Security
Headlines
HeadlinesLatestCVEs

Headline

CVE-2017-3100: Adobe Security Bulletin

Adobe Flash Player versions 26.0.0.131 and earlier have an exploitable memory corruption vulnerability in the Action Script 2 BitmapData class. Successful exploitation could lead to memory address disclosure.

CVE
#vulnerability#mac#windows#google#microsoft#linux#rce#zero_day#chrome

Security updates available for Flash Player | APSB17-21

Bulletin ID

Date Published

Priority

APSB17-21

July 11, 2017

1

Adobe has released security updates for Adobe Flash Player for Windows, Macintosh, Linux and Chrome OS. These updates address critical vulnerabilities that could potentially allow an attacker to take control of the affected system.

Product

Version

Platform

Adobe Flash Player Desktop Runtime

26.0.0.131 and earlier

Windows, Macintosh and Linux

Adobe Flash Player for Google Chrome

26.0.0.131 and earlier

Windows, Macintosh, Linux and Chrome OS

Adobe Flash Player for Microsoft Edge and Internet Explorer 11

26.0.0.120 and earlier

Windows 10 and 8.1

  • To verify the version of Adobe Flash Player installed on your system, access the About Flash Player page, or right-click on content running in Flash Player and select “About Adobe (or Macromedia) Flash Player” from the menu. If you use multiple browsers, perform the check for each browser you have installed on your system.

Adobe categorizes these updates with the following priority ratings and recommends users update their installation to the newest version:

Note:

  • Adobe recommends users of the Adobe Flash Player Desktop Runtime for Windows, Macintosh and Linux update to Adobe Flash Player 26.0.0.137 via the update mechanism within the product [1] or by visiting the Adobe Flash Player Download Center.
  • Adobe Flash Player installed with Google Chrome will be automatically updated to the latest Google Chrome version, which will include Adobe Flash Player 26.0.0.137 for Windows, Macintosh, Linux and Chrome OS.
  • Adobe Flash Player installed with Microsoft Edge and Internet Explorer 11 for Windows 10 and 8.1 will be automatically updated to the latest version, which will include Adobe Flash Player 26.0.0.137.
  • Please visit the Flash Player Help page for assistance in installing Flash Player.

[1] Users who have selected the option to ‘Allow Adobe to install updates’ will receive the update automatically. Users who do not have the ‘Allow Adobe to install updates’ option enabled can install the update via the update mechanism within the product when prompted.

Vulnerability Category

Vulnerability Impact

Severity

CVE Numbers

Security Bypass

Information Disclosure

Important

CVE-2017-3080

Memory Corruption

Remote Code Execution

Critical

CVE-2017-3099

Memory Corruption

Memory address disclosure

Important

CVE-2017-3100

Note:

Adobe is aware that some details of CVE-2017-3080 were publicly published on July 3, 2017

Adobe would like to thank the following individuals and organizations for reporting the relevant issues and for working with Adobe to help protect our customers:

  • Jihui Lu of Tencent KeenLab (CVE-2017-3099)
  • bo13oy working with Trend Micro’s Zero Day Initiative (CVE-2017-3100)

CVE: Latest News

CVE-2023-50976: Transactions API Authorization by oleiman · Pull Request #14969 · redpanda-data/redpanda
CVE-2023-6905
CVE-2023-6903
CVE-2023-6904
CVE-2023-3907