Security
Headlines
HeadlinesLatestCVEs

Headline

CVE-2018-4934: Adobe Security Bulletin

Adobe Flash Player versions 29.0.0.113 and earlier have an exploitable out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

CVE
#vulnerability#mac#windows#google#microsoft#linux#rce#chrome

Security updates available for Flash Player | APSB18-08

Bulletin ID

Date Published

Priority

APSB18-08

April 10, 2018

2

Adobe has released security updates for Adobe Flash Player for Windows, Macintosh, Linux and Chrome OS. These updates address critical vulnerabilities in Adobe Flash Player 29.0.0.113 and earlier versions. Successful exploitation could lead to arbitrary code execution in the context of the current user.

Product

Version

Platform

Adobe Flash Player Desktop Runtime

29.0.0.113 and earlier versions

Windows, Macintosh and Linux

Adobe Flash Player for Google Chrome

29.0.0.113 and earlier versions

Windows, Macintosh, Linux and Chrome OS

Adobe Flash Player for Microsoft Edge and Internet Explorer 11

29.0.0.113 and earlier versions

Windows 10 and 8.1

To verify the version of Adobe Flash Player installed on your system, access the About Flash Player page, or right- click on content running in Flash Player and select “About Adobe (or Macromedia) Flash Player” from the menu. If you use multiple browsers, perform the check for each browser you have installed on your system.

Adobe categorizes these updates with the following priority ratings and recommends users update their installation to the latest version:

Note:

  • Adobe recommends users of the Adobe Flash Player Desktop Runtime for Windows, Macintosh and Linux update to Adobe Flash Player 29.0.0.140 via the update mechanism within the product [1] or by visiting the Adobe Flash Player Download Center.
  • Adobe Flash Player installed with Google Chrome will be automatically updated to the latest Google Chrome version, which will include Adobe Flash Player 29.0.0.140 for Windows, Macintosh, Linux and Chrome OS.
  • Adobe Flash Player installed with Microsoft Edge and Internet Explorer 11 for Windows 10 and 8.1 will be automatically updated to the latest version, which will include Adobe Flash Player 29.0.0.140.
  • Please visit the Flash Player Help page for assistance in installing Flash Player.

[1] Users who have selected the option to ‘Allow Adobe to install updates’ will receive the update automatically. Users who do not have the ‘Allow Adobe to install updates’ option enabled can install the update via the update mechanism within the product when prompted.

Vulnerability Category

Vulnerability Impact

Severity

CVE Number

Use-After-Free

Remote Code Execution

Critical

CVE-2018-4932

Out-of-bounds read

Information Disclosure

Important

CVE-2018-4933

Out-of-bounds read

Information Disclosure

Important

CVE-2018-4934

Out-of-bounds write

Remote Code Execution

Critical

CVE-2018-4935

Heap Overflow

Information Disclosure

Important

CVE-2018-4936

Out-of-bounds write

Remote Code Execution

Critical

CVE-2018-4937

Adobe would like to thank the following individuals and organizations for reporting this issue and for working with Adobe to help protect our customers:

  • Mateusz Jurczyk and Natalie Silvanovich of Google Project Zero (CVE-2018-4936, CVE-2018-4935, CVE-2018-4934, CVE-2018-4937)
  • willJ of Tencent PC Manager (CVE-2018-4933)
  • Lin Wang of Beihang University (CVE-2018-4932)

CVE: Latest News

CVE-2023-50976: Transactions API Authorization by oleiman · Pull Request #14969 · redpanda-data/redpanda
CVE-2023-6905
CVE-2023-6903
CVE-2023-6904
CVE-2023-3907