Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Adobe Flash Player: Multiple vulnerabilities
Informations
Name GLSA-201707-15 First vendor Publication 2017-07-21
Vendor Gentoo Last vendor Modification 2017-07-21
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities have been found in Adobe Flash Player, the worst of which allows remote attackers to execute arbitrary code.

Background

The Adobe Flash Player is a renderer for the SWF file format, which is commonly used to provide interactive websites.

Description

Multiple vulnerabilities have been discovered in Adobe Flash Player.
Please review the CVE identifiers referenced below for details.

Impact

A remote attacker could possibly execute arbitrary code with the privileges of the process or bypass security restrictions.

Workaround

There is no known workaround at this time.

Resolution

All Adobe Flash users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot -v ">=www-plugins/adobe-flash-26.0.0.137"

References

[ 1 ] CVE-2017-3075 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3075
[ 2 ] CVE-2017-3076 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3076
[ 3 ] CVE-2017-3077 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3077
[ 4 ] CVE-2017-3078 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3078
[ 5 ] CVE-2017-3079 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3079
[ 6 ] CVE-2017-3080 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3080
[ 7 ] CVE-2017-3081 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3081
[ 8 ] CVE-2017-3082 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3082
[ 9 ] CVE-2017-3083 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3083
[ 10 ] CVE-2017-3084 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3084
[ 11 ] CVE-2017-3099 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3099
[ 12 ] CVE-2017-3100 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3100

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

https://security.gentoo.org/glsa/201707-15

Original Source

Url : http://security.gentoo.org/glsa/glsa-201707-15.xml

CWE : Common Weakness Enumeration

% Id Name
45 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
36 % CWE-416 Use After Free
18 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 472
Application 3

Snort® IPS/IDS

Date Description
2019-09-24 Adobe Flash Player ATF bitmap conversion heap overflow attempt
RuleID : 51222 - Revision : 1 - Type : FILE-FLASH
2019-09-24 Adobe Flash Player ATF bitmap conversion heap overflow attempt
RuleID : 51221 - Revision : 1 - Type : FILE-FLASH
2017-08-10 Adobe Flash Player memory corruption attempt
RuleID : 43533 - Revision : 2 - Type : FILE-FLASH
2017-08-10 Adobe Flash Player memory corruption attempt
RuleID : 43532 - Revision : 2 - Type : FILE-FLASH
2017-08-10 Adobe Flash Player memory corruption attempt
RuleID : 43531 - Revision : 2 - Type : FILE-FLASH
2017-08-10 Adobe Flash Player memory corruption attempt
RuleID : 43530 - Revision : 2 - Type : FILE-FLASH
2017-08-10 Adobe Flash Player memory corruption attempt
RuleID : 43529 - Revision : 2 - Type : FILE-FLASH
2017-08-10 Adobe Flash Player memory corruption attempt
RuleID : 43528 - Revision : 2 - Type : FILE-FLASH
2017-08-10 Microsoft Internet Explorer EPM brokercreatefile file access bypass attempt
RuleID : 43498 - Revision : 2 - Type : BROWSER-IE
2017-08-10 Microsoft Internet Explorer EPM brokercreatefile file access bypass attempt
RuleID : 43497 - Revision : 2 - Type : BROWSER-IE
2017-08-08 Adobe Flash Player applyFilter memory corruption attempt
RuleID : 43480 - Revision : 2 - Type : FILE-FLASH
2017-08-08 Adobe Flash Player applyFilter memory corruption attempt
RuleID : 43479 - Revision : 2 - Type : FILE-FLASH
2017-08-01 Adobe Flash Player custom toString function attempt
RuleID : 43421 - Revision : 2 - Type : FILE-FLASH
2017-08-01 Adobe Flash Player custom toString function attempt
RuleID : 43420 - Revision : 2 - Type : FILE-FLASH
2017-08-01 Adobe Flash Player BitmapData object out of bounds access attempt
RuleID : 43419 - Revision : 2 - Type : FILE-FLASH
2017-08-01 Adobe Flash Player BitmapData object out of bounds access attempt
RuleID : 43418 - Revision : 2 - Type : FILE-FLASH
2017-08-01 Adobe Flash Player BitmapData object out of bounds access attempt
RuleID : 43417 - Revision : 2 - Type : FILE-FLASH
2017-08-01 Adobe Flash Player BitmapData object out of bounds access attempt
RuleID : 43416 - Revision : 2 - Type : FILE-FLASH
2017-08-01 Adobe Flash Player DisplayObject use after free attempt
RuleID : 43415 - Revision : 2 - Type : FILE-FLASH
2017-08-01 Adobe Flash Player DisplayObject use after free attempt
RuleID : 43414 - Revision : 2 - Type : FILE-FLASH
2017-08-01 Adobe Flash Player DisplayObject use after free attempt
RuleID : 43413 - Revision : 2 - Type : FILE-FLASH
2017-08-01 Adobe Flash Player DisplayObject use after free attempt
RuleID : 43412 - Revision : 2 - Type : FILE-FLASH
2017-08-01 Adobe Flash Player DisplayObject use after free attempt
RuleID : 43411 - Revision : 2 - Type : FILE-FLASH
2017-08-01 Adobe Flash Player DisplayObject use after free attempt
RuleID : 43410 - Revision : 2 - Type : FILE-FLASH
2017-08-01 Adobe Flash Player determinePreferredLocales out of bounds memory read attempt
RuleID : 43406 - Revision : 3 - Type : FILE-FLASH
2017-08-01 Adobe Flash Player determinePreferredLocales out of bounds memory read attempt
RuleID : 43405 - Revision : 2 - Type : FILE-FLASH
2017-08-01 multiple products PNG processing buffer overflow attempt
RuleID : 43399 - Revision : 2 - Type : FILE-IMAGE
2017-08-01 Adobe Acrobat Reader profile use after free attempt
RuleID : 43396 - Revision : 3 - Type : FILE-FLASH
2017-08-01 Adobe Acrobat Reader profile use after free attempt
RuleID : 43395 - Revision : 2 - Type : FILE-FLASH
2017-08-01 Adobe Flash Player MPEG-4 AVC decoding out of bounds read attempt
RuleID : 43394 - Revision : 2 - Type : FILE-FLASH
2017-08-01 Adobe Flash Player MPEG-4 AVC decoding out of bounds read attempt
RuleID : 43393 - Revision : 2 - Type : FILE-FLASH
2017-08-01 Adobe Flash Player AdvertisingMetadata use after free attempt
RuleID : 43383 - Revision : 3 - Type : FILE-FLASH
2017-08-01 Adobe Flash Player AdvertisingMetadata use after free attempt
RuleID : 43382 - Revision : 2 - Type : FILE-FLASH
2016-06-09 Adobe Flash Player bitmap heap overflow attempt
RuleID : 38836 - Revision : 4 - Type : FILE-FLASH
2016-06-09 Adobe Flash Player bitmap heap overflow attempt
RuleID : 38835 - Revision : 4 - Type : FILE-FLASH
2014-01-10 multiple products PNG processing buffer overflow attempt
RuleID : 16716 - Revision : 17 - Type : FILE-IMAGE

Nessus® Vulnerability Scanner

Date Description
2017-07-24 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201707-15.nasl - Type : ACT_GATHER_INFO
2017-07-14 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_a03e043a67f111e7beff6451062f0f7a.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2017-1731.nasl - Type : ACT_GATHER_INFO
2017-07-11 Name : The remote Windows host has a browser plugin installed that is affected by mu...
File : flash_player_apsb17-21.nasl - Type : ACT_GATHER_INFO
2017-07-11 Name : The remote macOS or Mac OS X host has a browser plugin installed that is affe...
File : macosx_flash_player_apsb17-21.nasl - Type : ACT_GATHER_INFO
2017-07-11 Name : The remote Windows host has a browser plugin installed that is affected by mu...
File : smb_nt_ms17_jul_4025376.nasl - Type : ACT_GATHER_INFO
2017-06-16 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_cd944b3f51f611e7b7b2001c25e46b1d.nasl - Type : ACT_GATHER_INFO
2017-06-14 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2017-1439.nasl - Type : ACT_GATHER_INFO
2017-06-13 Name : The remote Windows host has a browser plugin installed that is affected by mu...
File : flash_player_apsb17-17.nasl - Type : ACT_GATHER_INFO
2017-06-13 Name : The remote macOS or Mac OS X host has a browser plugin installed that is affe...
File : macosx_flash_player_apsb17-17.nasl - Type : ACT_GATHER_INFO
2017-06-13 Name : The remote Windows host has a browser plugin installed that is affected by mu...
File : smb_nt_ms17_jun_4022730.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2017-07-25 13:24:40
  • Multiple Updates
2017-07-22 05:21:20
  • First insertion