Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2017-2933 First vendor Publication 2017-01-10
Vendor Cve Last vendor Modification 2022-11-16

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 8.8
Base Score 8.8 Environmental Score 8.8
impact SubScore 5.9 Temporal Score 8.8
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Adobe Flash Player versions 24.0.0.186 and earlier have an exploitable heap overflow vulnerability related to texture compression. Successful exploitation could lead to arbitrary code execution.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2933

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 447

Snort® IPS/IDS

Date Description
2016-07-19 Adobe Flash Player malformed ATF file length load buffer overflow attempt
RuleID : 39309 - Revision : 4 - Type : FILE-FLASH
2016-07-19 Adobe Flash Player malformed ATF file length load buffer overflow attempt
RuleID : 39308 - Revision : 4 - Type : FILE-FLASH

Nessus® Vulnerability Scanner

Date Description
2017-02-21 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201702-20.nasl - Type : ACT_GATHER_INFO
2017-01-12 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-71.nasl - Type : ACT_GATHER_INFO
2017-01-12 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2017-0057.nasl - Type : ACT_GATHER_INFO
2017-01-12 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0108-1.nasl - Type : ACT_GATHER_INFO
2017-01-11 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_2a7bdc56d7a311e6ae1b002590263bf5.nasl - Type : ACT_GATHER_INFO
2017-01-10 Name : The remote Windows host has a browser plugin installed that is affected by mu...
File : flash_player_apsb17-02.nasl - Type : ACT_GATHER_INFO
2017-01-10 Name : The remote macOS or Mac OS X host has a browser plugin installed that is affe...
File : macosx_flash_player_apsb17-02.nasl - Type : ACT_GATHER_INFO
2017-01-10 Name : The remote Windows host has a browser plugin installed that is affected by mu...
File : smb_nt_ms17-003.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/95347
CONFIRM https://helpx.adobe.com/security/products/flash-player/apsb17-02.html
EXPLOIT-DB https://www.exploit-db.com/exploits/41610/
GENTOO https://security.gentoo.org/glsa/201702-20
REDHAT http://rhn.redhat.com/errata/RHSA-2017-0057.html
SECTRACK http://www.securitytracker.com/id/1037570

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
Date Informations
2022-11-17 00:27:35
  • Multiple Updates
2020-05-23 02:05:53
  • Multiple Updates
2020-05-23 01:00:00
  • Multiple Updates
2019-09-26 12:09:39
  • Multiple Updates
2019-08-27 12:09:44
  • Multiple Updates
2019-08-20 12:03:37
  • Multiple Updates
2019-07-30 12:09:37
  • Multiple Updates
2019-07-17 12:09:38
  • Multiple Updates
2019-06-15 12:09:19
  • Multiple Updates
2019-03-08 12:08:16
  • Multiple Updates
2018-10-30 12:10:32
  • Multiple Updates
2018-03-02 01:03:37
  • Multiple Updates
2018-01-05 09:24:01
  • Multiple Updates
2017-09-08 12:06:34
  • Multiple Updates
2017-08-16 09:23:01
  • Multiple Updates
2017-07-07 00:23:17
  • Multiple Updates
2017-07-01 09:23:50
  • Multiple Updates
2017-02-22 13:21:09
  • Multiple Updates
2017-01-18 09:28:29
  • Multiple Updates
2017-01-13 13:24:47
  • Multiple Updates
2017-01-13 09:23:58
  • Multiple Updates
2017-01-12 13:23:39
  • Multiple Updates
2017-01-11 21:23:36
  • Multiple Updates
2017-01-11 13:25:28
  • Multiple Updates
2017-01-11 09:25:28
  • First insertion