Kaspersky ID:
KLA11223
Detect Date:
04/10/2018
Updated:
01/22/2024

Description

Multiple serious vulnerabilities have been found in Adobe Flash Player. Malicious users can exploit these vulnerabilities to execute arbitrary code and obtain sensitive information.

  1. Use-After-Free vulnerability can be exploited remotely to execute arbitrary code;
  2. Out-of-bounds reading vulnerabilities can be exploited remotely to obtain sensitive information;
  3. Out-of-bounds writing vulnerabilities can be exploited remotely to execute arbitrary code;
  4. Heap overflow vulnerability can be exploited remotely to obtain sensitive information.

Technical details

To update Adobe Flash Player ActiveX (detected as Flash.ocx) on Windows 8 and higher, install latest updates from Control Panel

Original advisories

Exploitation

Public exploits exist for this vulnerability.

Malware exists for this vulnerability. Usually such malware is classified as Exploit. More details.

Related products

CVE list

  • CVE-2018-4933
    warning
  • CVE-2018-4934
    warning
  • CVE-2018-4935
    critical
  • CVE-2018-4936
    warning
  • CVE-2018-4937
    critical
  • CVE-2018-4932
    critical

Read more

Find out the statistics of the vulnerabilities spreading in your region on statistics.securelist.com

Found an inaccuracy in the description of this vulnerability? Let us know!
Kaspersky Next
Let’s go Next: redefine your business’s cybersecurity
Learn more
New Kaspersky!
Your digital life deserves complete protection!
Learn more
Confirm changes?
Your message has been sent successfully.