Searching
..

Click anywhere to stop

KLA11380
Multiple vulnerabilities in Adobe Flash Player

Обновлено: 22/01/2024
Дата обнаружения
05/12/2018
Уровень угрозы
Critical
Описание

Multiple serious vulnerabilities were found in Adobe Flash Player. Malicious users can exploit these vulnerabilities to execute arbitrary code, gain privileges.

Below is a complete list of vulnerabilities:

  1. An use-after-free vulnerability can be exploited remotely via specially crafted file to execute arbitrary code;
  2. A DLL hijacking vulnerability can be exploited locally to gain privileges,

Technical details

To update Adobe Flash Player ActiveX (detected as Flash.ocx) on Windows 8 and higher, use the solution from KLA11381

Пораженные продукты

Adobe Flash Player earlier than 32.0.0.101

Решение

Update to the latest version
Flash Player Download Center

Первичный источник обнаружения
APSB18-42
Оказываемое влияние
?
ACE 
[?]

PE 
[?]
Связанные продукты
Adobe Flash Player ActiveX
Adobe Flash Player NPAPI
Adobe Flash Player PPAPI
CVE-IDS
CVE-2018-159836.8High
Эксплуатация

Public exploits exist for this vulnerability.

Malware exists for this vulnerability. Usually such malware is classified as Exploit. More details.

Узнай статистику распространения уязвимостей в твоем регионе