CVE-2017-3100

Adobe Flash Player versions 26.0.0.131 and earlier have an exploitable memory corruption vulnerability in the Action Script 2 BitmapData class. Successful exploitation could lead to memory address disclosure.
References
Link Resource
http://www.securityfocus.com/bid/99523 Broken Link Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1038845 Broken Link Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2017:1731 Third Party Advisory
https://helpx.adobe.com/security/products/flash-player/apsb17-21.html Patch Vendor Advisory
https://security.gentoo.org/glsa/201707-15 Third Party Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:adobe:flash_player_desktop_runtime:*:*:*:*:*:*:*:*
OR cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
OR cpe:2.3:a:adobe:flash_player:*:*:*:*:*:edge:*:*
cpe:2.3:a:adobe:flash_player:*:*:*:*:*:internet_explorer:*:*
OR cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:a:adobe:flash_player:*:*:*:*:*:chrome:*:*
OR cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*
cpe:2.3:o:google:chrome_os:-:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

History

27 Jan 2023, 19:24

Type Values Removed Values Added
References (BID) http://www.securityfocus.com/bid/99523 - Third Party Advisory, VDB Entry (BID) http://www.securityfocus.com/bid/99523 - Broken Link, Third Party Advisory, VDB Entry
References (MISC) https://helpx.adobe.com/security/products/flash-player/apsb17-21.html - Vendor Advisory (MISC) https://helpx.adobe.com/security/products/flash-player/apsb17-21.html - Patch, Vendor Advisory
References (SECTRACK) http://www.securitytracker.com/id/1038845 - Third Party Advisory, VDB Entry (SECTRACK) http://www.securitytracker.com/id/1038845 - Broken Link, Third Party Advisory, VDB Entry
CWE CWE-119 CWE-787
CVSS v2 : 5.0
v3 : 7.5
v2 : 4.3
v3 : 6.5
CPE cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*
cpe:2.3:a:adobe:flash_player:*:*:*:*:*:internet_explorer_11:*:*
cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_8.1:*:*:*:*:*:*:*:*
cpe:2.3:o:google:chrome_os:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*
cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*
cpe:2.3:o:google:chrome_os:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
cpe:2.3:a:adobe:flash_player:*:*:*:*:*:internet_explorer:*:*
cpe:2.3:a:adobe:flash_player_desktop_runtime:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*
First Time Adobe flash Player Desktop Runtime

23 Nov 2021, 20:31

Type Values Removed Values Added
References (REDHAT) https://access.redhat.com/errata/RHSA-2017:1731 - (REDHAT) https://access.redhat.com/errata/RHSA-2017:1731 - Third Party Advisory
CPE cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*

22 Sep 2021, 14:25

Type Values Removed Values Added
CPE cpe:2.3:o:apple:mac_os:*:*:*:*:*:*:*:* cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*

Information

Published : 2017-07-17 13:18

Updated : 2023-12-10 12:15


NVD link : CVE-2017-3100

Mitre link : CVE-2017-3100

CVE.ORG link : CVE-2017-3100


JSON object : View

Products Affected

adobe

  • flash_player
  • flash_player_desktop_runtime

apple

  • mac_os_x

linux

  • linux_kernel

microsoft

  • windows
  • windows_8.1
  • windows_10

google

  • chrome_os
CWE
CWE-787

Out-of-bounds Write