Flash Player versions 31.0.0.153 and earlier, and 31.0.0.108 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution.
References
Link Resource
http://www.securityfocus.com/bid/106116 Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2018:3795 Third Party Advisory
https://helpx.adobe.com/security/products/flash-player/apsb18-42.html Patch Vendor Advisory
https://www.exploit-db.com/exploits/46051/ Exploit Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: adobe

Published: 2019-01-18T17:00:00

Updated: 2019-01-19T10:57:02

Reserved: 2018-08-28T00:00:00


Link: CVE-2018-15982

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-01-18T17:29:01.573

Modified: 2019-01-29T19:24:27.440


Link: CVE-2018-15982

JSON object: View

cve-icon Redhat Information

No data.

CWE