logo
DATABASE RESOURCES PRICING ABOUT US

Flash Player -- multiple vulnerabilities

Description

Adobe reports: This update resolves a use-after-free vulnerability that could lead to remote code execution (CVE-2018-4932). This update resolves out-of-bounds read vulnerabilities that could lead to information disclosure (CVE-2018-4933, CVE-2018-4934). This update resolves out-of-bounds write vulnerabilities that could lead to remote code execution (CVE-2018-4935, CVE-2018-4937). This update resolves a heap overflow vulnerability that could lead to information disclosure (CVE-2018-4936).


Affected Package


OS OS Version Package Name Package Version
FreeBSD any linux-flashplayer 29.0.0.140

Related