CVE-2017-2934

Adobe Flash Player versions 24.0.0.186 and earlier have an exploitable heap overflow vulnerability when parsing Adobe Texture Format files. Successful exploitation could lead to arbitrary code execution.
References
Link Resource
http://rhn.redhat.com/errata/RHSA-2017-0057.html Third Party Advisory
http://www.securityfocus.com/bid/95347 Broken Link Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1037570 Broken Link Third Party Advisory VDB Entry
https://helpx.adobe.com/security/products/flash-player/apsb17-02.html Patch Vendor Advisory
https://security.gentoo.org/glsa/201702-20 Third Party Advisory
https://www.exploit-db.com/exploits/41611/ Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:adobe:flash_player:*:*:*:*:*:chrome:*:*
OR cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*
cpe:2.3:o:google:chrome_os:-:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
OR cpe:2.3:a:adobe:flash_player:*:*:*:*:*:edge:*:*
cpe:2.3:a:adobe:flash_player:*:*:*:*:*:internet_explorer:*:*
OR cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*
OR cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

History

16 Nov 2022, 21:55

Type Values Removed Values Added
CPE cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_8.1:*:*:*:*:*:*:*:*
cpe:2.3:o:google:chrome_os:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*
cpe:2.3:o:google:chrome_os:-:*:*:*:*:*:*:*
CVSS v2 : 10.0
v3 : 9.8
v2 : 9.3
v3 : 8.8
CWE CWE-119 CWE-787
References (GENTOO) https://security.gentoo.org/glsa/201702-20 - (GENTOO) https://security.gentoo.org/glsa/201702-20 - Third Party Advisory
References (EXPLOIT-DB) https://www.exploit-db.com/exploits/41611/ - (EXPLOIT-DB) https://www.exploit-db.com/exploits/41611/ - Exploit, Third Party Advisory, VDB Entry
References (BID) http://www.securityfocus.com/bid/95347 - (BID) http://www.securityfocus.com/bid/95347 - Broken Link, Third Party Advisory, VDB Entry
References (SECTRACK) http://www.securitytracker.com/id/1037570 - (SECTRACK) http://www.securitytracker.com/id/1037570 - Broken Link, Third Party Advisory, VDB Entry
References (REDHAT) http://rhn.redhat.com/errata/RHSA-2017-0057.html - (REDHAT) http://rhn.redhat.com/errata/RHSA-2017-0057.html - Third Party Advisory

Information

Published : 2017-01-11 04:59

Updated : 2023-12-10 12:01


NVD link : CVE-2017-2934

Mitre link : CVE-2017-2934

CVE.ORG link : CVE-2017-2934


JSON object : View

Products Affected

microsoft

  • windows_8.1
  • windows
  • windows_10

adobe

  • flash_player

google

  • chrome_os

linux

  • linux_kernel

apple

  • mac_os_x
CWE
CWE-787

Out-of-bounds Write