Adobe Flash Player up to 28.0.0.137 use after free

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
7.9$0-$5k0.04

A vulnerability was found in Adobe Flash Player up to 28.0.0.137 (Multimedia Player Software). It has been rated as very critical. This issue affects an unknown part. The manipulation with an unknown input leads to a use after free vulnerability. Using CWE to declare the problem leads to CWE-416. Referencing memory after it has been freed can cause a program to crash, use unexpected values, or execute code. Impacted is confidentiality, integrity, and availability.

The bug was discovered 02/01/2018. The weakness was disclosed 02/01/2018 with KrCERT/CC as APSA18-01 as confirmed security advisory (Website). It is possible to read the advisory at helpx.adobe.com. The public release has been coordinated in cooperation with Adobe. The identification of this vulnerability is CVE-2018-4878 since 01/03/2018. The attack may be initiated remotely. No form of authentication is needed for a successful exploitation. It demands that the victim is doing some kind of user interaction. Technical details are unknown but a public exploit is available. The pricing for an exploit might be around USD $0-$5k at the moment (estimation calculated on 02/02/2021). It is expected to see the exploit prices for this product decreasing in the near future. The advisory points out:

A critical vulnerability (CVE-2018-4878) exists in Adobe Flash Player 28.0.0.137 and earlier versions. Successful exploitation could potentially allow an attacker to take control of the affected system.

The exploit is available at exploit-db.com. It is declared as highly functional. We expect the 0-day to have been worth approximately $25k-$100k. The vulnerability scanner Nessus provides a plugin with the ID 106655 (KB4074595: Security update for Adobe Flash Player (February 2018)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Windows : Microsoft Bulletins and running in the context l. The commercial vulnerability scanner Qualys is able to test this issue with plugin 370756 (Adobe Flash Player Remote Code Execution Vulnerability (APSA18-01)(APSB18-03)). The advisory illustrates:

Adobe is aware of a report that an exploit for CVE-2018-4878 exists in the wild, and is being used in limited, targeted attacks against Windows users. These attacks leverage Office documents with embedded malicious Flash content distributed via email.
The CISA Known Exploited Vulnerabilities Catalog lists this issue since 11/03/2021 with a due date of 05/03/2022:
The impacted product is end-of-life and should be disconnected if still in use.

The best possible mitigation is suggested to be disabling the affected component. A possible mitigation has been published 5 days after the disclosure of the vulnerability. The security advisory contains the following remark:

Adobe will address this vulnerability in a release planned for the week of February 5.

The vulnerability is also documented in the databases at Tenable (106655) and Exploit-DB (44744). blogs.cisco.com is providing further details. The entry 112886 is pretty similar.

Productinfo

Type

Vendor

Name

Version

License

Support

  • end of life

CPE 2.3info

CPE 2.2info

Screenshot

Video

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 8.0
VulDB Meta Temp Score: 8.0

VulDB Base Score: 6.3
VulDB Temp Score: 6.2
VulDB Vector: 🔍
VulDB Reliability: 🔍

NVD Base Score: 9.8
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Use after free
CWE: CWE-416 / CWE-119
ATT&CK: Unknown

Local: No
Remote: Yes

Availability: 🔍
Access: Public
Status: Highly functional
Download: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

KEV Added: 🔍
KEV Due: 🔍
KEV Remediation: 🔍
KEV Ransomware: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 106655
Nessus Name: KB4074595: Security update for Adobe Flash Player (February 2018)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

OpenVAS ID: 840326
OpenVAS Name: Adobe Flash Player Multiple Remote Code Execution Vulnerabilities - Windows
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Exploit-DB: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Disable
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍
Suricata ID: 2025305
Suricata Class: 🔍
Suricata Message: 🔍

Timelineinfo

01/03/2018 🔍
02/01/2018 +29 days 🔍
02/01/2018 +0 days 🔍
02/01/2018 +0 days 🔍
02/01/2018 +0 days 🔍
02/03/2018 +2 days 🔍
02/06/2018 +3 days 🔍
02/06/2018 +0 days 🔍
02/07/2018 +1 days 🔍
02/02/2021 +1091 days 🔍

Sourcesinfo

Vendor: adobe.com

Advisory: APSA18-01
Organization: KrCERT/CC
Status: Confirmed
Coordinated: 🔍

CVE: CVE-2018-4878 (🔍)
OVAL: 🔍

SecurityTracker: 1040318
SecurityFocus: 102893 - Adobe Flash Player CVE-2018-4878 Use After Free Remote Code Execution Vulnerability

scip Labs: https://www.scip.ch/en/?labs.20161013
Misc.: 🔍
See also: 🔍

Entryinfo

Created: 02/03/2018 19:31
Updated: 02/02/2021 14:32
Changes: 02/03/2018 19:31 (94), 01/14/2020 20:47 (6), 02/02/2021 14:32 (2)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!