Adobe Shockwave Player <= 12.2.9.199 Memory Corruption RCE (APSB17-40)

critical Nessus Plugin ID 104628

Synopsis

The remote Windows host contains a web browser plugin that is affected by a memory corruption vulnerability.

Description

The version of Adobe Shockwave Player installed on the remote host is equal or prior to 12.2.9.199. It is, therefore, affected by an unspecified memory corruption vulnerability that could lead to code execution.

Solution

Upgrade to Adobe Shockwave Player version 12.3.1.201 or later.

See Also

https://helpx.adobe.com/security/products/shockwave/apsb17-40.html

Plugin Details

Severity: Critical

ID: 104628

File Name: shockwave_player_apsb17-40.nasl

Version: 1.5

Type: local

Agent: windows

Family: Windows

Published: 11/16/2017

Updated: 11/12/2019

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2017-11294

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:adobe:shockwave_player

Required KB Items: SMB/shockwave_player

Exploit Ease: No known exploits are available

Patch Publication Date: 11/14/2017

Vulnerability Publication Date: 11/14/2017

Reference Information

CVE: CVE-2017-11294

BID: 101836