Related Vulnerabilities: CVE-2017-2938  

Adobe Flash Player versions 24.0.0.186 and earlier have a security bypass vulnerability related to handling TCP connections.

Severity High

Remote Yes

Type Information disclosure

Description

Adobe Flash Player versions 24.0.0.186 and earlier have a security bypass vulnerability related to handling TCP connections.

AVG-136 lib32-flashplugin 24.0.0.186-1 24.0.0.194-1 Critical Fixed

AVG-135 flashplugin 24.0.0.186-1 24.0.0.194-1 Critical Fixed

12 Jan 2017 ASA-201701-17 AVG-136 lib32-flashplugin Critical multiple issues

12 Jan 2017 ASA-201701-16 AVG-135 flashplugin Critical multiple issues

https://helpx.adobe.com/security/products/flash-player/apsb17-02.html