CVE-2017-3106

Adobe Flash Player versions 26.0.0.137 and earlier have an exploitable type confusion vulnerability when parsing SWF files. Successful exploitation could lead to arbitrary code execution.
References
Link Resource
http://www.securityfocus.com/bid/100190 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1039088 Broken Link Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2017:2457 Third Party Advisory
https://helpx.adobe.com/security/products/flash-player/apsb17-23.html Patch Vendor Advisory
https://security.gentoo.org/glsa/201709-16 Third Party Advisory
https://www.exploit-db.com/exploits/42480/ Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:a:adobe:flash_player_desktop_runtime:*:*:*:*:*:*:*:*
OR cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
OR cpe:2.3:a:adobe:flash_player:*:*:*:*:*:edge:*:*
cpe:2.3:a:adobe:flash_player:*:*:*:*:*:internet_explorer:*:*
OR cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:a:adobe:flash_player:*:*:*:*:*:chrome:*:*
OR cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*
cpe:2.3:o:google:chrome_os:-:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

History

16 Nov 2022, 21:46

Type Values Removed Values Added
First Time Adobe flash Player Desktop Runtime
References (SECTRACK) http://www.securitytracker.com/id/1039088 - Third Party Advisory, VDB Entry (SECTRACK) http://www.securitytracker.com/id/1039088 - Broken Link, Third Party Advisory, VDB Entry
CPE cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_8.1:*:*:*:*:*:*:*:*
cpe:2.3:o:google:chrome_os:*:*:*:*:*:*:*:*
cpe:2.3:a:adobe:flash_player:*:*:*:*:*:internet_explorer_11:*:*
cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*
cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*
cpe:2.3:a:adobe:flash_player:*:*:*:*:*:internet_explorer:*:*
cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*
cpe:2.3:o:google:chrome_os:-:*:*:*:*:*:*:*
cpe:2.3:a:adobe:flash_player_desktop_runtime:*:*:*:*:*:*:*:*

07 Dec 2021, 19:21

Type Values Removed Values Added
References (GENTOO) https://security.gentoo.org/glsa/201709-16 - (GENTOO) https://security.gentoo.org/glsa/201709-16 - Third Party Advisory
References (EXPLOIT-DB) https://www.exploit-db.com/exploits/42480/ - (EXPLOIT-DB) https://www.exploit-db.com/exploits/42480/ - Exploit, Third Party Advisory, VDB Entry
References (REDHAT) https://access.redhat.com/errata/RHSA-2017:2457 - (REDHAT) https://access.redhat.com/errata/RHSA-2017:2457 - Third Party Advisory
CPE cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*

22 Sep 2021, 14:25

Type Values Removed Values Added
CPE cpe:2.3:o:apple:mac_os:*:*:*:*:*:*:*:* cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*

Information

Published : 2017-08-11 19:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-3106

Mitre link : CVE-2017-3106

CVE.ORG link : CVE-2017-3106


JSON object : View

Products Affected

redhat

  • enterprise_linux_desktop
  • enterprise_linux
  • enterprise_linux_workstation

adobe

  • flash_player
  • flash_player_desktop_runtime

apple

  • mac_os_x

linux

  • linux_kernel

microsoft

  • windows
  • windows_8.1
  • windows_10

google

  • chrome_os
CWE
CWE-704

Incorrect Type Conversion or Cast