Lucene search

K
freebsdFreeBSDA03E043A-67F1-11E7-BEFF-6451062F0F7A
HistoryJul 11, 2017 - 12:00 a.m.

Flash Player -- multiple vulnerabilities

2017-07-1100:00:00
vuxml.freebsd.org
15

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.014 Low

EPSS

Percentile

86.5%

Adobe reports:

These updates resolve security bypass vulnerability that
could lead to information disclosure (CVE-2017-3080).
These updates resolve memory corruption vulnerability that
could lead to remote code execution (CVE-2017-3099).
These updates resolve memory corruption vulnerability that
could lead to memory address disclosure (CVE-2017-3100).

OSVersionArchitecturePackageVersionFilename
FreeBSDanynoarchlinux-flashplayer< 26.0.0.137UNKNOWN

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.014 Low

EPSS

Percentile

86.5%