CVE-2017-3106

Adobe Flash Player versions 26.0.0.137 and earlier have an exploitable type confusion vulnerability when parsing SWF files. Successful exploitation could lead to arbitrary code execution.

Summary:

Adobe Flash Player versions 26.0.0.137 and earlier have an exploitable type confusion vulnerability when parsing SWF files. Successful exploitation could lead to arbitrary code execution.

Reference Links(if available):

  • https://helpx.adobe.com/security/products/flash-player/apsb17-23.html
  • http://www.securitytracker.com/id/1039088
  • http://www.securityfocus.com/bid/100190
  • https://www.exploit-db.com/exploits/42480/
  • https://security.gentoo.org/glsa/201709-16
  • CVSS Score (if available)

    v2: / MEDIUMAV:N/AC:M/Au:N/C:C/I:C/A:C

    v3: / HIGHCVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

    Links to Exploits(if available)