Adobe Flash Player versions 24.0.0.186 and earlier have an exploitable memory corruption vulnerability due to a concurrency error when manipulating a display list. Successful exploitation could lead to arbitrary code execution.
References
Link | Resource |
---|---|
http://packetstormsecurity.com/files/140463/Adobe-Flash-24.0.0.186-Code-Execution.html | Third Party Advisory VDB Entry |
http://rhn.redhat.com/errata/RHSA-2017-0057.html | Third Party Advisory |
http://www.securityfocus.com/bid/95350 | Broken Link Third Party Advisory VDB Entry |
http://www.securitytracker.com/id/1037570 | Broken Link Third Party Advisory VDB Entry |
https://cosig.gouv.qc.ca/en/cosig-2017-01-en/ | Broken Link |
https://helpx.adobe.com/security/products/flash-player/apsb17-02.html | Patch Vendor Advisory |
https://security.gentoo.org/glsa/201702-20 | Third Party Advisory |
https://www.exploit-db.com/exploits/41008/ | Exploit Third Party Advisory VDB Entry |
https://www.exploit-db.com/exploits/41012/ | Exploit Third Party Advisory VDB Entry |
Configurations
Configuration 1 (hide)
AND |
|
Configuration 2 (hide)
AND |
|
Configuration 3 (hide)
AND |
|
History
No history.
Information
Published : 2017-01-11 04:59
Updated : 2024-02-28 15:44
NVD link : CVE-2017-2930
Mitre link : CVE-2017-2930
CVE.ORG link : CVE-2017-2930
JSON object : View
Products Affected
linux
- linux_kernel
microsoft
- windows_10
- windows
- windows_8.1
apple
- mac_os_x
- chrome_os
adobe
- flash_player
CWE
CWE-787
Out-of-bounds Write