Government of the Republic of Trinidad and Tobago
gov.tt

TTCSIRT-182.112118: TT-CSIRT Advisory – Adobe Security Updates

TTCSIRT-182.112118: TT-CSIRT Advisory – Adobe Security Updates

Adobe has released a security update stating that it has discovered a vulnerability in Adobe Flash Player where an attacker can perform remote code execution due to a confusion bug.

This issue is caused by the interpreter code of the Action Script Virtual Machine (AVM) not resetting a with-scope pointer when an exception is caught thereby leading to the type confusion bug.

Further information on this vulnerability and how it can be mitigated can be found on the Adobe Website at https://helpx.adobe.com/security/products/flash-player/apsb18-44.html