CVE-2017-11281

Adobe Flash Player has an exploitable memory corruption vulnerability in the text handling function. Successful exploitation could lead to arbitrary code execution. This affects 26.0.0.151 and earlier.
References
Link Resource
http://www.securityfocus.com/bid/100710 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1039314 Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2017:2702 Third Party Advisory
https://helpx.adobe.com/security/products/flash-player/apsb17-28.html Patch Vendor Advisory
https://security.gentoo.org/glsa/201709-16 Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/42781/ Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/42782/ Third Party Advisory VDB Entry
https://www.youtube.com/watch?v=CvmnUeza9zw Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*
OR cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:a:adobe:flash_player:*:*:*:*:*:chrome:*:*
OR cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*
cpe:2.3:o:google:chrome_os:-:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
OR cpe:2.3:a:adobe:flash_player:*:*:*:*:*:edge:*:*
cpe:2.3:a:adobe:flash_player:*:*:*:*:*:internet_explorer:*:*
OR cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*

History

08 Sep 2021, 17:21

Type Values Removed Values Added
CPE cpe:2.3:o:apple:mac_os:-:*:*:*:*:*:*:* cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*

Information

Published : 2017-12-01 08:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-11281

Mitre link : CVE-2017-11281

CVE.ORG link : CVE-2017-11281


JSON object : View

Products Affected

microsoft

  • windows_8.1
  • windows_10
  • windows

redhat

  • enterprise_linux_desktop
  • enterprise_linux_server
  • enterprise_linux_workstation

adobe

  • flash_player

apple

  • macos

google

  • chrome_os

linux

  • linux_kernel
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer