Internet

Adobe fixes critical vulnerabilities in flash player

Table of contents:

Anonim

The company Adobe has just released a security statement and publishes a new update that resolves about seven vulnerabilities discovered in Adobe Flash Player, six of which were classified as critical. These vulnerabilities affect Windows, Mac, Linux operating systems and the Chrome OS browser running Flash version 24.0.0.221 or earlier, so updating is practically mandatory at this time.

Adobe fixes seven vulnerabilities in Flash

One of the most critical issues that was discovered was tagged with code CVE-2017-2997, which is a buffer overflow vulnerability (also known as stack overflow) discovered in Primetime TVSDK that allows customization of advertising information. Buffer overflow in some cases could cause blue screen of death.

Other bugs that fix with this update are CVE-2017-2998 and CVE-2017-2999. Both are vulnerabilities found within the Primetime TVSDK API and Primetime TVSDK that involve memory corruption. Fixed issues that were occurring in ActionScript2.

All these problems have had a rapid reaction on the part of Adobe, since these vulnerabilities could have been exploited by hackers to execute malicious code on the system, such as the vulnerability CVE-2017-2983 within the Shockwave Player in Windows., which would allow privilege escalation due to insecure library.

We recommend reading our cheap PC Gaming configuration.

Adobe Flash Player is still in use on most web pages, although it is gradually being replaced by HTML5. This type of security flaw is one of the reasons why Google or Mozilla want to get rid of it as soon as possible.

Source: softpedia

Internet

Editor's choice

Back to top button