Known Exploited Vulnerabilities Use After Free Capability Group

All Mappings

Capability ID Capability Description Mapping Type ATT&CK ID ATT&CK Name Notes
CVE-2023-21608 Adobe Acrobat and Reader Use-After-Free Vulnerability primary_impact T1203 Exploitation for Client Execution
Comments
This vulnerability is exploited by having a user open a maliciously-crafted pdf file, which can result in arbitrary code execution.
References
CVE-2021-21206 Google Chromium Blink Use-After-Free Vulnerability exploitation_technique T1203 Exploitation for Client Execution
Comments
CVE-2021-21206 allows an adversary to use JavaScript to exploit the Blink rendering engine of the Chromium Browser that allows for execution of arbitrary code.
References
CVE-2021-21206 Google Chromium Blink Use-After-Free Vulnerability exploitation_technique T1059.007 JavaScript
Comments
CVE-2021-21206 allows an adversary to use JavaScript to exploit the Blink rendering engine of the Chromium Browser that allows for execution of arbitrary code.
References
CVE-2021-30554 Google Chromium WebGL Use-After-Free Vulnerability exploitation_technique T1059.007 JavaScript
Comments
CVE-2021-30554 allows an adversary to use JavaScript to exploit WebGL component of the Chromium browser that allows for execution of arbitrary code.
References
CVE-2021-30554 Google Chromium WebGL Use-After-Free Vulnerability exploitation_technique T1203 Exploitation for Client Execution
Comments
CVE-2021-30554 allows an adversary to use JavaScript to exploit WebGL component of the Chromium browser that allows for execution of arbitrary code.
References
CVE-2021-37975 Google Chromium V8 Use-After-Free Vulnerability exploitation_technique T1059.007 JavaScript
Comments
CVE-2021-37975 allows an adversary to use JavaScript to exploit the Chromium browser V8 JavaScript engine which allows for a write into the heap.
References
CVE-2021-37975 Google Chromium V8 Use-After-Free Vulnerability primary_impact T1203 Exploitation for Client Execution
Comments
CVE-2021-37975 allows an adversary to use JavaScript to exploit the Chromium browser V8 JavaScript engine which allows for a write into the heap.
References
CVE-2021-29256 Arm Mali GPU Kernel Driver Use-After-Free Vulnerability secondary_impact T1005 Data from Local System
Comments
This vulnerability is exploited by an unprivileged attacker by conducting malicious activity in GPU memory, gaining access to already freed memory. If successful, the threat actor could escalate their privileges to root as well as gain access to sensitive information. Detailed information about how adversaries exploit the GPU are not publicly available.
References
CVE-2021-29256 Arm Mali GPU Kernel Driver Use-After-Free Vulnerability primary_impact T1068 Exploitation for Privilege Escalation
Comments
This vulnerability is exploited by an unprivileged attacker by conducting malicious activity in GPU memory, gaining access to already freed memory. If successful, the threat actor could escalate their privileges to root as well as gain access to sensitive information. Detailed information about how adversaries exploit the GPU are not publicly available.
References
CVE-2015-0313 Adobe Flash Player Use-After-Free Vulnerability exploitation_technique T1189 Drive-by Compromise
Comments
This use-after-free vulnerability is exploited in-the-wild by drive-by-download.
References
CVE-2015-5119 Adobe Flash Player Use-After-Free Vulnerability secondary_impact T1071.001 Web Protocols
Comments
To exploit this vulnerability, adversaries sent spearphishing emails with URLs to webpages with maliciously crafted javascript. The adversaries then download a payload.
References
CVE-2015-5119 Adobe Flash Player Use-After-Free Vulnerability secondary_impact T1055.001 Dynamic-link Library Injection
Comments
This vulnerability has been exploited in the wild by multiple different threat actors. Threat groups send phishing emails with URLs where maliciously-crafted javascript is hosted. This CVE has many mappable exploitation techniques and impacts. These adversaries using this exploit to deliver malicious payloads to the target machines establish DLL backdoors.
References
CVE-2015-5119 Adobe Flash Player Use-After-Free Vulnerability primary_impact T1105 Ingress Tool Transfer
Comments
To exploit this vulnerability, adversaries sent spearphishing emails with URLs to webpages with maliciously crafted javascript. The adversaries then download a payload.
References
CVE-2015-5119 Adobe Flash Player Use-After-Free Vulnerability exploitation_technique T1203 Exploitation for Client Execution
Comments
This vulnerability has been exploited in the wild by multiple different threat actors. Threat groups send phishing emails with URLs where maliciously-crafted javascript is hosted. This CVE has many mappable exploitation techniques and impacts. These adversaries using this exploit to deliver malicious payloads to the target machines establish DLL backdoors.
References
CVE-2015-5119 Adobe Flash Player Use-After-Free Vulnerability exploitation_technique T1204.001 Malicious Link
Comments
To exploit this vulnerability, adversaries sent spearphishing emails with URLs to webpages with maliciously crafted javascript. The adversaries then download a payload.
References
CVE-2015-5119 Adobe Flash Player Use-After-Free Vulnerability exploitation_technique T1059.007 JavaScript
Comments
To exploit this vulnerability, adversaries sent spearphishing emails with URLs to webpages with maliciously crafted javascript. The adversaries then download a payload.
References
CVE-2015-5119 Adobe Flash Player Use-After-Free Vulnerability exploitation_technique T1566.002 Spearphishing Link
Comments
To exploit this vulnerability, adversaries sent spearphishing emails with URLs to webpages with maliciously crafted javascript. The adversaries then download a payload.
References
CVE-2021-29256 Arm Mali GPU Kernel Driver Use-After-Free Vulnerability exploitation_technique T1203 Exploitation for Client Execution
Comments
This vulnerability is exploited by an unprivileged attacker by conducting malicious activity in GPU memory, gaining access to already freed memory. If successful, the threat actor could escalate their privileges to root as well as gain access to sensitive information. Detailed information about how adversaries exploit the GPU are not publicly available.
References
CVE-2018-4878 Adobe Flash Player Use-After-Free Vulnerability secondary_impact T1041 Exfiltration Over C2 Channel
Comments
The exploitation technique for this vulnerability is based on a vulnerability in Client software. In the wild, this was seen to be exploited by a malicious excel file. The observed goals of this exploit from Group 123 are remote access and data exfiltration.
References
CVE-2018-4878 Adobe Flash Player Use-After-Free Vulnerability primary_impact T1219 Remote Access Software
Comments
The exploitation technique for this vulnerability is based on a vulnerability in Client software. In the wild, this was seen to be exploited by a malicious excel file. The observed goals of this exploit from Group 123 are remote access and data exfiltration. Installation of the remote access software could allow for a number of different secondary impacts. See the MITRE ATT&CK reference on the DOGCALL software for more information.
References
CVE-2018-4878 Adobe Flash Player Use-After-Free Vulnerability exploitation_technique T1204.002 Malicious File
Comments
The exploitation technique for this vulnerability is based on a vulnerability in Client software. In the wild, this was seen to be exploited by a malicious excel file. The observed goals of this exploit from Group 123 are remote access and data exfiltration.
References
CVE-2021-28550 Adobe Acrobat and Reader Use-After-Free Vulnerability exploitation_technique T1204.002 Malicious File
Comments
This exploit requires a user to open a malicious file. It can then result in execution of arbitrary code which could have any number of impacts.
References
CVE-2016-0984 Adobe Flash Player and AIR Use-After-Free Vulnerability primary_impact T1105 Ingress Tool Transfer
Comments
This use-after-free vulnerability is exploited by having the user open a maliciously-crafted file. This CVE was observed to be exploited by the threat actor known as BlackOasis. The threat actor then installs command and control tools.
References
CVE-2016-0984 Adobe Flash Player and AIR Use-After-Free Vulnerability exploitation_technique T1204.002 Malicious File
Comments
This use-after-free vulnerability is exploited by having the user open a maliciously-crafted file. This CVE was observed to be exploited by the threat actor known as BlackOasis.
References
CVE-2023-21608 Adobe Acrobat and Reader Use-After-Free Vulnerability exploitation_technique T1204.002 Malicious File
Comments
This vulnerability is exploited by having a user open a maliciously-crafted pdf file, which can result in arbitrary code execution.
References
CVE-2009-4324 Adobe Acrobat and Reader Use-After-Free Vulnerability exploitation_technique T1204.002 Malicious File
Comments
This vulnerability is exploited by having the user open a maliciously-crafted pdf file. In the wild, this has been observed to result in a malicious actor installing a custom executable on the victim's machine, and establishing communications.
References
CVE-2009-4324 Adobe Acrobat and Reader Use-After-Free Vulnerability primary_impact T1071.001 Web Protocols
Comments
This vulnerability is exploited by having the user open a maliciously-crafted pdf file. In the wild, this has been observed to result in a malicious actor installing a custom executable on the victim's machine, and establishing communications.
References
CVE-2014-0496 Adobe Reader and Acrobat Use-After-Free Vulnerability exploitation_technique T1204.002 Malicious File
Comments
This vulnerability is exploited via a maliciously-crafted file.
References
CVE-2016-7855 Adobe Flash Player Use-After-Free Vulnerability exploitation_technique T1189 Drive-by Compromise
Comments
This vulnerability is exploited by having users visit a maliciously website.
References
CVE-2018-15982 Adobe Flash Player Use-After-Free Vulnerability primary_impact T1105 Ingress Tool Transfer
Comments
This vulnerability is exploited via a maliciously-crafted Word document, which then extracts the adversary's RAT tool.
References
CVE-2018-15982 Adobe Flash Player Use-After-Free Vulnerability exploitation_technique T1204.002 Malicious File
Comments
This vulnerability is exploited via a maliciously-crafted Word document, which then extracts the adversary's RAT tool.
References
CVE-2021-22893 Ivanti Pulse Connect Secure Use-After-Free Vulnerability secondary_impact T1003 OS Credential Dumping
Comments
This vulnerability is exploited through an authentication bypass weakness in the Windows File Share Browser and Pulse Secure Collaboration features of Pulse Connect Secure. Remote attackers leverage this vulnerability to perform remote arbitrary code execution on the Pulse Connect Secure gateway by bypassing authentication controls. The threat actor group UNC2630 has utilized this flaw to harvest login credentials, allowing them to move laterally within affected environments.
References
CVE-2021-22893 Ivanti Pulse Connect Secure Use-After-Free Vulnerability primary_impact T1059 Command and Scripting Interpreter
Comments
This vulnerability is exploited through an authentication bypass weakness in the Windows File Share Browser and Pulse Secure Collaboration features of Pulse Connect Secure. Remote attackers leverage this vulnerability to perform remote arbitrary code execution on the Pulse Connect Secure gateway by bypassing authentication controls. The threat actor group UNC2630 has utilized this flaw to harvest login credentials, allowing them to move laterally within affected environments.
References
CVE-2021-22893 Ivanti Pulse Connect Secure Use-After-Free Vulnerability exploitation_technique T1190 Exploit Public-Facing Application
Comments
This vulnerability is exploited through an authentication bypass weakness in the Windows File Share Browser and Pulse Secure Collaboration features of Pulse Connect Secure. Remote attackers leverage this vulnerability to perform remote arbitrary code execution on the Pulse Connect Secure gateway by bypassing authentication controls. The threat actor group UNC2630 has utilized this flaw to harvest login credentials, allowing them to move laterally within affected environments.
References
CVE-2024-4671 Google Chromium Visuals Use-After-Free Vulnerability primary_impact T1059 Command and Scripting Interpreter
Comments
CVE-2024-4671 is a use-after-free vulnerability where an adversary can perform a sandbox escape via a maliciously-crafted HTML page.
References
CVE-2024-4671 Google Chromium Visuals Use-After-Free Vulnerability exploitation_technique T1189 Drive-by Compromise
Comments
CVE-2024-4671 is a use-after-free vulnerability where an adversary can perform a sandbox escape via a maliciously-crafted HTML page.
References
CVE-2022-3038 Google Chromium Network Service Use-After-Free Vulnerability primary_impact T1574 Hijack Execution Flow
Comments
This vulnerability has been exploited by a remote attacker to perform a sandbox escape via a crafted HTML page that allowed the attacker to exploit a heap corruption. This vulnerability was chained together with other CVEs during a spyware campaign performed by a customer or partner of a Spanish spyware company known as Variston IT.
References
CVE-2022-3038 Google Chromium Network Service Use-After-Free Vulnerability exploitation_technique T1204.001 Malicious Link
Comments
This vulnerability has been exploited by a remote attacker to perform a sandbox escape via a crafted HTML page that allowed the attacker to exploit a heap corruption. This vulnerability was chained together with other CVEs during a spyware campaign performed by a customer or partner of a Spanish spyware company known as Variston IT.
References

Capabilities

Capability ID Capability Name Number of Mappings
CVE-2023-21608 Adobe Acrobat and Reader Use-After-Free Vulnerability 2
CVE-2009-4324 Adobe Acrobat and Reader Use-After-Free Vulnerability 2
CVE-2024-4671 Google Chromium Visuals Use-After-Free Vulnerability 2
CVE-2021-21206 Google Chromium Blink Use-After-Free Vulnerability 2
CVE-2016-0984 Adobe Flash Player and AIR Use-After-Free Vulnerability 2
CVE-2016-7855 Adobe Flash Player Use-After-Free Vulnerability 1
CVE-2015-0313 Adobe Flash Player Use-After-Free Vulnerability 1
CVE-2021-30554 Google Chromium WebGL Use-After-Free Vulnerability 2
CVE-2021-22893 Ivanti Pulse Connect Secure Use-After-Free Vulnerability 3
CVE-2021-28550 Adobe Acrobat and Reader Use-After-Free Vulnerability 1
CVE-2015-5119 Adobe Flash Player Use-After-Free Vulnerability 7
CVE-2014-0496 Adobe Reader and Acrobat Use-After-Free Vulnerability 1
CVE-2022-3038 Google Chromium Network Service Use-After-Free Vulnerability 2
CVE-2018-4878 Adobe Flash Player Use-After-Free Vulnerability 3
CVE-2021-29256 Arm Mali GPU Kernel Driver Use-After-Free Vulnerability 3
CVE-2018-15982 Adobe Flash Player Use-After-Free Vulnerability 2
CVE-2021-37975 Google Chromium V8 Use-After-Free Vulnerability 2