Searching
..

Click anywhere to stop

KLA11284
Multiple vulnerabilities in Adobe Flash Player

Updated: 01/22/2024
Detect date
?
07/10/2018
Severity
?
Critical
Description

Multiple serious vulnerabilities were found in Adobe Flash Player. Malicious users can exploit these vulnerabilities to obtain sensitive information, execute arbitrary code.

Below is a complete list of vulnerabilities:

  1. A out-of-bounds read vulnerability can be exploited remotely via specially crafted SWF file to obtain sensitive information;
  2. A type confusion vulnerability can be exploited remotely via specially crafted SWF file to execute arbitrary code.

Technical details

To update Adobe Flash Player ActiveX (detected as Flash.ocx) on Windows 8 and higher, install latest updates from Control Panel

Affected products

Adobe Flash Player earlier than 30.0.0.134

Solution

Update to the latest version
Flash Player Download Center

Original advisories

APSB18-24

Impacts
?
ACE 
[?]

OSI 
[?]

SB 
[?]
Related products
Adobe Flash Player ActiveX
Adobe Flash Player NPAPI
Adobe Flash Player PPAPI
CVE-IDS
?
Exploitation

Malware exists for this vulnerability. Usually such malware is classified as Exploit. More details.

Find out the statistics of the vulnerabilities spreading in your region