CVE-2018-4878
Publication date 6 February 2018
Last updated 20 November 2025
Ubuntu priority
Cvss 3 Severity Score
Description
A use-after-free vulnerability was discovered in Adobe Flash Player before 28.0.0.161. This vulnerability occurs due to a dangling pointer in the Primetime SDK related to media player handling of listener objects. A successful attack can lead to arbitrary code execution. This was exploited in the wild in January and February 2018.
Status
| Package | Ubuntu Release | Status |
|---|---|---|
| adobe-flashplugin | ||
| 16.04 LTS xenial |
Fixed 1:20180206.1-0ubuntu0.16.04.1
|
|
| 14.04 LTS trusty |
Fixed 1:20180206.1-0ubuntu0.14.04.1
|
|
| flashplugin-nonfree | ||
| 16.04 LTS xenial |
Fixed 28.0.0.161ubuntu0.16.04.1
|
|
| 14.04 LTS trusty |
Fixed 28.0.0.161ubuntu0.14.04.1
|
Severity score breakdown
| Parameter | Value |
|---|---|
| Base score |
|
| Attack vector | Local |
| Attack complexity | Low |
| Privileges required | None |
| User interaction | Required |
| Scope | Unchanged |
| Confidentiality | High |
| Integrity impact | High |
| Availability impact | High |
| Vector | CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H |
References
Other references
- https://helpx.adobe.com/security/products/flash-player/apsb18-03.html
- https://threatpost.com/adobe-flash-player-zero-day-spotted-in-the-wild/129742/
- https://www.fireeye.com/blog/threat-research/2018/02/attacks-leveraging-adobe-zero-day.html
- https://www.trendmicro.com/vinfo/us/security/news/vulnerabilities-and-exploits/north-korean-hackers-allegedly-exploit-adobe-flash-player-vulnerability-cve-2018-4878-against-south-korean-targets
- https://www.cve.org/CVERecord?id=CVE-2018-4878
- https://www.cisa.gov/known-exploited-vulnerabilities-catalog