Government of the Republic of Trinidad and Tobago
gov.tt

TTCSIRT-115.050918: TT-CSIRT Advisory – Adobe Security Updates

TTCSIRT-115.050918: TT-CSIRT Advisory – Adobe Security Updates

Adobe has released a security update stating that a vulnerability has been discovered in Adobe Flash Player which could allow for arbitrary code execution due to type confusion error.

Depending on the privileges associated with the user, an attacker could then install programs, view, change, delete data or create new accounts with full user rights. However, users whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.

Further information on this vulnerability and how it can be mitigated can be found at https://www.cisecurity.org/advisory/a-vulnerability-in-adobe-flash-player-could-allow-for-arbitrary-code-execution-apsb18-16_2018-052/