ALT-PU-2017-2290-1
Package adobe-flash-player-ppapi updated to version 27-alt1.S1 for branch sisyphus in task 188619.
Closed vulnerabilities
Published: 2017-12-01
Modified: 2024-11-21
Modified: 2024-11-21
CVE-2017-11281
Adobe Flash Player has an exploitable memory corruption vulnerability in the text handling function. Successful exploitation could lead to arbitrary code execution. This affects 26.0.0.151 and earlier.
Severity: CRITICAL (9.8)
Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
References:
- 100710
- 100710
- 1039314
- 1039314
- RHSA-2017:2702
- RHSA-2017:2702
- https://helpx.adobe.com/security/products/flash-player/apsb17-28.html
- https://helpx.adobe.com/security/products/flash-player/apsb17-28.html
- GLSA-201709-16
- GLSA-201709-16
- 42781
- 42781
- 42782
- 42782
- https://www.youtube.com/watch?v=CvmnUeza9zw
- https://www.youtube.com/watch?v=CvmnUeza9zw
Published: 2017-12-01
Modified: 2024-11-21
Modified: 2024-11-21
CVE-2017-11282
Adobe Flash Player has an exploitable memory corruption vulnerability in the MP4 atom parser. Successful exploitation could lead to arbitrary code execution. This affects 26.0.0.151 and earlier.
Severity: CRITICAL (9.8)
Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
References:
- http://packetstormsecurity.com/files/144332/Adobe-Flash-appleToRange-Out-Of-Bounds-Read.html
- http://packetstormsecurity.com/files/144332/Adobe-Flash-appleToRange-Out-Of-Bounds-Read.html
- 100716
- 100716
- 1039314
- 1039314
- RHSA-2017:2702
- RHSA-2017:2702
- https://bugs.chromium.org/p/project-zero/issues/detail?id=1323
- https://bugs.chromium.org/p/project-zero/issues/detail?id=1323
- https://helpx.adobe.com/security/products/flash-player/apsb17-28.html
- https://helpx.adobe.com/security/products/flash-player/apsb17-28.html
- GLSA-201709-16
- GLSA-201709-16
- 42783
- 42783
- https://www.youtube.com/watch?v=6iZnIQbRf5M
- https://www.youtube.com/watch?v=6iZnIQbRf5M