Adobe Shockwave Player 11.6.8.638 Compatibility Parameter playerVersion privileges management

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.3$0-$5k0.00

A vulnerability was found in Adobe Shockwave Player 11.6.8.638 (Multimedia Player Software) and classified as problematic. This issue affects some unknown processing of the component Compatibility Parameter Handler. The manipulation of the argument playerVersion with the input value 10 leads to a privileges management vulnerability. Using CWE to declare the problem leads to CWE-269. The product does not properly assign, modify, track, or check privileges for an actor, creating an unintended sphere of control for that actor. Impacted is confidentiality, integrity, and availability. The summary by CVE is:

Adobe Shockwave Player through 11.6.8.638 allows remote attackers to trigger installation of a Shockwave Player 10.4.0.025 compatibility feature via a crafted HTML document that references Shockwave content with a certain compatibility parameter, related to a "downgrading" attack.

The weakness was presented 12/17/2012 by Will Dormann with Cert/CC as VU#546769 as confirmed advisory (Website). It is possible to read the advisory at kb.cert.org. The vendor was not involved in the public release. The identification of this vulnerability is CVE-2012-6270 since 12/06/2012. The exploitation is known to be difficult. The attack may be initiated remotely. No form of authentication is needed for a successful exploitation. Technical details as well as a public exploit are known. The attack technique deployed by this issue is T1068 according to MITRE ATT&CK. Using the compatibility parameter will force the program to downgrade to the insecure version 10.4.0.025. This may allow an attacker to execute arbitrary code.

A public exploit has been developed by Will Dormann and been published immediately after the advisory. The exploit is available at kb.cert.org. It is declared as proof-of-concept. The commercial vulnerability scanner Qualys is able to test this issue with plugin 120738 (Adobe Shockwave Player Multiple Vulnerabilities).

It is possible to mitigate the problem by applying the configuration setting Disable ActiveX Controls. A possible mitigation has been published immediately after the disclosure of the vulnerability. The Shockwave Player ActiveX control can be disabled in Internet Explorer by setting the kill bit for the following CLSIDs: {166B1BCA-3F9C-11CF-8075-444553540000} / {233C1507-6A77-46A4-9443-F871F945D258}.

The vulnerability is also documented in the vulnerability database at X-Force (80713). adobe.com is providing further details. See 63225 for similar entry.

Productinfo

Type

Vendor

Name

Version

License

Support

  • end of life

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.6
VulDB Meta Temp Score: 5.3

VulDB Base Score: 5.6
VulDB Temp Score: 5.3
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Privileges management
CWE: CWE-269 / CWE-266
ATT&CK: T1068

Local: No
Remote: Yes

Availability: 🔍
Access: Public
Status: Proof-of-Concept
Author: Will Dormann
Download: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

OpenVAS ID: 803093
OpenVAS Name: Adobe Shockwave Player Multiple Vulnerabilities Jan-2013 (Mac OS X)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Config
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍
Exploit Delay Time: 🔍

Config: Disable ActiveX Controls

Timelineinfo

12/06/2012 🔍
12/17/2012 +11 days 🔍
12/17/2012 +0 days 🔍
12/17/2012 +0 days 🔍
12/17/2012 +0 days 🔍
12/18/2012 +1 days 🔍
12/19/2012 +1 days 🔍
12/20/2012 +1 days 🔍
12/20/2012 +0 days 🔍
12/29/2012 +9 days 🔍
04/22/2017 +1575 days 🔍

Sourcesinfo

Vendor: adobe.com

Advisory: VU#546769
Researcher: Will Dormann
Organization: Cert/CC
Status: Confirmed

CVE: CVE-2012-6270 (🔍)
X-Force: 80713 - Adobe Shockwave Player ActiveX control code execution, High Risk
SecurityTracker: 1027905 - Adobe Shockwave Player Old Runtime Lets Remote Users Execute Arbitrary Code
Vulnerability Center: 37710 - Adobe Shockwave Player ActiveX Control Allows Remote Attackers to Downgrade - CVE-2012-6270, High
SecurityFocus: 56975 - Adobe Shockwave Player ActiveX Control Downgrade Security Weaknesses
OSVDB: 88613

scip Labs: https://www.scip.ch/en/?labs.20161013
Misc.: 🔍
See also: 🔍

Entryinfo

Created: 12/29/2012 09:00
Updated: 04/22/2017 17:16
Changes: 12/29/2012 09:00 (60), 04/22/2017 17:16 (33)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you want to use VulDB in your project?

Use the official API to access entries easily!