mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-29 17:51:17 +00:00
276 lines
8.1 KiB
JSON
276 lines
8.1 KiB
JSON
![]() |
{
|
||
|
"id": "CVE-2017-3106",
|
||
|
"sourceIdentifier": "psirt@adobe.com",
|
||
|
"published": "2017-08-11T19:29:02.273",
|
||
|
"lastModified": "2022-11-16T21:46:39.420",
|
||
|
"vulnStatus": "Analyzed",
|
||
|
"descriptions": [
|
||
|
{
|
||
|
"lang": "en",
|
||
|
"value": "Adobe Flash Player versions 26.0.0.137 and earlier have an exploitable type confusion vulnerability when parsing SWF files. Successful exploitation could lead to arbitrary code execution."
|
||
|
},
|
||
|
{
|
||
|
"lang": "es",
|
||
|
"value": "Adobe Flash Player versiones 26.0.0.137 y anteriores tiene una vulnerabilidad explotable de confusi\u00f3n de tipo al parsear archivos SWF. La explotaci\u00f3n con \u00e9xito de esta vulnerabilidad podr\u00eda permitir la ejecuci\u00f3n arbitraria de c\u00f3digo."
|
||
|
}
|
||
|
],
|
||
|
"metrics": {
|
||
|
"cvssMetricV31": [
|
||
|
{
|
||
|
"source": "nvd@nist.gov",
|
||
|
"type": "Primary",
|
||
|
"cvssData": {
|
||
|
"version": "3.1",
|
||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||
|
"attackVector": "NETWORK",
|
||
|
"attackComplexity": "LOW",
|
||
|
"privilegesRequired": "NONE",
|
||
|
"userInteraction": "REQUIRED",
|
||
|
"scope": "UNCHANGED",
|
||
|
"confidentialityImpact": "HIGH",
|
||
|
"integrityImpact": "HIGH",
|
||
|
"availabilityImpact": "HIGH",
|
||
|
"baseScore": 8.8,
|
||
|
"baseSeverity": "HIGH"
|
||
|
},
|
||
|
"exploitabilityScore": 2.8,
|
||
|
"impactScore": 5.9
|
||
|
}
|
||
|
],
|
||
|
"cvssMetricV2": [
|
||
|
{
|
||
|
"source": "nvd@nist.gov",
|
||
|
"type": "Primary",
|
||
|
"cvssData": {
|
||
|
"version": "2.0",
|
||
|
"vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
|
||
|
"accessVector": "NETWORK",
|
||
|
"accessComplexity": "MEDIUM",
|
||
|
"authentication": "NONE",
|
||
|
"confidentialityImpact": "COMPLETE",
|
||
|
"integrityImpact": "COMPLETE",
|
||
|
"availabilityImpact": "COMPLETE",
|
||
|
"baseScore": 9.3
|
||
|
},
|
||
|
"baseSeverity": "HIGH",
|
||
|
"exploitabilityScore": 8.6,
|
||
|
"impactScore": 10.0,
|
||
|
"acInsufInfo": false,
|
||
|
"obtainAllPrivilege": false,
|
||
|
"obtainUserPrivilege": false,
|
||
|
"obtainOtherPrivilege": false,
|
||
|
"userInteractionRequired": true
|
||
|
}
|
||
|
]
|
||
|
},
|
||
|
"weaknesses": [
|
||
|
{
|
||
|
"source": "nvd@nist.gov",
|
||
|
"type": "Primary",
|
||
|
"description": [
|
||
|
{
|
||
|
"lang": "en",
|
||
|
"value": "CWE-704"
|
||
|
}
|
||
|
]
|
||
|
}
|
||
|
],
|
||
|
"configurations": [
|
||
|
{
|
||
|
"operator": "AND",
|
||
|
"nodes": [
|
||
|
{
|
||
|
"operator": "OR",
|
||
|
"negate": false,
|
||
|
"cpeMatch": [
|
||
|
{
|
||
|
"vulnerable": true,
|
||
|
"criteria": "cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*",
|
||
|
"matchCriteriaId": "2F6AB192-9D7D-4A9A-8995-E53A9DE9EAFC"
|
||
|
},
|
||
|
{
|
||
|
"vulnerable": true,
|
||
|
"criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*",
|
||
|
"matchCriteriaId": "EE249E1B-A1FD-4E08-AA71-A0E1F10FFE97"
|
||
|
},
|
||
|
{
|
||
|
"vulnerable": true,
|
||
|
"criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*",
|
||
|
"matchCriteriaId": "E5ED5807-55B7-47C5-97A6-03233F4FBC3A"
|
||
|
}
|
||
|
]
|
||
|
}
|
||
|
]
|
||
|
},
|
||
|
{
|
||
|
"operator": "AND",
|
||
|
"nodes": [
|
||
|
{
|
||
|
"operator": "OR",
|
||
|
"negate": false,
|
||
|
"cpeMatch": [
|
||
|
{
|
||
|
"vulnerable": true,
|
||
|
"criteria": "cpe:2.3:a:adobe:flash_player_desktop_runtime:*:*:*:*:*:*:*:*",
|
||
|
"versionEndIncluding": "26.0.0.137",
|
||
|
"matchCriteriaId": "E1E372AA-736C-4E3B-B95F-08F0740729D6"
|
||
|
}
|
||
|
]
|
||
|
},
|
||
|
{
|
||
|
"operator": "OR",
|
||
|
"negate": false,
|
||
|
"cpeMatch": [
|
||
|
{
|
||
|
"vulnerable": false,
|
||
|
"criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*",
|
||
|
"matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD"
|
||
|
},
|
||
|
{
|
||
|
"vulnerable": false,
|
||
|
"criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
|
||
|
"matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1"
|
||
|
},
|
||
|
{
|
||
|
"vulnerable": false,
|
||
|
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
|
||
|
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA"
|
||
|
}
|
||
|
]
|
||
|
}
|
||
|
]
|
||
|
},
|
||
|
{
|
||
|
"operator": "AND",
|
||
|
"nodes": [
|
||
|
{
|
||
|
"operator": "OR",
|
||
|
"negate": false,
|
||
|
"cpeMatch": [
|
||
|
{
|
||
|
"vulnerable": true,
|
||
|
"criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:edge:*:*",
|
||
|
"versionEndIncluding": "26.0.0.137",
|
||
|
"matchCriteriaId": "A12CDEA6-D7A0-4FC8-BB0C-86BBD368CB3D"
|
||
|
},
|
||
|
{
|
||
|
"vulnerable": true,
|
||
|
"criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:internet_explorer:*:*",
|
||
|
"versionEndIncluding": "26.0.0.137",
|
||
|
"matchCriteriaId": "5749101F-B883-4303-9511-D1B9F088E74A"
|
||
|
}
|
||
|
]
|
||
|
},
|
||
|
{
|
||
|
"operator": "OR",
|
||
|
"negate": false,
|
||
|
"cpeMatch": [
|
||
|
{
|
||
|
"vulnerable": false,
|
||
|
"criteria": "cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*",
|
||
|
"matchCriteriaId": "21540673-614A-4D40-8BD7-3F07723803B0"
|
||
|
},
|
||
|
{
|
||
|
"vulnerable": false,
|
||
|
"criteria": "cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*",
|
||
|
"matchCriteriaId": "E93068DB-549B-45AB-8E5C-00EB5D8B5CF8"
|
||
|
}
|
||
|
]
|
||
|
}
|
||
|
]
|
||
|
},
|
||
|
{
|
||
|
"operator": "AND",
|
||
|
"nodes": [
|
||
|
{
|
||
|
"operator": "OR",
|
||
|
"negate": false,
|
||
|
"cpeMatch": [
|
||
|
{
|
||
|
"vulnerable": true,
|
||
|
"criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:chrome:*:*",
|
||
|
"versionEndIncluding": "26.0.0.137",
|
||
|
"matchCriteriaId": "D0784B39-1D26-423F-BB54-6B83F2EECF0D"
|
||
|
}
|
||
|
]
|
||
|
},
|
||
|
{
|
||
|
"operator": "OR",
|
||
|
"negate": false,
|
||
|
"cpeMatch": [
|
||
|
{
|
||
|
"vulnerable": false,
|
||
|
"criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*",
|
||
|
"matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD"
|
||
|
},
|
||
|
{
|
||
|
"vulnerable": false,
|
||
|
"criteria": "cpe:2.3:o:google:chrome_os:-:*:*:*:*:*:*:*",
|
||
|
"matchCriteriaId": "D32ACF6F-5FF7-4815-8EAD-4719F5FC9B79"
|
||
|
},
|
||
|
{
|
||
|
"vulnerable": false,
|
||
|
"criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
|
||
|
"matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1"
|
||
|
},
|
||
|
{
|
||
|
"vulnerable": false,
|
||
|
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
|
||
|
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA"
|
||
|
}
|
||
|
]
|
||
|
}
|
||
|
]
|
||
|
}
|
||
|
],
|
||
|
"references": [
|
||
|
{
|
||
|
"url": "http://www.securityfocus.com/bid/100190",
|
||
|
"source": "psirt@adobe.com",
|
||
|
"tags": [
|
||
|
"Third Party Advisory",
|
||
|
"VDB Entry"
|
||
|
]
|
||
|
},
|
||
|
{
|
||
|
"url": "http://www.securitytracker.com/id/1039088",
|
||
|
"source": "psirt@adobe.com",
|
||
|
"tags": [
|
||
|
"Broken Link",
|
||
|
"Third Party Advisory",
|
||
|
"VDB Entry"
|
||
|
]
|
||
|
},
|
||
|
{
|
||
|
"url": "https://access.redhat.com/errata/RHSA-2017:2457",
|
||
|
"source": "psirt@adobe.com",
|
||
|
"tags": [
|
||
|
"Third Party Advisory"
|
||
|
]
|
||
|
},
|
||
|
{
|
||
|
"url": "https://helpx.adobe.com/security/products/flash-player/apsb17-23.html",
|
||
|
"source": "psirt@adobe.com",
|
||
|
"tags": [
|
||
|
"Patch",
|
||
|
"Vendor Advisory"
|
||
|
]
|
||
|
},
|
||
|
{
|
||
|
"url": "https://security.gentoo.org/glsa/201709-16",
|
||
|
"source": "psirt@adobe.com",
|
||
|
"tags": [
|
||
|
"Third Party Advisory"
|
||
|
]
|
||
|
},
|
||
|
{
|
||
|
"url": "https://www.exploit-db.com/exploits/42480/",
|
||
|
"source": "psirt@adobe.com",
|
||
|
"tags": [
|
||
|
"Exploit",
|
||
|
"Third Party Advisory",
|
||
|
"VDB Entry"
|
||
|
]
|
||
|
}
|
||
|
]
|
||
|
}
|