Vulnerability CVE-2018-5002


Published: 2018-07-09

Description:
Adobe Flash Player versions 29.0.0.171 and earlier have a Stack-based buffer overflow vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
10/10
10/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Redhat -> Enterprise linux desktop 
Redhat -> Enterprise linux server 
Redhat -> Enterprise linux workstation 
Adobe -> Flash player 
Adobe -> Flash player desktop runtime 

 References:
http://www.securityfocus.com/bid/104412
http://www.securitytracker.com/id/1041058
https://access.redhat.com/errata/RHSA-2018:1827
https://helpx.adobe.com/security/products/flash-player/apsb18-19.html
https://security.gentoo.org/glsa/201806-02

Copyright 2024, cxsecurity.com

 

Back to Top