CVE-2017-3068

high

Description

Adobe Flash Player versions 25.0.0.148 and earlier have an exploitable memory corruption vulnerability in the Advanced Video Coding engine. Successful exploitation could lead to arbitrary code execution.

References

https://security.gentoo.org/glsa/201705-12

https://helpx.adobe.com/security/products/flash-player/apsb17-15.html

https://access.redhat.com/errata/RHSA-2017:1219

Details

Source: Mitre, NVD

Published: 2017-05-09

Updated: 2023-01-27

Risk Information

CVSS v2

Base Score: 9.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Severity: High

CVSS v3

Base Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Severity: High