Shockwave Player <= 12.0.6.147 Memory Corruptions (APSB13-29)

critical Nessus Plugin ID 71342

Synopsis

The remote Windows host contains a web browser plugin that is affected by two memory corruption vulnerabilities.

Description

The remote Windows host contains a version of Adobe's Shockwave Player that is prior to or equal to 12.0.6.147. It is, therefore, potentially affected by two memory corruption vulnerabilities. A remote attacker could exploit these issues by tricking a user into viewing a malicious Shockwave file, resulting in arbitrary code execution.

Solution

Upgrade to Adobe Shockwave Player 12.0.7.148 or later.

See Also

https://helpx.adobe.com/security/products/shockwave/apsb13-29.html

Plugin Details

Severity: Critical

ID: 71342

File Name: shockwave_player_apsb13-29.nasl

Version: 1.7

Type: local

Agent: windows

Family: Windows

Published: 12/11/2013

Updated: 11/27/2019

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2013-5334

Vulnerability Information

CPE: cpe:/a:adobe:shockwave_player

Required KB Items: SMB/shockwave_player

Exploit Ease: No known exploits are available

Patch Publication Date: 12/10/2013

Vulnerability Publication Date: 12/10/2013

Reference Information

CVE: CVE-2013-5333, CVE-2013-5334

BID: 64197, 64200