Executive Summary

Informations
Name CVE-2017-3106 First vendor Publication 2017-08-11
Vendor Cve Last vendor Modification 2022-11-16

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 8.8
Base Score 8.8 Environmental Score 8.8
impact SubScore 5.9 Temporal Score 8.8
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Adobe Flash Player versions 26.0.0.137 and earlier have an exploitable type confusion vulnerability when parsing SWF files. Successful exploitation could lead to arbitrary code execution.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3106

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-704 Incorrect Type Conversion or Cast

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1
Os 1
Os 1

Snort® IPS/IDS

Date Description
2017-09-19 Adobe Flash Player overly large cpool index out of bounds read attempt
RuleID : 43996 - Revision : 2 - Type : FILE-FLASH
2017-09-19 Adobe Flash Player overly large cpool index out of bounds read attempt
RuleID : 43995 - Revision : 2 - Type : FILE-FLASH

Nessus® Vulnerability Scanner

Date Description
2017-09-25 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201709-16.nasl - Type : ACT_GATHER_INFO
2017-08-11 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2017-2457.nasl - Type : ACT_GATHER_INFO
2017-08-10 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_7e3d3e9a7d8f11e7a02bd43d7ef03aa6.nasl - Type : ACT_GATHER_INFO
2017-08-08 Name : The remote Windows host has a browser plugin installed that is affected by mu...
File : flash_player_apsb17-23.nasl - Type : ACT_GATHER_INFO
2017-08-08 Name : The remote macOS or Mac OS X host has a browser plugin installed that is affe...
File : macosx_flash_player_apsb17-23.nasl - Type : ACT_GATHER_INFO
2017-08-08 Name : The remote Windows host has a browser plugin installed that is affected by mu...
File : smb_nt_ms17_aug_4034662.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/100190
CONFIRM https://helpx.adobe.com/security/products/flash-player/apsb17-23.html
EXPLOIT-DB https://www.exploit-db.com/exploits/42480/
GENTOO https://security.gentoo.org/glsa/201709-16
REDHAT https://access.redhat.com/errata/RHSA-2017:2457
SECTRACK http://www.securitytracker.com/id/1039088

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
Date Informations
2022-11-17 00:27:34
  • Multiple Updates
2021-12-08 00:23:24
  • Multiple Updates
2021-09-22 21:23:52
  • Multiple Updates
2020-05-23 02:06:05
  • Multiple Updates
2020-05-23 01:00:13
  • Multiple Updates
2019-09-26 12:09:42
  • Multiple Updates
2019-08-27 12:09:46
  • Multiple Updates
2019-08-20 12:03:40
  • Multiple Updates
2019-07-30 12:09:39
  • Multiple Updates
2019-07-17 12:09:41
  • Multiple Updates
2019-06-15 12:09:21
  • Multiple Updates
2019-03-08 12:08:18
  • Multiple Updates
2018-10-30 12:10:35
  • Multiple Updates
2018-03-02 01:03:39
  • Multiple Updates
2018-01-05 09:24:03
  • Multiple Updates
2017-09-26 13:24:57
  • Multiple Updates
2017-09-26 09:24:08
  • Multiple Updates
2017-09-08 12:06:36
  • Multiple Updates
2017-08-20 09:23:59
  • Multiple Updates
2017-08-16 21:23:18
  • Multiple Updates
2017-08-13 09:23:42
  • Multiple Updates
2017-08-12 13:24:55
  • Multiple Updates
2017-08-12 00:22:38
  • First insertion