Adobe Flash Player

Does not properly remove references to destroyed objects during
Shockwave Flash file processing, which allows remote attackers to
execute arbitrary code via a crafted file, related to a “buffer
overflow issue.” Allows attackers to cause a denial of service
(application crash) or possibly execute arbitrary code via unknown
vectors, related to a “privilege escalation vulnerability.” Allows
attackers to cause a denial of service (application crash) or possibly
execute arbitrary code via unspecified vectors, related to a “null
pointer vulnerability.”

Does not properly remove references to destroyed objects during
Shockwave Flash file processing, which allows remote attackers to
execute arbitrary code via a crafted file, related to a “buffer
overflow issue.” Allows attackers to cause a denial of service
(application crash) or possibly execute arbitrary code via unknown
vectors, related to a “privilege escalation vulnerability.” Allows
attackers to cause a denial of service (application crash) or possibly
execute arbitrary code via unspecified vectors, related to a “null
pointer vulnerability.”

Suggested articles

2020 Cybersecurity Trends to Watch

Mobile becomes a prime phishing attack vector, hackers will increasingly employ machine learning in attacks and cloud will increasingly be seen as fertile ground for compromise.

Top Mobile Security Stories of 2019

Cybercrime increasingly went mobile in 2019, with everything from Apple iPhone jailbreaks and rogue Android apps to 5G and mobile-first phishing dominating the news coverage. Here are Threatpost’s Top 10 mobile security stories of 2019.