CVE-2018-4919

Adobe Flash Player versions 28.0.0.161 and earlier have an exploitable use after free vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.
References
Link Resource
http://www.securityfocus.com/bid/103385 Broken Link Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1040509 Broken Link Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2018:0520 Third Party Advisory
https://helpx.adobe.com/security/products/flash-player/apsb18-05.html Patch Vendor Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:adobe:flash_player_desktop_runtime:*:*:*:*:*:*:*:*
OR cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:a:adobe:flash_player:*:*:*:*:*:chrome:*:*
OR cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*
cpe:2.3:o:google:chrome_os:-:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
OR cpe:2.3:a:adobe:flash_player:*:*:*:*:*:edge:*:*
cpe:2.3:a:adobe:flash_player:*:*:*:*:*:internet_explorer:*:*
OR cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*

History

18 Nov 2022, 16:25

Type Values Removed Values Added
CVSS v2 : 10.0
v3 : 9.8
v2 : 9.3
v3 : 8.8
References (MISC) https://helpx.adobe.com/security/products/flash-player/apsb18-05.html - Vendor Advisory (MISC) https://helpx.adobe.com/security/products/flash-player/apsb18-05.html - Patch, Vendor Advisory
References (SECTRACK) http://www.securitytracker.com/id/1040509 - Third Party Advisory, VDB Entry (SECTRACK) http://www.securitytracker.com/id/1040509 - Broken Link, Third Party Advisory, VDB Entry
References (BID) http://www.securityfocus.com/bid/103385 - Third Party Advisory, VDB Entry (BID) http://www.securityfocus.com/bid/103385 - Broken Link, Third Party Advisory, VDB Entry
CPE cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:google:chrome_os:*:*:*:*:*:*:*:*
cpe:2.3:a:adobe:flash_player:*:*:*:*:*:internet_explorer_11:*:*
cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*
cpe:2.3:a:adobe:flash_player:*:*:*:*:*:internet_explorer:*:*
cpe:2.3:o:google:chrome_os:-:*:*:*:*:*:*:*

Information

Published : 2018-05-19 17:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-4919

Mitre link : CVE-2018-4919

CVE.ORG link : CVE-2018-4919


JSON object : View

Products Affected

google

  • chrome_os

apple

  • mac_os_x

adobe

  • flash_player_desktop_runtime
  • flash_player

microsoft

  • windows
  • windows_8.1
  • windows_10

linux

  • linux_kernel
CWE
CWE-416

Use After Free