CVE-2018-4878

A use-after-free vulnerability was discovered in Adobe Flash Player before 28.0.0.161. This vulnerability occurs due to a dangling pointer in the Primetime SDK related to media player handling of listener objects. A successful attack can lead to arbitrary code execution. This was exploited in the wild in January and February 2018.
ProviderTypeBase ScoreAtk. VectorAtk. ComplexityPriv. RequiredVector
NISTNIST
9.8 CRITICAL
NETWORK
LOW
NONE
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
adobeCNA
---
---
CVEADP
---
---
CISA-ADPADP
9.8 CRITICAL
NETWORK
LOW
NONE
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Base Score
CVSS 3.x
EPSS Score
Percentile: 99%
VendorProductVersion
adobeflash_player
𝑥
< 28.0.0.161
redhatenterprise_linux_desktop
6.0
redhatenterprise_linux_server
6.0
redhatenterprise_linux_workstation
6.0
adobeflash_player
𝑥
< 28.0.0.161
adobeflash_player
𝑥
< 28.0.0.161
adobeflash_player
𝑥
< 28.0.0.161
𝑥
= Vulnerable software versions
Ubuntu logo
Ubuntu Releases
Ubuntu Product
Codename
adobe-flashplugin
artful
Fixed 1:20180206.1-0ubuntu0.17.10.1
released
xenial
Fixed 1:20180206.1-0ubuntu0.16.04.1
released
trusty
Fixed 1:20180206.1-0ubuntu0.14.04.1
released
flashplugin-nonfree
artful
Fixed 28.0.0.161ubuntu0.17.10.1
released
xenial
Fixed 28.0.0.161ubuntu0.16.04.1
released
trusty
Fixed 28.0.0.161ubuntu0.14.04.1
released
References