CVE-2017-2934
Published: 11 January 2017
Adobe Flash Player versions 24.0.0.186 and earlier have an exploitable heap overflow vulnerability when parsing Adobe Texture Format files. Successful exploitation could lead to arbitrary code execution.
Priority
Status
Package | Release | Status |
---|---|---|
adobe-flashplugin Launchpad, Ubuntu, Debian |
precise |
Released
(1:20170110.1-0ubuntu0.12.04.1)
|
trusty |
Does not exist
(trusty was released [1:20170110.1-0ubuntu0.14.04.1])
|
|
upstream |
Needs triage
|
|
xenial |
Released
(1:20170110.1-0ubuntu0.16.04.1)
|
|
yakkety |
Released
(1:20170110.1-0ubuntu0.16.10.1)
|
|
flashplugin-nonfree Launchpad, Ubuntu, Debian |
precise |
Released
(24.0.0.194ubuntu0.12.04.1)
|
trusty |
Does not exist
(trusty was released [24.0.0.194ubuntu0.14.04.1])
|
|
upstream |
Needs triage
|
|
xenial |
Released
(24.0.0.194ubuntu0.16.04.1)
|
|
yakkety |
Released
(24.0.0.194ubuntu0.16.10.1)
|
Severity score breakdown
Parameter | Value |
---|---|
Base score | 8.8 |
Attack vector | Network |
Attack complexity | Low |
Privileges required | None |
User interaction | Required |
Scope | Unchanged |
Confidentiality | High |
Integrity impact | High |
Availability impact | High |
Vector | CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H |