fixed in APSB17-07", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Client-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-2997", }, { category: "external", summary: "RHBZ#1432200", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1432200", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-2997", url: "https://www.cve.org/CVERecord?id=CVE-2017-2997", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-2997", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-2997", }, { category: "external", summary: "https://helpx.adobe.com/security/products/flash-player/apsb17-07.html", url: "https://helpx.adobe.com/security/products/flash-player/apsb17-07.html", }, ], release_date: "2017-03-14T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-03-15T12:20:45+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "6Client-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:0526", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 8.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "6Client-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", ], }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "flash-plugin: multiple code execution issues fixed in APSB17-07", }, { cve: "CVE-2017-2998", discovery_date: "2017-03-14T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1432200", }, ], notes: [ { category: "description", text: "Adobe Flash Player versions 24.0.0.221 and earlier have an exploitable memory corruption vulnerability in the Primetime TVSDK API functionality related to timeline interactions. Successful exploitation could lead to arbitrary code execution.", title: "Vulnerability description", }, { category: "summary", text: "flash-plugin: multiple code execution issues fixed in APSB17-07", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Client-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-2998", }, { category: "external", summary: "RHBZ#1432200", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1432200", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-2998", url: "https://www.cve.org/CVERecord?id=CVE-2017-2998", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-2998", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-2998", }, { category: "external", summary: "https://helpx.adobe.com/security/products/flash-player/apsb17-07.html", url: "https://helpx.adobe.com/security/products/flash-player/apsb17-07.html", }, ], release_date: "2017-03-14T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-03-15T12:20:45+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "6Client-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:0526", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 8.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "6Client-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", ], }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "flash-plugin: multiple code execution issues fixed in APSB17-07", }, { cve: "CVE-2017-2999", discovery_date: "2017-03-14T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1432200", }, ], notes: [ { category: "description", text: "Adobe Flash Player versions 24.0.0.221 and earlier have an exploitable memory corruption vulnerability in the Primetime TVSDK functionality related to hosting playback surface. Successful exploitation could lead to arbitrary code execution.", title: "Vulnerability description", }, { category: "summary", text: "flash-plugin: multiple code execution issues fixed in APSB17-07", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Client-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-2999", }, { category: "external", summary: "RHBZ#1432200", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1432200", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-2999", url: "https://www.cve.org/CVERecord?id=CVE-2017-2999", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-2999", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-2999", }, { category: "external", summary: "https://helpx.adobe.com/security/products/flash-player/apsb17-07.html", url: "https://helpx.adobe.com/security/products/flash-player/apsb17-07.html", }, ], release_date: "2017-03-14T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-03-15T12:20:45+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "6Client-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:0526", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 8.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "6Client-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", ], }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "flash-plugin: multiple code execution issues fixed in APSB17-07", }, { cve: "CVE-2017-3000", discovery_date: "2017-03-14T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1432200", }, ], notes: [ { category: "description", text: "Adobe Flash Player versions 24.0.0.221 and earlier have a vulnerability in the random number generator used for constant blinding. Successful exploitation could lead to information disclosure.", title: "Vulnerability description", }, { category: "summary", text: "flash-plugin: multiple code execution issues fixed in APSB17-07", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Client-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-3000", }, { category: "external", summary: "RHBZ#1432200", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1432200", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-3000", url: "https://www.cve.org/CVERecord?id=CVE-2017-3000", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-3000", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-3000", }, { category: "external", summary: "https://helpx.adobe.com/security/products/flash-player/apsb17-07.html", url: "https://helpx.adobe.com/security/products/flash-player/apsb17-07.html", }, ], release_date: "2017-03-14T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-03-15T12:20:45+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "6Client-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:0526", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 8.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "6Client-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", ], }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "flash-plugin: multiple code execution issues fixed in APSB17-07", }, { cve: "CVE-2017-3001", discovery_date: "2017-03-14T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1432200", }, ], notes: [ { category: "description", text: "Adobe Flash Player versions 24.0.0.221 and earlier have an exploitable use after free vulnerability related to garbage collection in the ActionScript 2 VM. Successful exploitation could lead to arbitrary code execution.", title: "Vulnerability description", }, { category: "summary", text: "flash-plugin: multiple code execution issues fixed in APSB17-07", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Client-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-3001", }, { category: "external", summary: "RHBZ#1432200", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1432200", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-3001", url: "https://www.cve.org/CVERecord?id=CVE-2017-3001", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-3001", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-3001", }, { category: "external", summary: "https://helpx.adobe.com/security/products/flash-player/apsb17-07.html", url: "https://helpx.adobe.com/security/products/flash-player/apsb17-07.html", }, ], release_date: "2017-03-14T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-03-15T12:20:45+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "6Client-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:0526", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 8.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "6Client-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", ], }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "flash-plugin: multiple code execution issues fixed in APSB17-07", }, { cve: "CVE-2017-3002", discovery_date: "2017-03-14T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1432200", }, ], notes: [ { category: "description", text: "Adobe Flash Player versions 24.0.0.221 and earlier have an exploitable use after free vulnerability in the ActionScript2 TextField object related to the variable property. Successful exploitation could lead to arbitrary code execution.", title: "Vulnerability description", }, { category: "summary", text: "flash-plugin: multiple code execution issues fixed in APSB17-07", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Client-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-3002", }, { category: "external", summary: "RHBZ#1432200", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1432200", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-3002", url: "https://www.cve.org/CVERecord?id=CVE-2017-3002", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-3002", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-3002", }, { category: "external", summary: "https://helpx.adobe.com/security/products/flash-player/apsb17-07.html", url: "https://helpx.adobe.com/security/products/flash-player/apsb17-07.html", }, ], release_date: "2017-03-14T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-03-15T12:20:45+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "6Client-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:0526", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 8.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "6Client-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", ], }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "flash-plugin: multiple code execution issues fixed in APSB17-07", }, { cve: "CVE-2017-3003", discovery_date: "2017-03-14T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1432200", }, ], notes: [ { category: "description", text: "Adobe Flash Player versions 24.0.0.221 and earlier have an exploitable use after free vulnerability related to an interaction between the privacy user interface and the ActionScript 2 Camera object. Successful exploitation could lead to arbitrary code execution.", title: "Vulnerability description", }, { category: "summary", text: "flash-plugin: multiple code execution issues fixed in APSB17-07", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Client-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-3003", }, { category: "external", summary: "RHBZ#1432200", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1432200", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-3003", url: "https://www.cve.org/CVERecord?id=CVE-2017-3003", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-3003", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-3003", }, { category: "external", summary: "https://helpx.adobe.com/security/products/flash-player/apsb17-07.html", url: "https://helpx.adobe.com/security/products/flash-player/apsb17-07.html", }, ], release_date: "2017-03-14T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-03-15T12:20:45+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "6Client-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:0526", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 8.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "6Client-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", ], }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "flash-plugin: multiple code execution issues fixed in APSB17-07", }, ], }
RHSA-2017:0526
Vulnerability from csaf_redhat
Published
2017-03-15 12:20
Modified
2024-11-14 22:39
Summary
Red Hat Security Advisory: flash-plugin security update
Notes
Topic
An update for flash-plugin is now available for Red Hat Enterprise Linux 6 Supplementary.
Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash Player web browser plug-in.
This update upgrades Flash Player to version 25.0.0.127.
Security Fix(es):
* This update fixes multiple vulnerabilities in Adobe Flash Player. These vulnerabilities, detailed in the Adobe Security Bulletin listed in the References section, could allow an attacker to create a specially crafted SWF file that would cause flash-plugin to crash, execute arbitrary code, or disclose sensitive information when the victim loaded a page containing the malicious SWF content. (CVE-2017-2997, CVE-2017-2998, CVE-2017-2999, CVE-2017-3000, CVE-2017-3001, CVE-2017-3002, CVE-2017-3003)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Critical", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for flash-plugin is now available for Red Hat Enterprise Linux 6 Supplementary.\n\nRed Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash Player web browser plug-in.\n\nThis update upgrades Flash Player to version 25.0.0.127.\n\nSecurity Fix(es):\n\n* This update fixes multiple vulnerabilities in Adobe Flash Player. These vulnerabilities, detailed in the Adobe Security Bulletin listed in the References section, could allow an attacker to create a specially crafted SWF file that would cause flash-plugin to crash, execute arbitrary code, or disclose sensitive information when the victim loaded a page containing the malicious SWF content. (CVE-2017-2997, CVE-2017-2998, CVE-2017-2999, CVE-2017-3000, CVE-2017-3001, CVE-2017-3002, CVE-2017-3003)", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2017:0526", url: "https://access.redhat.com/errata/RHSA-2017:0526", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#critical", url: "https://access.redhat.com/security/updates/classification/#critical", }, { category: "external", summary: "https://helpx.adobe.com/security/products/flash-player/apsb17-07.html", url: "https://helpx.adobe.com/security/products/flash-player/apsb17-07.html", }, { category: "external", summary: "1432200", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1432200", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_0526.json", }, ], title: "Red Hat Security Advisory: flash-plugin security update", tracking: { current_release_date: "2024-11-14T22:39:43+00:00", generator: { date: "2024-11-14T22:39:43+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2017:0526", initial_release_date: "2017-03-15T12:20:45+00:00", revision_history: [ { date: "2017-03-15T12:20:45+00:00", number: "1", summary: "Initial version", }, { date: "2017-03-15T12:20:45+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-14T22:39:43+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux Desktop Supplementary (v. 6)", product: { name: "Red Hat Enterprise Linux Desktop Supplementary (v. 6)", product_id: "6Client-Supplementary-6.8.z", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_extras:6", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Server Supplementary (v. 6)", product: { name: "Red Hat Enterprise Linux Server Supplementary (v. 6)", product_id: "6Server-Supplementary-6.8.z", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_extras:6", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Workstation Supplementary (v. 6)", product: { name: "Red Hat Enterprise Linux Workstation Supplementary (v. 6)", product_id: "6Workstation-Supplementary-6.8.z", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_extras:6", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux Supplementary", }, { branches: [ { category: "product_version", name: "flash-plugin-0:25.0.0.127-1.el6_8.i686", product: { name: "flash-plugin-0:25.0.0.127-1.el6_8.i686", product_id: "flash-plugin-0:25.0.0.127-1.el6_8.i686", product_identification_helper: { purl: "pkg:rpm/redhat/flash-plugin@25.0.0.127-1.el6_8?arch=i686", }, }, }, ], category: "architecture", name: "i686", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "flash-plugin-0:25.0.0.127-1.el6_8.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", product_id: "6Client-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", }, product_reference: "flash-plugin-0:25.0.0.127-1.el6_8.i686", relates_to_product_reference: "6Client-Supplementary-6.8.z", }, { category: "default_component_of", full_product_name: { name: "flash-plugin-0:25.0.0.127-1.el6_8.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", product_id: "6Server-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", }, product_reference: "flash-plugin-0:25.0.0.127-1.el6_8.i686", relates_to_product_reference: "6Server-Supplementary-6.8.z", }, { category: "default_component_of", full_product_name: { name: "flash-plugin-0:25.0.0.127-1.el6_8.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", product_id: "6Workstation-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", }, product_reference: "flash-plugin-0:25.0.0.127-1.el6_8.i686", relates_to_product_reference: "6Workstation-Supplementary-6.8.z", }, ], }, vulnerabilities: [ { cve: "CVE-2017-2994", discovery_date: "2017-03-14T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1432200", }, ], notes: [ { category: "description", text: "Adobe Flash Player versions 24.0.0.194 and earlier have an exploitable use after free vulnerability in Primetime SDK event dispatch. Successful exploitation could lead to arbitrary code execution.", title: "Vulnerability description", }, { category: "summary", text: "flash-plugin: multiple code execution issues fixed in APSB17-07", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Client-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-2994", }, { category: "external", summary: "RHBZ#1432200", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1432200", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-2994", url: "https://www.cve.org/CVERecord?id=CVE-2017-2994", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-2994", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-2994", }, { category: "external", summary: "https://helpx.adobe.com/security/products/flash-player/apsb17-07.html", url: "https://helpx.adobe.com/security/products/flash-player/apsb17-07.html", }, ], release_date: "2017-03-14T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-03-15T12:20:45+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "6Client-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:0526", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 8.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "6Client-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", ], }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "flash-plugin: multiple code execution issues fixed in APSB17-07", }, { cve: "CVE-2017-2997", discovery_date: "2017-03-14T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1432200", }, ], notes: [ { category: "description", text: "Adobe Flash Player versions 24.0.0.221 and earlier have an exploitable buffer overflow / underflow vulnerability in the Primetime TVSDK that supports customizing ad information. Successful exploitation could lead to arbitrary code execution.", title: "Vulnerability description", }, { category: "summary", text: "flash-plugin: multiple code execution issues fixed in APSB17-07", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Client-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-2997", }, { category: "external", summary: "RHBZ#1432200", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1432200", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-2997", url: "https://www.cve.org/CVERecord?id=CVE-2017-2997", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-2997", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-2997", }, { category: "external", summary: "https://helpx.adobe.com/security/products/flash-player/apsb17-07.html", url: "https://helpx.adobe.com/security/products/flash-player/apsb17-07.html", }, ], release_date: "2017-03-14T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-03-15T12:20:45+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "6Client-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:0526", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 8.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "6Client-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", ], }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "flash-plugin: multiple code execution issues fixed in APSB17-07", }, { cve: "CVE-2017-2998", discovery_date: "2017-03-14T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1432200", }, ], notes: [ { category: "description", text: "Adobe Flash Player versions 24.0.0.221 and earlier have an exploitable memory corruption vulnerability in the Primetime TVSDK API functionality related to timeline interactions. Successful exploitation could lead to arbitrary code execution.", title: "Vulnerability description", }, { category: "summary", text: "flash-plugin: multiple code execution issues fixed in APSB17-07", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Client-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-2998", }, { category: "external", summary: "RHBZ#1432200", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1432200", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-2998", url: "https://www.cve.org/CVERecord?id=CVE-2017-2998", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-2998", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-2998", }, { category: "external", summary: "https://helpx.adobe.com/security/products/flash-player/apsb17-07.html", url: "https://helpx.adobe.com/security/products/flash-player/apsb17-07.html", }, ], release_date: "2017-03-14T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-03-15T12:20:45+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "6Client-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:0526", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 8.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "6Client-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", ], }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "flash-plugin: multiple code execution issues fixed in APSB17-07", }, { cve: "CVE-2017-2999", discovery_date: "2017-03-14T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1432200", }, ], notes: [ { category: "description", text: "Adobe Flash Player versions 24.0.0.221 and earlier have an exploitable memory corruption vulnerability in the Primetime TVSDK functionality related to hosting playback surface. Successful exploitation could lead to arbitrary code execution.", title: "Vulnerability description", }, { category: "summary", text: "flash-plugin: multiple code execution issues fixed in APSB17-07", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Client-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-2999", }, { category: "external", summary: "RHBZ#1432200", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1432200", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-2999", url: "https://www.cve.org/CVERecord?id=CVE-2017-2999", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-2999", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-2999", }, { category: "external", summary: "https://helpx.adobe.com/security/products/flash-player/apsb17-07.html", url: "https://helpx.adobe.com/security/products/flash-player/apsb17-07.html", }, ], release_date: "2017-03-14T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-03-15T12:20:45+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "6Client-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:0526", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 8.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "6Client-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", ], }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "flash-plugin: multiple code execution issues fixed in APSB17-07", }, { cve: "CVE-2017-3000", discovery_date: "2017-03-14T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1432200", }, ], notes: [ { category: "description", text: "Adobe Flash Player versions 24.0.0.221 and earlier have a vulnerability in the random number generator used for constant blinding. Successful exploitation could lead to information disclosure.", title: "Vulnerability description", }, { category: "summary", text: "flash-plugin: multiple code execution issues fixed in APSB17-07", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Client-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-3000", }, { category: "external", summary: "RHBZ#1432200", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1432200", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-3000", url: "https://www.cve.org/CVERecord?id=CVE-2017-3000", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-3000", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-3000", }, { category: "external", summary: "https://helpx.adobe.com/security/products/flash-player/apsb17-07.html", url: "https://helpx.adobe.com/security/products/flash-player/apsb17-07.html", }, ], release_date: "2017-03-14T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-03-15T12:20:45+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "6Client-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:0526", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 8.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "6Client-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", ], }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "flash-plugin: multiple code execution issues fixed in APSB17-07", }, { cve: "CVE-2017-3001", discovery_date: "2017-03-14T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1432200", }, ], notes: [ { category: "description", text: "Adobe Flash Player versions 24.0.0.221 and earlier have an exploitable use after free vulnerability related to garbage collection in the ActionScript 2 VM. Successful exploitation could lead to arbitrary code execution.", title: "Vulnerability description", }, { category: "summary", text: "flash-plugin: multiple code execution issues fixed in APSB17-07", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Client-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-3001", }, { category: "external", summary: "RHBZ#1432200", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1432200", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-3001", url: "https://www.cve.org/CVERecord?id=CVE-2017-3001", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-3001", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-3001", }, { category: "external", summary: "https://helpx.adobe.com/security/products/flash-player/apsb17-07.html", url: "https://helpx.adobe.com/security/products/flash-player/apsb17-07.html", }, ], release_date: "2017-03-14T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-03-15T12:20:45+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "6Client-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:0526", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 8.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "6Client-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", ], }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "flash-plugin: multiple code execution issues fixed in APSB17-07", }, { cve: "CVE-2017-3002", discovery_date: "2017-03-14T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1432200", }, ], notes: [ { category: "description", text: "Adobe Flash Player versions 24.0.0.221 and earlier have an exploitable use after free vulnerability in the ActionScript2 TextField object related to the variable property. Successful exploitation could lead to arbitrary code execution.", title: "Vulnerability description", }, { category: "summary", text: "flash-plugin: multiple code execution issues fixed in APSB17-07", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Client-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-3002", }, { category: "external", summary: "RHBZ#1432200", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1432200", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-3002", url: "https://www.cve.org/CVERecord?id=CVE-2017-3002", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-3002", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-3002", }, { category: "external", summary: "https://helpx.adobe.com/security/products/flash-player/apsb17-07.html", url: "https://helpx.adobe.com/security/products/flash-player/apsb17-07.html", }, ], release_date: "2017-03-14T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-03-15T12:20:45+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "6Client-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:0526", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 8.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "6Client-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", ], }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "flash-plugin: multiple code execution issues fixed in APSB17-07", }, { cve: "CVE-2017-3003", discovery_date: "2017-03-14T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1432200", }, ], notes: [ { category: "description", text: "Adobe Flash Player versions 24.0.0.221 and earlier have an exploitable use after free vulnerability related to an interaction between the privacy user interface and the ActionScript 2 Camera object. Successful exploitation could lead to arbitrary code execution.", title: "Vulnerability description", }, { category: "summary", text: "flash-plugin: multiple code execution issues fixed in APSB17-07", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Client-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-3003", }, { category: "external", summary: "RHBZ#1432200", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1432200", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-3003", url: "https://www.cve.org/CVERecord?id=CVE-2017-3003", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-3003", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-3003", }, { category: "external", summary: "https://helpx.adobe.com/security/products/flash-player/apsb17-07.html", url: "https://helpx.adobe.com/security/products/flash-player/apsb17-07.html", }, ], release_date: "2017-03-14T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-03-15T12:20:45+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "6Client-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:0526", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 8.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "6Client-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", "6Server-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", "6Workstation-Supplementary-6.8.z:flash-plugin-0:25.0.0.127-1.el6_8.i686", ], }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "flash-plugin: multiple code execution issues fixed in APSB17-07", }, ], }
ghsa-ggwr-6xg7-m7g8
Vulnerability from github
Published
2022-05-14 03:54
Modified
2023-01-24 15:30
Severity ?
Details
Adobe Flash Player versions 24.0.0.221 and earlier have an exploitable memory corruption vulnerability in the Primetime TVSDK functionality related to hosting playback surface. Successful exploitation could lead to arbitrary code execution.
{ affected: [], aliases: [ "CVE-2017-2999", ], database_specific: { cwe_ids: [ "CWE-119", "CWE-787", ], github_reviewed: false, github_reviewed_at: null, nvd_published_at: "2017-03-14T16:59:00Z", severity: "CRITICAL", }, details: "Adobe Flash Player versions 24.0.0.221 and earlier have an exploitable memory corruption vulnerability in the Primetime TVSDK functionality related to hosting playback surface. Successful exploitation could lead to arbitrary code execution.", id: "GHSA-ggwr-6xg7-m7g8", modified: "2023-01-24T15:30:22Z", published: "2022-05-14T03:54:44Z", references: [ { type: "ADVISORY", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-2999", }, { type: "WEB", url: "https://helpx.adobe.com/security/products/flash-player/apsb17-07.html", }, { type: "WEB", url: "https://security.gentoo.org/glsa/201703-02", }, { type: "WEB", url: "http://rhn.redhat.com/errata/RHSA-2017-0526.html", }, { type: "WEB", url: "http://www.securityfocus.com/bid/96866", }, { type: "WEB", url: "http://www.securitytracker.com/id/1037994", }, ], schema_version: "1.4.0", severity: [ { score: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", type: "CVSS_V3", }, ], }
suse-su-2017:0703-1
Vulnerability from csaf_suse
Published
2017-03-15 14:21
Modified
2017-03-15 14:21
Summary
Security update for flash-player
Notes
Title of the patch
Security update for flash-player
Description of the patch
This update for flash-player fixes the following issues:
Security update to 25.0.0.127 (bsc#1029374), fixing the following vulnerabilities advised under APSB17-07:
- CVE-2017-2997: This update resolves a buffer overflow vulnerability that could lead to code execution.
- CVE-2017-2998, CVE-2017-2999: This update resolves memory corruption vulnerabilities that could lead to
code execution.
- CVE-2017-3000: This update resolves a random number generator vulnerability used for constant blinding
that could lead to information disclosure.
- CVE-2017-3001, CVE-2017-3002, CVE-2017-3003: This update resolves use-after-free vulnerabilities that
could lead to code execution.
- Details:
https://helpx.adobe.com/security/products/flash-player/apsb17-07.html
Patchnames
SUSE-SLE-DESKTOP-12-SP1-2017-385,SUSE-SLE-WE-12-SP1-2017-385
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for flash-player", title: "Title of the patch", }, { category: "description", text: "\nThis update for flash-player fixes the following issues:\n\nSecurity update to 25.0.0.127 (bsc#1029374), fixing the following vulnerabilities advised under APSB17-07:\n- CVE-2017-2997: This update resolves a buffer overflow vulnerability that could lead to code execution.\n- CVE-2017-2998, CVE-2017-2999: This update resolves memory corruption vulnerabilities that could lead to\n code execution.\n- CVE-2017-3000: This update resolves a random number generator vulnerability used for constant blinding\n that could lead to information disclosure.\n- CVE-2017-3001, CVE-2017-3002, CVE-2017-3003: This update resolves use-after-free vulnerabilities that\n could lead to code execution.\n- Details:\n https://helpx.adobe.com/security/products/flash-player/apsb17-07.html\n", title: "Description of the patch", }, { category: "details", text: "SUSE-SLE-DESKTOP-12-SP1-2017-385,SUSE-SLE-WE-12-SP1-2017-385", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2017_0703-1.json", }, { category: "self", summary: "URL for SUSE-SU-2017:0703-1", url: "https://www.suse.com/support/update/announcement/2017/suse-su-20170703-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2017:0703-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2017-March/002698.html", }, { category: "self", summary: "SUSE Bug 1029374", url: "https://bugzilla.suse.com/1029374", }, { category: "self", summary: "SUSE CVE CVE-2017-2997 page", url: "https://www.suse.com/security/cve/CVE-2017-2997/", }, { category: "self", summary: "SUSE CVE CVE-2017-2998 page", url: "https://www.suse.com/security/cve/CVE-2017-2998/", }, { category: "self", summary: "SUSE CVE CVE-2017-2999 page", url: "https://www.suse.com/security/cve/CVE-2017-2999/", }, { category: "self", summary: "SUSE CVE CVE-2017-3000 page", url: "https://www.suse.com/security/cve/CVE-2017-3000/", }, { category: "self", summary: "SUSE CVE CVE-2017-3001 page", url: "https://www.suse.com/security/cve/CVE-2017-3001/", }, { category: "self", summary: "SUSE CVE CVE-2017-3002 page", url: "https://www.suse.com/security/cve/CVE-2017-3002/", }, { category: "self", summary: "SUSE CVE CVE-2017-3003 page", url: "https://www.suse.com/security/cve/CVE-2017-3003/", }, ], title: "Security update for flash-player", tracking: { current_release_date: "2017-03-15T14:21:27Z", generator: { date: "2017-03-15T14:21:27Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2017:0703-1", initial_release_date: "2017-03-15T14:21:27Z", revision_history: [ { date: "2017-03-15T14:21:27Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "flash-player-25.0.0.127-162.1.x86_64", product: { name: "flash-player-25.0.0.127-162.1.x86_64", product_id: "flash-player-25.0.0.127-162.1.x86_64", }, }, { category: "product_version", name: "flash-player-gnome-25.0.0.127-162.1.x86_64", product: { name: "flash-player-gnome-25.0.0.127-162.1.x86_64", product_id: "flash-player-gnome-25.0.0.127-162.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Desktop 12 SP1", product: { name: "SUSE Linux Enterprise Desktop 12 SP1", product_id: "SUSE Linux Enterprise Desktop 12 SP1", product_identification_helper: { cpe: "cpe:/o:suse:sled:12:sp1", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Workstation Extension 12 SP1", product: { name: "SUSE Linux Enterprise Workstation Extension 12 SP1", product_id: "SUSE Linux Enterprise Workstation Extension 12 SP1", product_identification_helper: { cpe: "cpe:/o:suse:sle-we:12:sp1", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "flash-player-25.0.0.127-162.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP1", product_id: "SUSE Linux Enterprise Desktop 12 SP1:flash-player-25.0.0.127-162.1.x86_64", }, product_reference: "flash-player-25.0.0.127-162.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Desktop 12 SP1", }, { category: "default_component_of", full_product_name: { name: "flash-player-gnome-25.0.0.127-162.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP1", product_id: "SUSE Linux Enterprise Desktop 12 SP1:flash-player-gnome-25.0.0.127-162.1.x86_64", }, product_reference: "flash-player-gnome-25.0.0.127-162.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Desktop 12 SP1", }, { category: "default_component_of", full_product_name: { name: "flash-player-25.0.0.127-162.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 12 SP1", product_id: "SUSE Linux Enterprise Workstation Extension 12 SP1:flash-player-25.0.0.127-162.1.x86_64", }, product_reference: "flash-player-25.0.0.127-162.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Workstation Extension 12 SP1", }, { category: "default_component_of", full_product_name: { name: "flash-player-gnome-25.0.0.127-162.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 12 SP1", product_id: "SUSE Linux Enterprise Workstation Extension 12 SP1:flash-player-gnome-25.0.0.127-162.1.x86_64", }, product_reference: "flash-player-gnome-25.0.0.127-162.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Workstation Extension 12 SP1", }, ], }, vulnerabilities: [ { cve: "CVE-2017-2997", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-2997", }, ], notes: [ { category: "general", text: "Adobe Flash Player versions 24.0.0.221 and earlier have an exploitable buffer overflow / underflow vulnerability in the Primetime TVSDK that supports customizing ad information. Successful exploitation could lead to arbitrary code execution.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP1:flash-player-25.0.0.127-162.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:flash-player-gnome-25.0.0.127-162.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:flash-player-25.0.0.127-162.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:flash-player-gnome-25.0.0.127-162.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-2997", url: "https://www.suse.com/security/cve/CVE-2017-2997", }, { category: "external", summary: "SUSE Bug 1029374 for CVE-2017-2997", url: "https://bugzilla.suse.com/1029374", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP1:flash-player-25.0.0.127-162.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:flash-player-gnome-25.0.0.127-162.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:flash-player-25.0.0.127-162.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:flash-player-gnome-25.0.0.127-162.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Desktop 12 SP1:flash-player-25.0.0.127-162.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:flash-player-gnome-25.0.0.127-162.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:flash-player-25.0.0.127-162.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:flash-player-gnome-25.0.0.127-162.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-03-15T14:21:27Z", details: "critical", }, ], title: "CVE-2017-2997", }, { cve: "CVE-2017-2998", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-2998", }, ], notes: [ { category: "general", text: "Adobe Flash Player versions 24.0.0.221 and earlier have an exploitable memory corruption vulnerability in the Primetime TVSDK API functionality related to timeline interactions. Successful exploitation could lead to arbitrary code execution.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP1:flash-player-25.0.0.127-162.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:flash-player-gnome-25.0.0.127-162.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:flash-player-25.0.0.127-162.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:flash-player-gnome-25.0.0.127-162.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-2998", url: "https://www.suse.com/security/cve/CVE-2017-2998", }, { category: "external", summary: "SUSE Bug 1029374 for CVE-2017-2998", url: "https://bugzilla.suse.com/1029374", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP1:flash-player-25.0.0.127-162.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:flash-player-gnome-25.0.0.127-162.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:flash-player-25.0.0.127-162.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:flash-player-gnome-25.0.0.127-162.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Desktop 12 SP1:flash-player-25.0.0.127-162.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:flash-player-gnome-25.0.0.127-162.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:flash-player-25.0.0.127-162.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:flash-player-gnome-25.0.0.127-162.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-03-15T14:21:27Z", details: "critical", }, ], title: "CVE-2017-2998", }, { cve: "CVE-2017-2999", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-2999", }, ], notes: [ { category: "general", text: "Adobe Flash Player versions 24.0.0.221 and earlier have an exploitable memory corruption vulnerability in the Primetime TVSDK functionality related to hosting playback surface. Successful exploitation could lead to arbitrary code execution.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP1:flash-player-25.0.0.127-162.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:flash-player-gnome-25.0.0.127-162.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:flash-player-25.0.0.127-162.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:flash-player-gnome-25.0.0.127-162.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-2999", url: "https://www.suse.com/security/cve/CVE-2017-2999", }, { category: "external", summary: "SUSE Bug 1029374 for CVE-2017-2999", url: "https://bugzilla.suse.com/1029374", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP1:flash-player-25.0.0.127-162.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:flash-player-gnome-25.0.0.127-162.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:flash-player-25.0.0.127-162.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:flash-player-gnome-25.0.0.127-162.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Desktop 12 SP1:flash-player-25.0.0.127-162.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:flash-player-gnome-25.0.0.127-162.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:flash-player-25.0.0.127-162.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:flash-player-gnome-25.0.0.127-162.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-03-15T14:21:27Z", details: "critical", }, ], title: "CVE-2017-2999", }, { cve: "CVE-2017-3000", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-3000", }, ], notes: [ { category: "general", text: "Adobe Flash Player versions 24.0.0.221 and earlier have a vulnerability in the random number generator used for constant blinding. Successful exploitation could lead to information disclosure.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP1:flash-player-25.0.0.127-162.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:flash-player-gnome-25.0.0.127-162.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:flash-player-25.0.0.127-162.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:flash-player-gnome-25.0.0.127-162.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-3000", url: "https://www.suse.com/security/cve/CVE-2017-3000", }, { category: "external", summary: "SUSE Bug 1029374 for CVE-2017-3000", url: "https://bugzilla.suse.com/1029374", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP1:flash-player-25.0.0.127-162.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:flash-player-gnome-25.0.0.127-162.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:flash-player-25.0.0.127-162.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:flash-player-gnome-25.0.0.127-162.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Desktop 12 SP1:flash-player-25.0.0.127-162.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:flash-player-gnome-25.0.0.127-162.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:flash-player-25.0.0.127-162.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:flash-player-gnome-25.0.0.127-162.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-03-15T14:21:27Z", details: "critical", }, ], title: "CVE-2017-3000", }, { cve: "CVE-2017-3001", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-3001", }, ], notes: [ { category: "general", text: "Adobe Flash Player versions 24.0.0.221 and earlier have an exploitable use after free vulnerability related to garbage collection in the ActionScript 2 VM. Successful exploitation could lead to arbitrary code execution.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP1:flash-player-25.0.0.127-162.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:flash-player-gnome-25.0.0.127-162.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:flash-player-25.0.0.127-162.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:flash-player-gnome-25.0.0.127-162.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-3001", url: "https://www.suse.com/security/cve/CVE-2017-3001", }, { category: "external", summary: "SUSE Bug 1029374 for CVE-2017-3001", url: "https://bugzilla.suse.com/1029374", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP1:flash-player-25.0.0.127-162.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:flash-player-gnome-25.0.0.127-162.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:flash-player-25.0.0.127-162.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:flash-player-gnome-25.0.0.127-162.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Desktop 12 SP1:flash-player-25.0.0.127-162.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:flash-player-gnome-25.0.0.127-162.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:flash-player-25.0.0.127-162.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:flash-player-gnome-25.0.0.127-162.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-03-15T14:21:27Z", details: "critical", }, ], title: "CVE-2017-3001", }, { cve: "CVE-2017-3002", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-3002", }, ], notes: [ { category: "general", text: "Adobe Flash Player versions 24.0.0.221 and earlier have an exploitable use after free vulnerability in the ActionScript2 TextField object related to the variable property. Successful exploitation could lead to arbitrary code execution.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP1:flash-player-25.0.0.127-162.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:flash-player-gnome-25.0.0.127-162.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:flash-player-25.0.0.127-162.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:flash-player-gnome-25.0.0.127-162.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-3002", url: "https://www.suse.com/security/cve/CVE-2017-3002", }, { category: "external", summary: "SUSE Bug 1029374 for CVE-2017-3002", url: "https://bugzilla.suse.com/1029374", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP1:flash-player-25.0.0.127-162.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:flash-player-gnome-25.0.0.127-162.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:flash-player-25.0.0.127-162.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:flash-player-gnome-25.0.0.127-162.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Desktop 12 SP1:flash-player-25.0.0.127-162.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:flash-player-gnome-25.0.0.127-162.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:flash-player-25.0.0.127-162.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:flash-player-gnome-25.0.0.127-162.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-03-15T14:21:27Z", details: "critical", }, ], title: "CVE-2017-3002", }, { cve: "CVE-2017-3003", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-3003", }, ], notes: [ { category: "general", text: "Adobe Flash Player versions 24.0.0.221 and earlier have an exploitable use after free vulnerability related to an interaction between the privacy user interface and the ActionScript 2 Camera object. Successful exploitation could lead to arbitrary code execution.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP1:flash-player-25.0.0.127-162.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:flash-player-gnome-25.0.0.127-162.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:flash-player-25.0.0.127-162.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:flash-player-gnome-25.0.0.127-162.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-3003", url: "https://www.suse.com/security/cve/CVE-2017-3003", }, { category: "external", summary: "SUSE Bug 1029374 for CVE-2017-3003", url: "https://bugzilla.suse.com/1029374", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP1:flash-player-25.0.0.127-162.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:flash-player-gnome-25.0.0.127-162.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:flash-player-25.0.0.127-162.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:flash-player-gnome-25.0.0.127-162.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Desktop 12 SP1:flash-player-25.0.0.127-162.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:flash-player-gnome-25.0.0.127-162.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:flash-player-25.0.0.127-162.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:flash-player-gnome-25.0.0.127-162.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-03-15T14:21:27Z", details: "critical", }, ], title: "CVE-2017-3003", }, ], }
Log in or create an account to share your comment.
Security Advisory comment format.
This schema specifies the format of a comment related to a security advisory.
UUIDv4 of the comment
UUIDv4 of the Vulnerability-Lookup instance
When the comment was created originally
When the comment was last updated
Title of the comment
Description of the comment
The identifier of the vulnerability (CVE ID, GHSA-ID, PYSEC ID, etc.).
Loading…
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.