Adobe Flash Player versions 25.0.0.127 and earlier have an exploitable memory corruption vulnerability when parsing a shape outline. Successful exploitation could lead to arbitrary code execution.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: adobe

Published: 2017-04-12T14:00:00

Updated: 2024-08-05T14:16:27.791Z

Reserved: 2016-12-02T00:00:00

Link: CVE-2017-3064

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-04-12T14:59:03.233

Modified: 2018-01-05T02:31:33.480

Link: CVE-2017-3064

cve-icon Redhat

Severity : Critical

Publid Date: 2017-04-11T00:00:00Z

Links: CVE-2017-3064 - Bugzilla