CVE-2017-3063
Adobe Flash NetStream Use-After-Free Remote Code Execution Vulnerability
Severity Score
Exploit Likelihood
Affected Versions
Public Exploits
0Exploited in Wild
-Decision
Descriptions
Adobe Flash Player versions 25.0.0.127 and earlier have an exploitable use after free vulnerability in the ActionScript2 NetStream class. Successful exploitation could lead to arbitrary code execution.
Las versiones de Adobe Flash Player 25.0.0.127 y anteriores tienen un uso explotable después de la vulnerabilidad gratuita en la clase ActionScript2 NetStream. Una explotación exitosa podría conducir a la ejecución arbitraria de código.
This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Adobe Flash. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.
The specific flaw exists within the handling of NetStream objects. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code under the context of the current process.
CVSS Scores
SSVC
- Decision:-
Timeline
- 2016-12-02 CVE Reserved
- 2017-04-12 CVE Published
- 2024-08-05 CVE Updated
- 2024-09-22 EPSS Updated
- ---------- Exploited in Wild
- ---------- KEV Due Date
- ---------- First Exploit
CWE
- CWE-416: Use After Free
CAPEC
References (8)
URL | Tag | Source |
---|---|---|
http://www.securityfocus.com/bid/97551 | Third Party Advisory | |
http://www.securitytracker.com/id/1038225 | Vdb Entry | |
http://www.zerodayinitiative.com/advisories/ZDI-17-279 | Third Party Advisory |
URL | Date | SRC |
---|
URL | Date | SRC |
---|
URL | Date | SRC |
---|---|---|
https://access.redhat.com/errata/RHSA-2017:0934 | 2018-01-05 | |
https://helpx.adobe.com/security/products/flash-player/apsb17-10.html | 2018-01-05 | |
https://security.gentoo.org/glsa/201704-04 | 2018-01-05 | |
https://access.redhat.com/security/cve/CVE-2017-3063 | 2017-04-12 | |
https://bugzilla.redhat.com/show_bug.cgi?id=1441308 | 2017-04-12 |
Affected Vendors, Products, and Versions
Vendor | Product | Version | Other | Status | ||||||
---|---|---|---|---|---|---|---|---|---|---|
Vendor | Product | Version | Other | Status | <-- --> | Vendor | Product | Version | Other | Status |
Adobe Search vendor "Adobe" | Flash Player Search vendor "Adobe" for product "Flash Player" | <= 25.0.0.127 Search vendor "Adobe" for product "Flash Player" and version " <= 25.0.0.127" | edge |
Affected
| in | Microsoft Search vendor "Microsoft" | Windows 10 Search vendor "Microsoft" for product "Windows 10" | * | - |
Safe
|
Adobe Search vendor "Adobe" | Flash Player Search vendor "Adobe" for product "Flash Player" | <= 25.0.0.127 Search vendor "Adobe" for product "Flash Player" and version " <= 25.0.0.127" | edge |
Affected
| in | Microsoft Search vendor "Microsoft" | Windows 8.1 Search vendor "Microsoft" for product "Windows 8.1" | * | - |
Safe
|
Adobe Search vendor "Adobe" | Flash Player Search vendor "Adobe" for product "Flash Player" | <= 25.0.0.127 Search vendor "Adobe" for product "Flash Player" and version " <= 25.0.0.127" | internet_explorer |
Affected
| in | Microsoft Search vendor "Microsoft" | Windows 10 Search vendor "Microsoft" for product "Windows 10" | * | - |
Safe
|
Adobe Search vendor "Adobe" | Flash Player Search vendor "Adobe" for product "Flash Player" | <= 25.0.0.127 Search vendor "Adobe" for product "Flash Player" and version " <= 25.0.0.127" | internet_explorer |
Affected
| in | Microsoft Search vendor "Microsoft" | Windows 8.1 Search vendor "Microsoft" for product "Windows 8.1" | * | - |
Safe
|
Adobe Search vendor "Adobe" | Flash Player Search vendor "Adobe" for product "Flash Player" | <= 25.0.0.127 Search vendor "Adobe" for product "Flash Player" and version " <= 25.0.0.127" | chrome |
Affected
| in | Apple Search vendor "Apple" | Mac Os X Search vendor "Apple" for product "Mac Os X" | - | - |
Safe
|
Adobe Search vendor "Adobe" | Flash Player Search vendor "Adobe" for product "Flash Player" | <= 25.0.0.127 Search vendor "Adobe" for product "Flash Player" and version " <= 25.0.0.127" | chrome |
Affected
| in | Google Search vendor "Google" | Chrome Os Search vendor "Google" for product "Chrome Os" | - | - |
Safe
|
Adobe Search vendor "Adobe" | Flash Player Search vendor "Adobe" for product "Flash Player" | <= 25.0.0.127 Search vendor "Adobe" for product "Flash Player" and version " <= 25.0.0.127" | chrome |
Affected
| in | Linux Search vendor "Linux" | Linux Kernel Search vendor "Linux" for product "Linux Kernel" | - | - |
Safe
|
Adobe Search vendor "Adobe" | Flash Player Search vendor "Adobe" for product "Flash Player" | <= 25.0.0.127 Search vendor "Adobe" for product "Flash Player" and version " <= 25.0.0.127" | chrome |
Affected
| in | Microsoft Search vendor "Microsoft" | Windows Search vendor "Microsoft" for product "Windows" | - | - |
Safe
|
Adobe Search vendor "Adobe" | Flash Player Search vendor "Adobe" for product "Flash Player" | <= 25.0.0.127 Search vendor "Adobe" for product "Flash Player" and version " <= 25.0.0.127" | - |
Affected
| in | Apple Search vendor "Apple" | Mac Os X Search vendor "Apple" for product "Mac Os X" | - | - |
Safe
|
Adobe Search vendor "Adobe" | Flash Player Search vendor "Adobe" for product "Flash Player" | <= 25.0.0.127 Search vendor "Adobe" for product "Flash Player" and version " <= 25.0.0.127" | - |
Affected
| in | Linux Search vendor "Linux" | Linux Kernel Search vendor "Linux" for product "Linux Kernel" | - | - |
Safe
|
Adobe Search vendor "Adobe" | Flash Player Search vendor "Adobe" for product "Flash Player" | <= 25.0.0.127 Search vendor "Adobe" for product "Flash Player" and version " <= 25.0.0.127" | - |
Affected
| in | Microsoft Search vendor "Microsoft" | Windows Search vendor "Microsoft" for product "Windows" | - | - |
Safe
|