Lucene search

K
ubuntucveUbuntu.comUB:CVE-2018-4877
HistoryFeb 06, 2018 - 12:00 a.m.

CVE-2018-4877

2018-02-0600:00:00
ubuntu.com
ubuntu.com
11

0.011 Low

EPSS

Percentile

84.6%

A use-after-free vulnerability was discovered in Adobe Flash Player before
28.0.0.161. This vulnerability occurs due to a dangling pointer in the
Primetime SDK related to media player’s quality of service functionality. A
successful attack can lead to arbitrary code execution.

OSVersionArchitecturePackageVersionFilename
ubuntu17.10noarchadobe-flashplugin< 1:20180206.1-0ubuntu0.17.10.1UNKNOWN
ubuntu14.04noarchadobe-flashplugin< 1:20180206.1-0ubuntu0.14.04.1UNKNOWN
ubuntu16.04noarchadobe-flashplugin< 1:20180206.1-0ubuntu0.16.04.1UNKNOWN
ubuntu17.10noarchflashplugin-nonfree< 28.0.0.161ubuntu0.17.10.1UNKNOWN
ubuntu14.04noarchflashplugin-nonfree< 28.0.0.161ubuntu0.14.04.1UNKNOWN
ubuntu16.04noarchflashplugin-nonfree< 28.0.0.161ubuntu0.16.04.1UNKNOWN