A use-after-free vulnerability was discovered in Adobe Flash Player before 28.0.0.161. This vulnerability occurs due to a dangling pointer in the Primetime SDK related to media player's quality of service functionality. A successful attack can lead to arbitrary code execution.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: adobe

Published: 2018-02-06T20:00:00

Updated: 2024-08-05T05:18:26.666Z

Reserved: 2018-01-03T00:00:00

Link: CVE-2018-4877

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-02-06T21:29:00.253

Modified: 2021-09-08T17:21:41.860

Link: CVE-2018-4877

cve-icon Redhat

Severity : Critical

Publid Date: 2018-02-01T00:00:00Z

Links: CVE-2018-4877 - Bugzilla