CVE-2017-2984

Related Vulnerabilities: CVE-2017-2984  

Adobe Flash Player versions 24.0.0.194 and earlier have an exploitable heap overflow vulnerability in the h264 decoder routine. Successful exploitation could lead to arbitrary code execution.

The MITRE CVE dictionary describes this issue as:

Adobe Flash Player versions 24.0.0.194 and earlier have an exploitable heap overflow vulnerability in the h464 decoder routine. Successful exploitation could lead to arbitrary code execution.

Find out more about CVE-2017-2984 from the MITRE CVE dictionary dictionary and NIST NVD.

CVSS v3 metrics

CVSS3 Base Score 8.8
CVSS3 Base Metrics CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Attack Vector Network
Attack Complexity Low
Privileges Required None
User Interaction Required
Scope Unchanged
Confidentiality High
Integrity Impact High
Availability Impact High

Red Hat Security Errata

Platform Errata Release Date
Red Hat Enterprise Linux Supplementary (v. 6) (flash-plugin) RHSA-2017:0275 2017-02-15

Affected Packages State

Platform Package State
Red Hat Enterprise Linux 5 flash-plugin Will not fix

External References