CVE Vulnerabilities

CVE-2017-2938

Published: Jan 11, 2017 | Modified: Nov 17, 2022
CVSS 3.x
6.5
MEDIUM
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
CVSS 2.x
4.3 MEDIUM
AV:N/AC:M/Au:N/C:P/I:N/A:N
RedHat/V2
6.8 CRITICAL
AV:N/AC:M/Au:N/C:P/I:P/A:P
RedHat/V3
8.8 CRITICAL
CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Ubuntu
MEDIUM

Adobe Flash Player versions 24.0.0.186 and earlier have a security bypass vulnerability related to handling TCP connections.

Affected Software

Name Vendor Start Version End Version
Flash_player Adobe * 24.0.0.186 (including)
Red Hat Enterprise Linux 6 Supplementary RedHat flash-plugin-0:24.0.0.194-1.el6_8 *
Adobe-flashplugin Ubuntu devel *
Adobe-flashplugin Ubuntu precise *
Adobe-flashplugin Ubuntu trusty *
Adobe-flashplugin Ubuntu xenial *
Adobe-flashplugin Ubuntu yakkety *
Flashplugin-nonfree Ubuntu devel *
Flashplugin-nonfree Ubuntu precise *
Flashplugin-nonfree Ubuntu trusty *
Flashplugin-nonfree Ubuntu xenial *
Flashplugin-nonfree Ubuntu yakkety *

References