Searching
..

Click anywhere to stop

KLA11208
Multiple vulnerabilities in Adobe Flash Player

Updated: 06/03/2020
Detect date
?
03/12/2018
Severity
?
Critical
Description

Multiple serious vulnerabilities have been found in Adobe Flash Player. Malicious users can exploit these vulnerabilities to execute arbitrary code.

Below is a complete list of vulnerabilities:

  1. An use-after-free vulnerability can be exploited remotely to execute arbitrary code;
  2. A type-confusion vulnerability can be exploited remotely to execute arbitrary code.

Technical details

To update Adobe Flash Player ActiveX (detected as Flash.ocx) on Windows 8 and higher, install latest updates from Control Panel

Affected products

Adobe Flash Player earlier than 29.0.0.113

Solution

Update to the latest version
Download Adobe Flash Player

Original advisories

APSB18-05

Impacts
?
ACE 
[?]
Related products
Adobe Flash Player ActiveX
Adobe Flash Player NPAPI
Adobe Flash Player PPAPI
Find out the statistics of the vulnerabilities spreading in your region