Government of the Republic of Trinidad and Tobago
gov.tt

TTCSIRT-141.071218: TT-CSIRT Advisory – Adobe Security Updates

TTCSIRT-141.071218: TT-CSIRT Advisory – Adobe Security Updates

Adobe has released a security update stating that it has discovered the following issues in Adobe Flash Player:

a) A type confusion vulnerability that could allow for arbitrary code execution – (CVE-2018-5007).

b) An out-of-bounds read vulnerability that could lead to information disclosure – (CVE-2018-5008).

Successful exploitation of the most severe of these vulnerabilities could result in the attacker gaining control of the affected system. In addition, depending on the privileges associated with this application, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

Further information on these vulnerabilities and how they can be mitigated can be found at https://www.cisecurity.org/advisory/multiple-vulnerabilities-in-adobe-flash-player-could-allow-for-arbitrary-code-execution-apsb18-24_2018-079/