A use-after-free vulnerability was discovered in Adobe Flash Player before 28.0.0.161. This vulnerability occurs due to a dangling pointer in the Primetime SDK related to media player handling of listener objects. A successful attack can lead to arbitrary code execution. This was exploited in the wild in January and February 2018.
References
Configurations
Configuration 1 (hide)
AND |
|
Configuration 2 (hide)
|
Configuration 3 (hide)
AND |
|
Configuration 4 (hide)
AND |
|
History
21 Nov 2024, 04:07
Type | Values Removed | Values Added |
---|---|---|
References | () http://blog.talosintelligence.com/2018/02/group-123-goes-wild.html - Technical Description, Third Party Advisory | |
References | () http://www.securityfocus.com/bid/102893 - Broken Link | |
References | () http://www.securitytracker.com/id/1040318 - Broken Link | |
References | () https://access.redhat.com/errata/RHSA-2018:0285 - Third Party Advisory | |
References | () https://blog.morphisec.com/flash-exploit-cve-2018-4878-spotted-in-the-wild-massive-malspam-campaign - Third Party Advisory | |
References | () https://github.com/InQuest/malware-samples/tree/master/CVE-2018-4878-Adobe-Flash-DRM-UAF-0day - Third Party Advisory | |
References | () https://github.com/vysec/CVE-2018-4878 - Third Party Advisory | |
References | () https://helpx.adobe.com/security/products/flash-player/apsb18-03.html - Vendor Advisory | |
References | () https://securingtomorrow.mcafee.com/mcafee-labs/hackers-bypassed-adobe-flash-protection-mechanism/ - Exploit, Third Party Advisory | |
References | () https://threatpost.com/adobe-flash-player-zero-day-spotted-in-the-wild/129742/ - Third Party Advisory | |
References | () https://www.darkreading.com/threat-intelligence/adobe-flash-vulnerability-reappears-in-malicious-word-files/d/d-id/1331139 - Press/Media Coverage, Third Party Advisory | |
References | () https://www.exploit-db.com/exploits/44412/ - Exploit, Third Party Advisory, VDB Entry | |
References | () https://www.fireeye.com/blog/threat-research/2018/02/attacks-leveraging-adobe-zero-day.html - Third Party Advisory | |
References | () https://www.trendmicro.com/vinfo/us/security/news/vulnerabilities-and-exploits/north-korean-hackers-allegedly-exploit-adobe-flash-player-vulnerability-cve-2018-4878-against-south-korean-targets - Technical Description, Third Party Advisory |
Information
Published : 2018-02-06 21:29
Updated : 2024-11-21 04:07
NVD link : CVE-2018-4878
Mitre link : CVE-2018-4878
CVE.ORG link : CVE-2018-4878
JSON object : View
Products Affected
redhat
- enterprise_linux_workstation
- enterprise_linux_server
- enterprise_linux_desktop
- chrome_os
microsoft
- windows_8.1
- windows_10
- windows
apple
- macos
linux
- linux_kernel
adobe
- flash_player
CWE
CWE-416
Use After Free