Adobe Flash Player versions 24.0.0.194 and earlier have an exploitable heap overflow vulnerability when parsing an MP4 header. Successful exploitation could lead to arbitrary code execution.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: adobe

Published: 2017-02-15T06:11:00

Updated: 2024-08-05T14:09:17.761Z

Reserved: 2016-12-02T00:00:00

Link: CVE-2017-2992

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-02-15T06:59:00.727

Modified: 2022-11-17T17:51:47.507

Link: CVE-2017-2992

cve-icon Redhat

Severity : Critical

Publid Date: 2017-02-14T00:00:00Z

Links: CVE-2017-2992 - Bugzilla