#VU11024 Use-after-free in Adobe Flash Player


Published: 2018-03-13

Vulnerability identifier: #VU11024

Vulnerability risk: High

CVSSv3.1: 8.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-4919

CWE-ID: CWE-416

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Adobe Flash Player
Client/Desktop applications / Plugins for browsers, ActiveX components

Vendor: Adobe

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to use-after-free error when processing .swf content. A remote unauthenticated attacker can create a specially crafted .swf file, trick the victim into opening it by visiting a malicious web page and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation
Update to version 29.0.0.113.

Vulnerable software versions

Adobe Flash Player: 28.0.0.126 - 28.0.0.161


External links
http://helpx.adobe.com//security/products/flash-player/apsb18-05.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability