Memory Corruption Vulnerability in Adobe Flash Player Primetime TVSDK

Memory Corruption Vulnerability in Adobe Flash Player Primetime TVSDK

CVE-2017-2999 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Adobe Flash Player versions 24.0.0.221 and earlier have an exploitable memory corruption vulnerability in the Primetime TVSDK functionality related to hosting playback surface. Successful exploitation could lead to arbitrary code execution.

Learn more about our Attack Surface Assessment.