CVE-2018-4878

A use-after-free vulnerability was discovered in Adobe Flash Player before 28.0.0.161. This vulnerability occurs due to a dangling pointer in the Primetime SDK related to media player handling of listener objects. A successful attack can lead to arbitrary code execution. This was exploited in the wild in January and February 2018.
References
Link Resource
http://blog.talosintelligence.com/2018/02/group-123-goes-wild.html Technical Description Third Party Advisory
http://www.securityfocus.com/bid/102893 Broken Link
http://www.securitytracker.com/id/1040318 Broken Link
https://access.redhat.com/errata/RHSA-2018:0285 Third Party Advisory
https://blog.morphisec.com/flash-exploit-cve-2018-4878-spotted-in-the-wild-massive-malspam-campaign Third Party Advisory
https://github.com/InQuest/malware-samples/tree/master/CVE-2018-4878-Adobe-Flash-DRM-UAF-0day Third Party Advisory
https://github.com/vysec/CVE-2018-4878 Third Party Advisory
https://helpx.adobe.com/security/products/flash-player/apsb18-03.html Vendor Advisory
https://securingtomorrow.mcafee.com/mcafee-labs/hackers-bypassed-adobe-flash-protection-mechanism/ Exploit Third Party Advisory
https://threatpost.com/adobe-flash-player-zero-day-spotted-in-the-wild/129742/ Third Party Advisory
https://www.darkreading.com/threat-intelligence/adobe-flash-vulnerability-reappears-in-malicious-word-files/d/d-id/1331139 Press/Media Coverage Third Party Advisory
https://www.exploit-db.com/exploits/44412/ Exploit Third Party Advisory VDB Entry
https://www.fireeye.com/blog/threat-research/2018/02/attacks-leveraging-adobe-zero-day.html Third Party Advisory
https://www.trendmicro.com/vinfo/us/security/news/vulnerabilities-and-exploits/north-korean-hackers-allegedly-exploit-adobe-flash-player-vulnerability-cve-2018-4878-against-south-korean-targets Technical Description Third Party Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*
OR cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
OR cpe:2.3:a:adobe:flash_player:*:*:*:*:*:edge:*:*
cpe:2.3:a:adobe:flash_player:*:*:*:*:*:internet_explorer_11:*:*
OR cpe:2.3:o:microsoft:windows_10:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_8.1:*:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:a:adobe:flash_player:*:*:*:*:*:chrome:*:*
OR cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*
cpe:2.3:o:google:chrome_os:-:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

History

18 Apr 2022, 14:26

Type Values Removed Values Added
References (SECTRACK) http://www.securitytracker.com/id/1040318 - Third Party Advisory, VDB Entry (SECTRACK) http://www.securitytracker.com/id/1040318 - Broken Link
References (MISC) https://www.darkreading.com/threat-intelligence/adobe-flash-vulnerability-reappears-in-malicious-word-files/d/d-id/1331139 - Third Party Advisory (MISC) https://www.darkreading.com/threat-intelligence/adobe-flash-vulnerability-reappears-in-malicious-word-files/d/d-id/1331139 - Press/Media Coverage, Third Party Advisory
References (EXPLOIT-DB) https://www.exploit-db.com/exploits/44412/ - (EXPLOIT-DB) https://www.exploit-db.com/exploits/44412/ - Exploit, Third Party Advisory, VDB Entry
References (BID) http://www.securityfocus.com/bid/102893 - Third Party Advisory, VDB Entry (BID) http://www.securityfocus.com/bid/102893 - Broken Link
References (MISC) https://securingtomorrow.mcafee.com/mcafee-labs/hackers-bypassed-adobe-flash-protection-mechanism/ - (MISC) https://securingtomorrow.mcafee.com/mcafee-labs/hackers-bypassed-adobe-flash-protection-mechanism/ - Exploit, Third Party Advisory

08 Sep 2021, 17:21

Type Values Removed Values Added
CPE cpe:2.3:o:apple:mac_os:-:*:*:*:*:*:*:* cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*

Information

Published : 2018-02-06 21:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-4878

Mitre link : CVE-2018-4878

CVE.ORG link : CVE-2018-4878


JSON object : View

Products Affected

adobe

  • flash_player

redhat

  • enterprise_linux_desktop
  • enterprise_linux_workstation
  • enterprise_linux_server

linux

  • linux_kernel

microsoft

  • windows
  • windows_8.1
  • windows_10

apple

  • macos

google

  • chrome_os
CWE
CWE-416

Use After Free