Vulnerability CVE-2018-4877


Published: 2018-02-06

Description:
A use-after-free vulnerability was discovered in Adobe Flash Player before 28.0.0.161. This vulnerability occurs due to a dangling pointer in the Primetime SDK related to media player's quality of service functionality. A successful attack can lead to arbitrary code execution.

Type:

CWE-416

(Use After Free)

CVSS2 => (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
10/10
10/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Redhat -> Enterprise linux desktop 
Redhat -> Enterprise linux server 
Redhat -> Enterprise linux workstation 
Adobe -> Flash player 

 References:
http://www.securityfocus.com/bid/102930
https://access.redhat.com/errata/RHSA-2018:0285
https://helpx.adobe.com/security/products/flash-player/apsb18-03.html

Copyright 2024, cxsecurity.com

 

Back to Top