Executive Summary

Informations
Name CVE-2018-4878 First vendor Publication 2018-02-06
Vendor Cve Last vendor Modification 2022-04-18

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A use-after-free vulnerability was discovered in Adobe Flash Player before 28.0.0.161. This vulnerability occurs due to a dangling pointer in the Primetime SDK related to media player handling of listener objects. A successful attack can lead to arbitrary code execution. This was exploited in the wild in January and February 2018.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-4878

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-416 Use After Free

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 497

Snort® IPS/IDS

Date Description
2018-05-17 Adobe PSDK DRM Manager memory corruption attempt
RuleID : 46324 - Revision : 2 - Type : FILE-FLASH
2018-03-20 Adobe PSDK DRM Manager memory corruption attempt
RuleID : 45683 - Revision : 1 - Type : FILE-FLASH
2018-02-03 Adobe PSDK DRM Manager memory corruption attempt
RuleID : 45595 - Revision : 3 - Type : FILE-FLASH
2018-02-03 Adobe PSDK DRM Manager memory corruption attempt
RuleID : 45594 - Revision : 4 - Type : FILE-FLASH
2018-02-03 Adobe PSDK DRM Manager memory corruption attempt
RuleID : 45593 - Revision : 4 - Type : FILE-FLASH

Nessus® Vulnerability Scanner

Date Description
2018-03-19 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201803-08.nasl - Type : ACT_GATHER_INFO
2018-02-07 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_756a86310b8411e8a9866451062f0f7a.nasl - Type : ACT_GATHER_INFO
2018-02-05 Name : The remote Windows host has a browser plugin installed that is affected by a ...
File : flash_player_apsa18-01.nasl - Type : ACT_GATHER_INFO
2018-02-05 Name : The remote macOS or Mac OSX host has a browser plugin installed that is affec...
File : macosx_flash_player_apsa18-01.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/102893
EXPLOIT-DB https://www.exploit-db.com/exploits/44412/
MISC http://blog.talosintelligence.com/2018/02/group-123-goes-wild.html
https://blog.morphisec.com/flash-exploit-cve-2018-4878-spotted-in-the-wild-ma...
https://github.com/InQuest/malware-samples/tree/master/CVE-2018-4878-Adobe-Fl...
https://github.com/vysec/CVE-2018-4878
https://helpx.adobe.com/security/products/flash-player/apsb18-03.html
https://securingtomorrow.mcafee.com/mcafee-labs/hackers-bypassed-adobe-flash-...
https://threatpost.com/adobe-flash-player-zero-day-spotted-in-the-wild/129742/
https://www.darkreading.com/threat-intelligence/adobe-flash-vulnerability-rea...
https://www.fireeye.com/blog/threat-research/2018/02/attacks-leveraging-adobe...
https://www.trendmicro.com/vinfo/us/security/news/vulnerabilities-and-exploit...
REDHAT https://access.redhat.com/errata/RHSA-2018:0285
SECTRACK http://www.securitytracker.com/id/1040318

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
Date Informations
2022-04-18 21:23:26
  • Multiple Updates
2021-09-08 21:24:15
  • Multiple Updates
2020-05-23 02:16:28
  • Multiple Updates
2020-05-23 01:14:19
  • Multiple Updates
2018-10-30 12:11:39
  • Multiple Updates
2018-05-04 09:19:08
  • Multiple Updates
2018-03-09 09:19:04
  • Multiple Updates
2018-03-01 17:19:27
  • Multiple Updates
2018-02-28 09:20:25
  • Multiple Updates
2018-02-13 13:21:48
  • Multiple Updates
2018-02-09 09:19:36
  • Multiple Updates
2018-02-08 09:20:08
  • Multiple Updates
2018-02-07 05:18:49
  • First insertion