Rapid7 Vulnerability & Exploit Database

FreeBSD: VID-45D89773-5B64-11E9-80ED-D43D7EF03AA6 (CVE-2019-7096): Flash Player -- multiple vulnerabilities

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

FreeBSD: VID-45D89773-5B64-11E9-80ED-D43D7EF03AA6 (CVE-2019-7096): Flash Player -- multiple vulnerabilities

Severity
10
CVSS
(AV:N/AC:L/Au:N/C:C/I:C/A:C)
Published
04/09/2019
Created
04/22/2019
Added
04/10/2019
Modified
06/03/2019

Description

Details for this vulnerability have not been published by NIST at this point. Descriptions from software vendor advisories for this issue are provided below.

From VID-45D89773-5B64-11E9-80ED-D43D7EF03AA6:

Adobe reports:

This update resolves a use-after-free vulnerability that

could lead to arbitrary code execution (CVE-2019-7096).

This update resolves an out-of-bounds read vulnerability that

could lead to information disclosure (CVE-2019-7108).

Solution(s)

  • freebsd-upgrade-package-linux-flashplayer

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;