CVE-2017-2930

Adobe Flash Player versions 24.0.0.186 and earlier have an exploitable memory corruption vulnerability due to a concurrency error when manipulating a display list. Successful exploitation could lead to arbitrary code execution.
References
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:adobe:flash_player:*:*:*:*:*:chrome:*:*
OR cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*
cpe:2.3:o:google:chrome_os:-:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
OR cpe:2.3:a:adobe:flash_player:*:*:*:*:*:edge:*:*
cpe:2.3:a:adobe:flash_player:*:*:*:*:*:internet_explorer:*:*
OR cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*
OR cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

History

17 Nov 2022, 17:47

Type Values Removed Values Added
CPE cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_8.1:*:*:*:*:*:*:*:*
cpe:2.3:o:google:chrome_os:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*
cpe:2.3:o:google:chrome_os:-:*:*:*:*:*:*:*
References (EXPLOIT-DB) https://www.exploit-db.com/exploits/41012/ - (EXPLOIT-DB) https://www.exploit-db.com/exploits/41012/ - Exploit, Third Party Advisory, VDB Entry
References (MISC) https://cosig.gouv.qc.ca/en/cosig-2017-01-en/ - (MISC) https://cosig.gouv.qc.ca/en/cosig-2017-01-en/ - Broken Link
References (REDHAT) http://rhn.redhat.com/errata/RHSA-2017-0057.html - (REDHAT) http://rhn.redhat.com/errata/RHSA-2017-0057.html - Third Party Advisory
References (EXPLOIT-DB) https://www.exploit-db.com/exploits/41008/ - (EXPLOIT-DB) https://www.exploit-db.com/exploits/41008/ - Exploit, Third Party Advisory, VDB Entry
References (GENTOO) https://security.gentoo.org/glsa/201702-20 - (GENTOO) https://security.gentoo.org/glsa/201702-20 - Third Party Advisory
References (SECTRACK) http://www.securitytracker.com/id/1037570 - (SECTRACK) http://www.securitytracker.com/id/1037570 - Broken Link, Third Party Advisory, VDB Entry
References (BID) http://www.securityfocus.com/bid/95350 - (BID) http://www.securityfocus.com/bid/95350 - Broken Link, Third Party Advisory, VDB Entry
References (MISC) http://packetstormsecurity.com/files/140463/Adobe-Flash-24.0.0.186-Code-Execution.html - (MISC) http://packetstormsecurity.com/files/140463/Adobe-Flash-24.0.0.186-Code-Execution.html - Third Party Advisory, VDB Entry
CVSS v2 : 10.0
v3 : 9.8
v2 : 9.3
v3 : 8.8
CWE CWE-119 CWE-787

Information

Published : 2017-01-11 04:59

Updated : 2023-12-10 12:01


NVD link : CVE-2017-2930

Mitre link : CVE-2017-2930

CVE.ORG link : CVE-2017-2930


JSON object : View

Products Affected

apple

  • mac_os_x

linux

  • linux_kernel

adobe

  • flash_player

google

  • chrome_os

microsoft

  • windows
  • windows_10
  • windows_8.1
CWE
CWE-787

Out-of-bounds Write