Adobe Patches Zero-Day Vulnerability in Flash Player

Adobe Patches Zero-Day Vulnerability in Flash Player

Adobe on Wednesday (05.12.2018) released several unscheduled fixes for Flash Player, including a critical vulnerability that it said is being exploited in the wild.

The critical vulnerability, CVE-2018-15982, is a use-after-free flaw enabling arbitrary code-execution in Flash.

“Adobe has released security updates for Adobe Flash Player for Windows, macOS, Linux and Chrome OS,” Adobe said in its release. “These updates address one critical vulnerability in Adobe Flash Player and one important vulnerability in Adobe Flash Player installer. Successful exploitation could lead to arbitrary code-execution and privilege-escalation in the context of the current user respectively.”

The flaw was discovered by Chenming Xu and Ed Miles of Gigamon ATR. Researchers on Wednesday also outlined the further technical details about the exploit of the vulnerability. ...Click Here