Executive Summary

Informations
Name CVE-2017-11213 First vendor Publication 2017-12-09
Vendor Cve Last vendor Modification 2021-09-08

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

An issue was discovered in Adobe Flash Player 27.0.0.183 and earlier versions. This vulnerability occurs as a result of a computation that reads data that is past the end of the target buffer due to an integer overflow; the computation is part of the abstraction that creates an arbitrarily sized transparent or opaque bitmap image. The use of an invalid (out-of-range) pointer offset during access of internal data structure fields causes the vulnerability. A successful attack can lead to sensitive data exposure.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11213

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-125 Out-of-bounds Read

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1
Os 1
Os 1

Snort® IPS/IDS

Date Description
2017-12-19 Adobe Flash Player bitmap hitTest integer overflow attempt
RuleID : 44888 - Revision : 2 - Type : FILE-FLASH
2017-12-19 Adobe Flash Player bitmap hitTest integer overflow attempt
RuleID : 44887 - Revision : 2 - Type : FILE-FLASH

Nessus® Vulnerability Scanner

Date Description
2017-11-20 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201711-13.nasl - Type : ACT_GATHER_INFO
2017-11-17 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_52f10525caff11e7b5906451062f0f7a.nasl - Type : ACT_GATHER_INFO
2017-11-16 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2017-3222.nasl - Type : ACT_GATHER_INFO
2017-11-14 Name : The remote Windows host has a browser plugin installed that is affected by mu...
File : flash_player_apsb17-33.nasl - Type : ACT_GATHER_INFO
2017-11-14 Name : The remote macOS or Mac OSX host has a browser plugin installed that is affec...
File : macosx_flash_player_apsb17-33.nasl - Type : ACT_GATHER_INFO
2017-11-14 Name : The remote Windows host has a browser plugin installed that is affected by mu...
File : smb_nt_ms17_nov_4048951.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/101837
CONFIRM https://helpx.adobe.com/security/products/flash-player/apsb17-33.html
GENTOO https://security.gentoo.org/glsa/201711-13
REDHAT https://access.redhat.com/errata/RHSA-2017:3222
SECTRACK http://www.securitytracker.com/id/1039778

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
Date Informations
2021-09-08 21:24:15
  • Multiple Updates
2021-05-04 12:55:51
  • Multiple Updates
2021-04-22 02:08:24
  • Multiple Updates
2020-05-23 00:54:56
  • Multiple Updates
2019-09-26 12:09:02
  • Multiple Updates
2019-08-27 12:09:10
  • Multiple Updates
2019-08-20 12:03:04
  • Multiple Updates
2019-07-30 12:09:04
  • Multiple Updates
2019-07-17 12:09:04
  • Multiple Updates
2019-06-15 12:08:39
  • Multiple Updates
2019-03-08 12:07:47
  • Multiple Updates
2018-10-30 12:09:52
  • Multiple Updates
2018-03-02 01:03:18
  • Multiple Updates
2017-12-21 21:21:11
  • Multiple Updates
2017-12-10 09:22:10
  • Multiple Updates
2017-12-09 12:06:23
  • First insertion