Vulnerability CVE-2018-4878


Published: 2018-02-06

Description:
A use-after-free vulnerability was discovered in Adobe Flash Player before 28.0.0.161. This vulnerability occurs due to a dangling pointer in the Primetime SDK related to media player handling of listener objects. A successful attack can lead to arbitrary code execution. This was exploited in the wild in January and February 2018.

See advisories in our WLB2 database:
Topic
Author
Date
High
Adobe Flash 28.0.0.137 Remote Code Execution
SyFi
05.04.2018

Type:

CWE-416

(Use After Free)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Redhat -> Enterprise linux desktop 
Redhat -> Enterprise linux server 
Redhat -> Enterprise linux workstation 
Adobe -> Flash player 

 References:
http://blog.talosintelligence.com/2018/02/group-123-goes-wild.html
http://www.securityfocus.com/bid/102893
http://www.securitytracker.com/id/1040318
https://access.redhat.com/errata/RHSA-2018:0285
https://blog.morphisec.com/flash-exploit-cve-2018-4878-spotted-in-the-wild-massive-malspam-campaign
https://github.com/InQuest/malware-samples/tree/master/CVE-2018-4878-Adobe-Flash-DRM-UAF-0day
https://github.com/vysec/CVE-2018-4878
https://helpx.adobe.com/security/products/flash-player/apsb18-03.html
https://securingtomorrow.mcafee.com/mcafee-labs/hackers-bypassed-adobe-flash-protection-mechanism/
https://threatpost.com/adobe-flash-player-zero-day-spotted-in-the-wild/129742/
https://www.darkreading.com/threat-intelligence/adobe-flash-vulnerability-reappears-in-malicious-word-files/d/d-id/1331139
https://www.exploit-db.com/exploits/44412/
https://www.fireeye.com/blog/threat-research/2018/02/attacks-leveraging-adobe-zero-day.html
https://www.trendmicro.com/vinfo/us/security/news/vulnerabilities-and-exploits/north-korean-hackers-allegedly-exploit-adobe-flash-player-vulnerability-cve-2018-4878-against-south-korean-targets

Copyright 2024, cxsecurity.com

 

Back to Top