Adobe Flash Player versions 24.0.0.186 and earlier have an exploitable memory corruption vulnerability due to a concurrency error when manipulating a display list. Successful exploitation could lead to arbitrary code execution.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: adobe

Published: 2017-01-11T04:40:00

Updated: 2024-08-05T14:09:17.861Z

Reserved: 2016-12-02T00:00:00

Link: CVE-2017-2930

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-01-11T04:59:00.383

Modified: 2022-11-17T17:47:21.720

Link: CVE-2017-2930

cve-icon Redhat

Severity : Critical

Publid Date: 2017-01-10T00:00:00Z

Links: CVE-2017-2930 - Bugzilla