Security
Headlines
HeadlinesLatestCVEs

Headline

CVE-2017-11292: Adobe Security Bulletin

Adobe Flash Player version 27.0.0.159 and earlier has a flawed bytecode verification procedure, which allows for an untrusted value to be used in the calculation of an array index. This can lead to type confusion, and successful exploitation could lead to arbitrary code execution.

CVE
#vulnerability#mac#windows#google#microsoft#linux#rce#chrome

Security updates available for Flash Player | APSB17-32

Bulletin ID

Date Published

Priority

APSB17-32

October 16, 2017

1

Adobe has released a security update for Adobe Flash Player for Windows, Macintosh, Linux and Chrome OS. This update addresses a critical type confusion vulnerability that could lead to code execution.

Adobe is aware of a report that an exploit for CVE-2017-11292 exists in the wild, and is being used in limited, targeted attacks against users running Windows.

Product

Version

Platform

Adobe Flash Player Desktop Runtime

27.0.0.159 and earlier versions

Windows, Macintosh

Adobe Flash Player for Google Chrome

27.0.0.159 and earlier versions

Windows, Macintosh, Linux and Chrome OS

Adobe Flash Player for Microsoft Edge and Internet Explorer 11

27.0.0.130 and earlier versions

Windows 10 and 8.1

Adobe Flash Player Desktop Runtime

27.0.0.159 and earlier versions

Linux

To verify the version of Adobe Flash Player installed on your system, access the About Flash Player page, or right- click on content running in Flash Player and select “About Adobe (or Macromedia) Flash Player” from the menu. If you use multiple browsers, perform the check for each browser you have installed on your system.

Adobe categorizes these updates with the following priority ratings and recommends users update their installation to the newest version:

Note:

  • Adobe recommends users of the Adobe Flash Player Desktop Runtime for Windows, Macintosh and Linux update to Adobe Flash Player 27.0.0.170 via the update mechanism within the product [1] or by visiting the Adobe Flash Player Download Center.
  • Adobe Flash Player installed with Google Chrome will be automatically updated to the latest Google Chrome version, which will include Adobe Flash Player 27.0.0.170 for Windows, Macintosh, Linux and Chrome OS.
  • Adobe Flash Player installed with Microsoft Edge and Internet Explorer 11 for Windows 10 and 8.1 will be automatically updated to the latest version, which will include Adobe Flash Player 27.0.0.170.
  • Please visit the Flash Player Help page for assistance in installing Flash Player.

[1] Users who have selected the option to ‘Allow Adobe to install updates’ will receive the update automatically. Users who do not have the ‘Allow Adobe to install updates’ option enabled can install the update via the update mechanism within the product when prompted.

Vulnerability Category

Vulnerability Impact

Severity

CVE Number

Type Confusion

Remote Code Execution

Critical

CVE-2017-11292

Adobe would like to thank Anton Ivanov of Kaspersky Labs for reporting this issue and for working with Adobe to help protect our customers.

October 16, 2017: Added “and earlier versions” to the Affected Product Versions table.

CVE: Latest News

CVE-2023-50976: Transactions API Authorization by oleiman · Pull Request #14969 · redpanda-data/redpanda
CVE-2023-6905
CVE-2023-6903
CVE-2023-6904
CVE-2023-3907