#VU10387 Use-after-free in Adobe Flash Player


Published: 2018-02-06 | Updated: 2018-02-07

Vulnerability identifier: #VU10387

Vulnerability risk: High

CVSSv3.1: 8.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-4877

CWE-ID: CWE-416

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Adobe Flash Player
Client/Desktop applications / Plugins for browsers, ActiveX components

Vendor: Adobe

Description
The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a use-after-free error when processing .swf files. A remote attacker can execute arbitrary code on the target system.

Mitigation
Update to version 28.0.0.161.

Vulnerable software versions

Adobe Flash Player: 25.0.0.148 - 28.0.0.137


External links
http://helpx.adobe.com/security/products/flash-player/apsa18-01.html
http://helpx.adobe.com/security/products/flash-player/apsb18-03.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability