A use-after-free vulnerability was discovered in Adobe Flash Player before 28.0.0.161. This vulnerability occurs due to a dangling pointer in the Primetime SDK related to media player handling of listener objects. A successful attack can lead to arbitrary code execution. This was exploited in the wild in January and February 2018.
History

Wed, 14 Aug 2024 00:30:00 +0000

Type Values Removed Values Added
References

cve-icon MITRE

Status: PUBLISHED

Assigner: adobe

Published: 2018-02-06T20:00:00

Updated: 2024-08-05T05:18:26.723Z

Reserved: 2018-01-03T00:00:00

Link: CVE-2018-4878

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-02-06T21:29:00.347

Modified: 2022-04-18T14:26:17.847

Link: CVE-2018-4878

cve-icon Redhat

Severity : Critical

Publid Date: 2018-02-01T00:00:00Z

Links: CVE-2018-4878 - Bugzilla