CVE-2017-2933

high

Description

Adobe Flash Player versions 24.0.0.186 and earlier have an exploitable heap overflow vulnerability related to texture compression. Successful exploitation could lead to arbitrary code execution.

References

https://security.gentoo.org/glsa/201702-20

https://helpx.adobe.com/security/products/flash-player/apsb17-02.html

http://rhn.redhat.com/errata/RHSA-2017-0057.html

Details

Source: Mitre, NVD

Published: 2017-01-11

Risk Information

CVSS v2

Base Score: 9.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Severity: High

CVSS v3

Base Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Severity: High