CVE-2018-4934

Adobe Flash Player versions 29.0.0.113 and earlier have an exploitable out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
References
Link Resource
http://www.securityfocus.com/bid/103708 Broken Link Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1040648 Broken Link Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2018:1119 Third Party Advisory
https://helpx.adobe.com/security/products/flash-player/apsb18-08.html Patch Vendor Advisory
https://security.gentoo.org/glsa/201804-11 Third Party Advisory
https://www.exploit-db.com/exploits/44528/ Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:adobe:flash_player_desktop_runtime:*:*:*:*:*:*:*:*
OR cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:a:adobe:flash_player:*:*:*:*:*:chrome:*:*
OR cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*
cpe:2.3:o:google:chrome_os:-:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
OR cpe:2.3:a:adobe:flash_player:*:*:*:*:*:edge:*:*
cpe:2.3:a:adobe:flash_player:*:*:*:*:*:internet_explorer:*:*
OR cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*

History

18 Nov 2022, 17:31

Type Values Removed Values Added
CPE cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:google:chrome_os:*:*:*:*:*:*:*:*
cpe:2.3:a:adobe:flash_player:*:*:*:*:*:internet_explorer_11:*:*
cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*
cpe:2.3:a:adobe:flash_player:*:*:*:*:*:internet_explorer:*:*
cpe:2.3:o:google:chrome_os:-:*:*:*:*:*:*:*
CVSS v2 : 5.0
v3 : 7.5
v2 : 4.3
v3 : 6.5
References (BID) http://www.securityfocus.com/bid/103708 - Third Party Advisory, VDB Entry (BID) http://www.securityfocus.com/bid/103708 - Broken Link, Third Party Advisory, VDB Entry
References (EXPLOIT-DB) https://www.exploit-db.com/exploits/44528/ - Third Party Advisory, VDB Entry (EXPLOIT-DB) https://www.exploit-db.com/exploits/44528/ - Exploit, Third Party Advisory, VDB Entry
References (SECTRACK) http://www.securitytracker.com/id/1040648 - Third Party Advisory, VDB Entry (SECTRACK) http://www.securitytracker.com/id/1040648 - Broken Link, Third Party Advisory, VDB Entry
References (MISC) https://helpx.adobe.com/security/products/flash-player/apsb18-08.html - Vendor Advisory (MISC) https://helpx.adobe.com/security/products/flash-player/apsb18-08.html - Patch, Vendor Advisory

Information

Published : 2018-05-19 17:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-4934

Mitre link : CVE-2018-4934

CVE.ORG link : CVE-2018-4934


JSON object : View

Products Affected

adobe

  • flash_player
  • flash_player_desktop_runtime

apple

  • mac_os_x

linux

  • linux_kernel

microsoft

  • windows
  • windows_8.1
  • windows_10

google

  • chrome_os
CWE
CWE-125

Out-of-bounds Read