Searching
..

Click anywhere to stop

KLA11261
Multiple vulnerabilities in Adobe Flash player

Обновлено: 22/01/2024
Дата обнаружения
06/06/2018
Уровень угрозы
Critical
Описание

Multiple serious vulnerabilities have been found in Adobe Flash player. Malicious users can exploit these vulnerabilities to execute arbitrary code and obtain sensitive information.

Below is a complete list of vulnerabilities:

  1. Type Confusion vulnerability in Adobe Flash player can be exploited locally via a specially designed document file to execute arbitrary code;
  2. Integer Overflow vulnerability in Adobe Flash player can be exploited locally via a specially designed document file to obtain sensitive information;
  3. Out-of-bounds read vulnerability in Adobe Flash player can be exploited locally via a specially designed document file to obtain sensitive information;
  4. Stack-based buffer overflow vulnerability in Adobe Flash player can be exploited locally via a specially designed document file to execute arbitrary code.

Technical details

To update Adobe Flash Player ActiveX (detected as Flash.ocx) on Windows 8 and higher, install latest updates from Control Panel

Пораженные продукты

Adobe Flash player NPAPI earlier than 30.0.0.113
Adobe Flash player PPAPI earlier than 30.0.0.113
Adobe Flash player ActiveX earlier than 30.0.0.113

Решение

Update to the latest version
Flash Player Download Center

Первичный источник обнаружения
APSB18-19
Оказываемое влияние
?
ACE 
[?]

OSI 
[?]

SB 
[?]
Связанные продукты
Adobe Flash Player ActiveX
Adobe Flash Player NPAPI
Adobe Flash Player PPAPI
CVE-IDS
CVE-2018-49456.8High
CVE-2018-50004.3Warning
CVE-2018-50014.3Warning
Эксплуатация

Malware exists for this vulnerability. Usually such malware is classified as Exploit. More details.

Узнай статистику распространения уязвимостей в твоем регионе