Adobe Shockwave Player <= 12.2.8.198 Memory Corruption RCE (APSB17-18)

critical Nessus Plugin ID 100806

Synopsis

The remote Windows host contains a web browser plugin that is affected by a remote code execution vulnerability.

Description

The version of Adobe Shockwave Player installed on the remote host is equal or prior to 12.2.8.198. It is, therefore, affected by an unspecified memory corruption issue due to improper validation of user-supplied input. An unauthenticated, remote attacker can exploit this to cause a denial of service condition or the execution of arbitrary code.

Solution

Upgrade to Adobe Shockwave Player version 12.2.9.199 or later.

See Also

https://helpx.adobe.com/security/products/shockwave/apsb17-18.html

Plugin Details

Severity: Critical

ID: 100806

File Name: shockwave_player_apsb17-18.nasl

Version: 1.5

Type: local

Agent: windows

Family: Windows

Published: 6/15/2017

Updated: 11/13/2019

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2017-3086

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:adobe:shockwave_player

Required KB Items: SMB/shockwave_player

Exploit Ease: No known exploits are available

Patch Publication Date: 6/13/2017

Vulnerability Publication Date: 6/13/2017

Reference Information

CVE: CVE-2017-3086

BID: 99019