A use-after-free vulnerability was discovered in Adobe Flash Player before 28.0.0.161. This vulnerability occurs due to a dangling pointer in the Primetime SDK related to media player handling of listener objects. A successful attack can lead to arbitrary code execution. This was exploited in the wild in January and February 2018.
https://www.cisa.gov/news-events/cybersecurity-advisories/aa20-133a
https://www.fireeye.com/blog/threat-research/2018/02/attacks-leveraging-adobe-zero-day.html
https://www.exploit-db.com/exploits/44412/
https://threatpost.com/adobe-flash-player-zero-day-spotted-in-the-wild/129742/
https://securingtomorrow.mcafee.com/mcafee-labs/hackers-bypassed-adobe-flash-protection-mechanism/
https://helpx.adobe.com/security/products/flash-player/apsb18-03.html
https://github.com/vysec/CVE-2018-4878
https://github.com/InQuest/malware-samples/tree/master/CVE-2018-4878-Adobe-Flash-DRM-UAF-0day
https://blog.morphisec.com/flash-exploit-cve-2018-4878-spotted-in-the-wild-massive-malspam-campaign
https://access.redhat.com/errata/RHSA-2018:0285
http://www.securitytracker.com/id/1040318
http://www.securityfocus.com/bid/102893
http://blog.talosintelligence.com/2018/02/group-123-goes-wild.html