Executive Summary

Informations
Name CVE-2017-3082 First vendor Publication 2017-06-20
Vendor Cve Last vendor Modification 2018-01-05

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Adobe Flash Player versions 25.0.0.171 and earlier have an exploitable memory corruption vulnerability in the LocaleID class. Successful exploitation could lead to arbitrary code execution.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3082

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 468

Snort® IPS/IDS

Date Description
2017-08-01 Adobe Flash Player determinePreferredLocales out of bounds memory read attempt
RuleID : 43406 - Revision : 3 - Type : FILE-FLASH
2017-08-01 Adobe Flash Player determinePreferredLocales out of bounds memory read attempt
RuleID : 43405 - Revision : 2 - Type : FILE-FLASH

Nessus® Vulnerability Scanner

Date Description
2017-07-24 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201707-15.nasl - Type : ACT_GATHER_INFO
2017-06-16 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_cd944b3f51f611e7b7b2001c25e46b1d.nasl - Type : ACT_GATHER_INFO
2017-06-14 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2017-1439.nasl - Type : ACT_GATHER_INFO
2017-06-13 Name : The remote Windows host has a browser plugin installed that is affected by mu...
File : flash_player_apsb17-17.nasl - Type : ACT_GATHER_INFO
2017-06-13 Name : The remote macOS or Mac OS X host has a browser plugin installed that is affe...
File : macosx_flash_player_apsb17-17.nasl - Type : ACT_GATHER_INFO
2017-06-13 Name : The remote Windows host has a browser plugin installed that is affected by mu...
File : smb_nt_ms17_jun_4022730.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/99025
CONFIRM https://helpx.adobe.com/security/products/flash-player/apsb17-17.html
GENTOO https://security.gentoo.org/glsa/201707-15
REDHAT https://access.redhat.com/errata/RHSA-2017:1439
SECTRACK http://www.securitytracker.com/id/1038655

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
Date Informations
2020-05-23 02:06:04
  • Multiple Updates
2020-05-23 01:00:12
  • Multiple Updates
2019-09-26 12:09:41
  • Multiple Updates
2019-08-27 12:09:46
  • Multiple Updates
2019-08-20 12:03:40
  • Multiple Updates
2019-07-30 12:09:39
  • Multiple Updates
2019-07-17 12:09:41
  • Multiple Updates
2019-06-15 12:09:21
  • Multiple Updates
2019-03-08 12:08:18
  • Multiple Updates
2018-10-30 12:10:35
  • Multiple Updates
2018-03-02 01:03:38
  • Multiple Updates
2018-01-05 09:24:03
  • Multiple Updates
2017-09-08 12:06:35
  • Multiple Updates
2017-07-25 13:24:40
  • Multiple Updates
2017-07-23 09:24:38
  • Multiple Updates
2017-07-08 09:24:05
  • Multiple Updates
2017-07-07 12:02:46
  • Multiple Updates
2017-06-26 21:22:34
  • Multiple Updates
2017-06-22 09:22:51
  • Multiple Updates
2017-06-20 21:22:10
  • First insertion