CVE-2017-3068

Adobe Flash Player versions 25.0.0.148 and earlier have an exploitable memory corruption vulnerability in the Advanced Video Coding engine. Successful exploitation could lead to arbitrary code execution.
References
Link Resource
http://www.securityfocus.com/bid/98349 Broken Link Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1038427 Broken Link Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2017:1219 Third Party Advisory
https://helpx.adobe.com/security/products/flash-player/apsb17-15.html Patch Vendor Advisory
https://security.gentoo.org/glsa/201705-12 Third Party Advisory
https://www.exploit-db.com/exploits/42017/ Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:adobe:flash_player_desktop_runtime:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
OR cpe:2.3:a:adobe:flash_player:*:*:*:*:*:edge:*:*
cpe:2.3:a:adobe:flash_player:*:*:*:*:*:internet_explorer:*:*
OR cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:a:adobe:flash_player:*:*:*:*:*:chrome:*:*
OR cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*
cpe:2.3:o:google:chrome_os:-:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:a:adobe:flash_player_desktop_runtime:*:*:*:*:*:*:*:*
OR cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

Configuration 5 (hide)

OR cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*

History

27 Jan 2023, 18:12

Type Values Removed Values Added
CPE cpe:2.3:a:adobe:flash_player:25.0.0.163:*:*:*:*:*:*:*
cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_8.1:*:*:*:*:*:*:*:*
cpe:2.3:o:google:chrome_os:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*
cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*
cpe:2.3:o:google:chrome_os:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*
cpe:2.3:a:adobe:flash_player_desktop_runtime:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*
First Time Adobe flash Player Desktop Runtime
CVSS v2 : 10.0
v3 : 9.8
v2 : 9.3
v3 : 8.8
References (CONFIRM) https://helpx.adobe.com/security/products/flash-player/apsb17-15.html - Vendor Advisory (CONFIRM) https://helpx.adobe.com/security/products/flash-player/apsb17-15.html - Patch, Vendor Advisory
References (EXPLOIT-DB) https://www.exploit-db.com/exploits/42017/ - Third Party Advisory, VDB Entry (EXPLOIT-DB) https://www.exploit-db.com/exploits/42017/ - Exploit, Third Party Advisory, VDB Entry
References (SECTRACK) http://www.securitytracker.com/id/1038427 - Third Party Advisory, VDB Entry (SECTRACK) http://www.securitytracker.com/id/1038427 - Broken Link, Third Party Advisory, VDB Entry
References (BID) http://www.securityfocus.com/bid/98349 - Third Party Advisory, VDB Entry (BID) http://www.securityfocus.com/bid/98349 - Broken Link, Third Party Advisory, VDB Entry
CWE CWE-119 CWE-787

23 Nov 2021, 21:03

Type Values Removed Values Added
References (GENTOO) https://security.gentoo.org/glsa/201705-12 - (GENTOO) https://security.gentoo.org/glsa/201705-12 - Third Party Advisory
References (SECTRACK) http://www.securitytracker.com/id/1038427 - (SECTRACK) http://www.securitytracker.com/id/1038427 - Third Party Advisory, VDB Entry
References (REDHAT) https://access.redhat.com/errata/RHSA-2017:1219 - (REDHAT) https://access.redhat.com/errata/RHSA-2017:1219 - Third Party Advisory
References (EXPLOIT-DB) https://www.exploit-db.com/exploits/42017/ - (EXPLOIT-DB) https://www.exploit-db.com/exploits/42017/ - Third Party Advisory, VDB Entry
CPE cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*

22 Sep 2021, 14:24

Type Values Removed Values Added
CPE cpe:2.3:o:apple:mac_os:*:*:*:*:*:*:*:* cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*

Information

Published : 2017-05-09 16:29

Updated : 2023-12-10 12:01


NVD link : CVE-2017-3068

Mitre link : CVE-2017-3068

CVE.ORG link : CVE-2017-3068


JSON object : View

Products Affected

adobe

  • flash_player
  • flash_player_desktop_runtime

redhat

  • enterprise_linux_desktop
  • enterprise_linux
  • enterprise_linux_workstation

apple

  • mac_os_x

linux

  • linux_kernel

microsoft

  • windows_8.1
  • windows
  • windows_10

google

  • chrome_os
CWE
CWE-787

Out-of-bounds Write