Beschreibung
Multiple serious vulnerabilities were found in Adobe Flash Player. Malicious users can exploit these vulnerabilities to execute arbitrary code, gain privileges.
Below is a complete list of vulnerabilities:
- An use-after-free vulnerability can be exploited remotely via specially crafted file to execute arbitrary code;
- A DLL hijacking vulnerability can be exploited locally to gain privileges,
Technical details
To update Adobe Flash Player ActiveX (detected as Flash.ocx) on Windows 8 and higher, use the solution from KLA11381
Ursprüngliche Informationshinweise
CVE Liste
- CVE-2018-15982 critical
- CVE-2018-15983 critical
Mehr erfahren
Informieren Sie sich über die Statistiken der in Ihrer Region verbreiteten Sicherheitslücken statistics.securelist.com
Sie haben einen Fehler in der Beschreibung der Schwachstelle gefunden? Mitteilen!