CVE-2018-4878
Adobe Flash Player Use-After-Free Vulnerability
Severity Score
Exploit Likelihood
Affected Versions
Public Exploits
12Exploited in Wild
YesDecision
Descriptions
A use-after-free vulnerability was discovered in Adobe Flash Player before 28.0.0.161. This vulnerability occurs due to a dangling pointer in the Primetime SDK related to media player handling of listener objects. A successful attack can lead to arbitrary code execution. This was exploited in the wild in January and February 2018.
Se ha descubierto una vulnerabilidad de uso de memoria previamente liberada en Adobe Flash Player, en versiones anteriores a la 28.0.0.161. Esta vulnerabilidad ocurre debido a un puntero pendiente en el SDK Primetime relacionado con la gestión de objetos listener del media player. Un ataque con éxito podría permitir la ejecución arbitraria de código. Esto fue explotado "in the wild" en enero y febrero de 2018.
Adobe Flash Player contains a use-after-free vulnerability that could allow for code execution.
CVSS Scores
SSVC
- Decision:-
Timeline
- 2016-02-13 First Exploit
- 2018-01-03 CVE Reserved
- 2018-02-06 CVE Published
- 2021-11-03 Exploited in Wild
- 2022-05-03 KEV Due Date
- 2024-08-05 CVE Updated
- 2024-10-19 EPSS Updated
CWE
- CWE-416: Use After Free
CAPEC
References (26)
URL | Date | SRC |
---|---|---|
https://www.exploit-db.com/exploits/44412 | 2024-08-05 | |
https://www.exploit-db.com/exploits/44745 | 2016-02-13 | |
https://www.exploit-db.com/exploits/44744 | 2016-02-16 | |
https://github.com/vysecurity/CVE-2018-4878 | 2018-02-10 | |
https://github.com/KathodeN/CVE-2018-4878 | 2018-02-22 | |
https://github.com/mdsecactivebreach/CVE-2018-4878 | 2018-02-09 | |
https://github.com/SyFi/CVE-2018-4878 | 2018-09-03 | |
https://github.com/hybridious/CVE-2018-4878 | 2018-02-09 | |
https://github.com/B0fH/CVE-2018-4878 | 2018-10-24 | |
https://github.com/Yable/CVE-2018-4878 | 2018-12-20 | |
https://github.com/lvyoshino/CVE-2018-4878 | 2021-04-30 | |
https://securingtomorrow.mcafee.com/mcafee-labs/hackers-bypassed-adobe-flash-protection-mechanism | 2024-08-05 |
URL | Date | SRC |
---|
URL | Date | SRC |
---|---|---|
https://access.redhat.com/errata/RHSA-2018:0285 | 2022-04-18 | |
https://helpx.adobe.com/security/products/flash-player/apsb18-03.html | 2022-04-18 | |
https://access.redhat.com/security/cve/CVE-2018-4878 | 2018-02-07 | |
https://bugzilla.redhat.com/show_bug.cgi?id=1541981 | 2018-02-07 |
Affected Vendors, Products, and Versions
Vendor | Product | Version | Other | Status | ||||||
---|---|---|---|---|---|---|---|---|---|---|
Vendor | Product | Version | Other | Status | <-- --> | Vendor | Product | Version | Other | Status |
Adobe Search vendor "Adobe" | Flash Player Search vendor "Adobe" for product "Flash Player" | < 28.0.0.161 Search vendor "Adobe" for product "Flash Player" and version " < 28.0.0.161" | - |
Affected
| in | Apple Search vendor "Apple" | Macos Search vendor "Apple" for product "Macos" | - | - |
Safe
|
Adobe Search vendor "Adobe" | Flash Player Search vendor "Adobe" for product "Flash Player" | < 28.0.0.161 Search vendor "Adobe" for product "Flash Player" and version " < 28.0.0.161" | - |
Affected
| in | Linux Search vendor "Linux" | Linux Kernel Search vendor "Linux" for product "Linux Kernel" | - | - |
Safe
|
Adobe Search vendor "Adobe" | Flash Player Search vendor "Adobe" for product "Flash Player" | < 28.0.0.161 Search vendor "Adobe" for product "Flash Player" and version " < 28.0.0.161" | - |
Affected
| in | Microsoft Search vendor "Microsoft" | Windows Search vendor "Microsoft" for product "Windows" | - | - |
Safe
|
Adobe Search vendor "Adobe" | Flash Player Search vendor "Adobe" for product "Flash Player" | < 28.0.0.161 Search vendor "Adobe" for product "Flash Player" and version " < 28.0.0.161" | edge |
Affected
| in | Microsoft Search vendor "Microsoft" | Windows 10 Search vendor "Microsoft" for product "Windows 10" | * | - |
Safe
|
Adobe Search vendor "Adobe" | Flash Player Search vendor "Adobe" for product "Flash Player" | < 28.0.0.161 Search vendor "Adobe" for product "Flash Player" and version " < 28.0.0.161" | edge |
Affected
| in | Microsoft Search vendor "Microsoft" | Windows 8.1 Search vendor "Microsoft" for product "Windows 8.1" | * | - |
Safe
|
Adobe Search vendor "Adobe" | Flash Player Search vendor "Adobe" for product "Flash Player" | < 28.0.0.161 Search vendor "Adobe" for product "Flash Player" and version " < 28.0.0.161" | internet_explorer_11 |
Affected
| in | Microsoft Search vendor "Microsoft" | Windows 10 Search vendor "Microsoft" for product "Windows 10" | * | - |
Safe
|
Adobe Search vendor "Adobe" | Flash Player Search vendor "Adobe" for product "Flash Player" | < 28.0.0.161 Search vendor "Adobe" for product "Flash Player" and version " < 28.0.0.161" | internet_explorer_11 |
Affected
| in | Microsoft Search vendor "Microsoft" | Windows 8.1 Search vendor "Microsoft" for product "Windows 8.1" | * | - |
Safe
|
Adobe Search vendor "Adobe" | Flash Player Search vendor "Adobe" for product "Flash Player" | < 28.0.0.161 Search vendor "Adobe" for product "Flash Player" and version " < 28.0.0.161" | chrome |
Affected
| in | Apple Search vendor "Apple" | Macos Search vendor "Apple" for product "Macos" | - | - |
Safe
|
Adobe Search vendor "Adobe" | Flash Player Search vendor "Adobe" for product "Flash Player" | < 28.0.0.161 Search vendor "Adobe" for product "Flash Player" and version " < 28.0.0.161" | chrome |
Affected
| in | Google Search vendor "Google" | Chrome Os Search vendor "Google" for product "Chrome Os" | - | - |
Safe
|
Adobe Search vendor "Adobe" | Flash Player Search vendor "Adobe" for product "Flash Player" | < 28.0.0.161 Search vendor "Adobe" for product "Flash Player" and version " < 28.0.0.161" | chrome |
Affected
| in | Linux Search vendor "Linux" | Linux Kernel Search vendor "Linux" for product "Linux Kernel" | - | - |
Safe
|
Adobe Search vendor "Adobe" | Flash Player Search vendor "Adobe" for product "Flash Player" | < 28.0.0.161 Search vendor "Adobe" for product "Flash Player" and version " < 28.0.0.161" | chrome |
Affected
| in | Microsoft Search vendor "Microsoft" | Windows Search vendor "Microsoft" for product "Windows" | - | - |
Safe
|
Redhat Search vendor "Redhat" | Enterprise Linux Desktop Search vendor "Redhat" for product "Enterprise Linux Desktop" | 6.0 Search vendor "Redhat" for product "Enterprise Linux Desktop" and version "6.0" | - |
Affected
| ||||||
Redhat Search vendor "Redhat" | Enterprise Linux Server Search vendor "Redhat" for product "Enterprise Linux Server" | 6.0 Search vendor "Redhat" for product "Enterprise Linux Server" and version "6.0" | - |
Affected
| ||||||
Redhat Search vendor "Redhat" | Enterprise Linux Workstation Search vendor "Redhat" for product "Enterprise Linux Workstation" | 6.0 Search vendor "Redhat" for product "Enterprise Linux Workstation" and version "6.0" | - |
Affected
|