Executive Summary

Informations
Name CVE-2018-15982 First vendor Publication 2019-01-18
Vendor Cve Last vendor Modification 2019-01-29

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Flash Player versions 31.0.0.153 and earlier, and 31.0.0.108 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15982

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-416 Use After Free

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 531
Application 1

Snort® IPS/IDS

Date Description
2019-08-01 Adobe Flash Player TVSDK metadata use after free attempt
RuleID : 50537 - Revision : 1 - Type : FILE-FLASH
2019-08-01 Adobe Flash Player TVSDK metadata use after free attempt
RuleID : 50536 - Revision : 1 - Type : FILE-FLASH
2019-08-01 Adobe Flash Player TVSDK metadata use after free attempt
RuleID : 50535 - Revision : 1 - Type : FILE-FLASH
2019-08-01 Adobe Flash Player TVSDK metadata use after free attempt
RuleID : 50534 - Revision : 1 - Type : FILE-FLASH
2019-02-21 Adobe Flash Player TVSDK metadata use after free attempt
RuleID : 48906 - Revision : 1 - Type : FILE-FLASH
2019-02-21 Adobe Flash Player TVSDK metadata use after free attempt
RuleID : 48905 - Revision : 1 - Type : FILE-FLASH
2019-01-10 Adobe Flash Player TVSDK metadata use after free attempt
RuleID : 48567 - Revision : 1 - Type : FILE-FLASH
2019-01-10 Adobe Flash Player TVSDK metadata use after free attempt
RuleID : 48566 - Revision : 1 - Type : FILE-FLASH
2019-01-08 Adobe Flash Player TVSDK metadata use after free attempt
RuleID : 48496 - Revision : 1 - Type : FILE-FLASH
2019-01-08 Adobe Flash Player TVSDK metadata use after free attempt
RuleID : 48495 - Revision : 1 - Type : FILE-FLASH
2019-01-08 Adobe Flash Player TVSDK metadata use after free attempt
RuleID : 48494 - Revision : 1 - Type : FILE-FLASH
2019-01-08 Adobe Flash Player TVSDK metadata use after free attempt
RuleID : 48493 - Revision : 1 - Type : FILE-FLASH
2019-01-08 Adobe Flash Player TVSDK metadata use after free attempt
RuleID : 48492 - Revision : 1 - Type : FILE-FLASH
2019-01-08 Adobe Flash Player TVSDK metadata use after free attempt
RuleID : 48491 - Revision : 1 - Type : FILE-FLASH

Nessus® Vulnerability Scanner

Date Description
2018-12-07 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_49cbe200f92a11e8a89dd43d7ef03aa6.nasl - Type : ACT_GATHER_INFO
2018-12-06 Name : The remote Windows host has a browser plugin installed that is affected by mu...
File : flash_player_apsb18-42.nasl - Type : ACT_GATHER_INFO
2018-12-06 Name : The remote macOS or Mac OSX host has a browser plugin installed that is affec...
File : macosx_flash_player_apsb18-42.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/106116
CONFIRM https://helpx.adobe.com/security/products/flash-player/apsb18-42.html
EXPLOIT-DB https://www.exploit-db.com/exploits/46051/
REDHAT https://access.redhat.com/errata/RHSA-2018:3795

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2020-05-23 02:12:01
  • Multiple Updates
2020-05-23 01:08:20
  • Multiple Updates
2019-01-30 00:18:37
  • Multiple Updates
2019-01-21 05:18:28
  • Multiple Updates
2019-01-18 21:19:22
  • First insertion