Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2018-4933

Published: 19 May 2018

Adobe Flash Player versions 29.0.0.113 and earlier have an exploitable out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

Priority

Medium

Cvss 3 Severity Score

6.5

Score breakdown

Status

Package Release Status
adobe-flashplugin
Launchpad, Ubuntu, Debian
artful
Released (1:20180410.1-0ubuntu0.17.10.1)
bionic
Released (1:20180410.1-0ubuntu1)
trusty
Released (1:20180410.1-0ubuntu0.14.04.1)
upstream
Released (29.0.0.140)
xenial
Released (1:20180410.1-0ubuntu0.16.04.1)
flashplugin-nonfree
Launchpad, Ubuntu, Debian
artful
Released (29.0.0.140ubuntu0.17.10.1)
bionic
Released (29.0.0.140ubuntu1)
trusty
Released (29.0.0.140ubuntu0.14.04.1)
upstream
Released (29.0.0.140)
xenial
Released (29.0.0.140ubuntu0.16.04.1)

Severity score breakdown

Parameter Value
Base score 6.5
Attack vector Network
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality High
Integrity impact None
Availability impact None
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N