Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.1.10.2018.0120
Category:Mageia Linux Local Security Checks
Title:Mageia: Security Advisory (MGASA-2018-0120)
Summary:The remote host is missing an update for the 'flash-player-plugin' package(s) announced via the MGASA-2018-0120 advisory.
Description:Summary:
The remote host is missing an update for the 'flash-player-plugin' package(s) announced via the MGASA-2018-0120 advisory.

Vulnerability Insight:
Adobe Flash Player 28.0.0.161 addresses critical use-after-free
vulnerabilities that could lead to remote code execution (CVE-2018-4877,
CVE-2018-4878). Successful exploitation could potentially allow an
attacker to take control of the affected system.

Adobe is aware of a report that an exploit for CVE-2018-4878 exists in the
wild, and is being used in limited, targeted attacks against Windows users.
These attacks leverage Office documents with embedded malicious Flash
content distributed via email.

Affected Software/OS:
'flash-player-plugin' package(s) on Mageia 6.

Solution:
Please install the updated package(s).

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2018-4877
BugTraq ID: 102930
http://www.securityfocus.com/bid/102930
https://helpx.adobe.com/security/products/flash-player/apsb18-03.html
RedHat Security Advisories: RHSA-2018:0285
https://access.redhat.com/errata/RHSA-2018:0285
Common Vulnerability Exposure (CVE) ID: CVE-2018-4878
BugTraq ID: 102893
http://www.securityfocus.com/bid/102893
https://www.exploit-db.com/exploits/44412/
http://blog.talosintelligence.com/2018/02/group-123-goes-wild.html
https://blog.morphisec.com/flash-exploit-cve-2018-4878-spotted-in-the-wild-massive-malspam-campaign
https://github.com/InQuest/malware-samples/tree/master/CVE-2018-4878-Adobe-Flash-DRM-UAF-0day
https://github.com/vysec/CVE-2018-4878
https://securingtomorrow.mcafee.com/mcafee-labs/hackers-bypassed-adobe-flash-protection-mechanism/
https://threatpost.com/adobe-flash-player-zero-day-spotted-in-the-wild/129742/
https://www.darkreading.com/threat-intelligence/adobe-flash-vulnerability-reappears-in-malicious-word-files/d/d-id/1331139
https://www.fireeye.com/blog/threat-research/2018/02/attacks-leveraging-adobe-zero-day.html
https://www.trendmicro.com/vinfo/us/security/news/vulnerabilities-and-exploits/north-korean-hackers-allegedly-exploit-adobe-flash-player-vulnerability-cve-2018-4878-against-south-korean-targets
http://www.securitytracker.com/id/1040318
CopyrightCopyright (C) 2022 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.