Adobe Shockwave Player <= 12.3.4.204 Multiple memory corruption vulnerabilities (APSB19-20) (Windows)

critical Nessus Plugin ID 124028

Synopsis

The remote Windows host contains a web browser plugin that is affected by multiple remote code execution vulnerabilities.

Description

The remote Windows host contains a version of Adobe Shockwave Player that is prior or equal to 12.3.4.204. It is, therefore, affected by multiple memory corruption vulnerabilities. A remote attacker can exploit these vulnerabilities to execute arbitrary code.

Note: Adobe Shockwave Player has reached EOL. Therefore, the solution is to uninstall Adobe Shockwave Player if you do not have an existing Enterprise license for Adobe Shockwave Player.

Solution

Uninstall Adobe Shockwave Player.

See Also

http://www.nessus.org/u?b837125a

http://www.nessus.org/u?b536fdfa

Plugin Details

Severity: Critical

ID: 124028

File Name: shockwave_player_apsb19-20.nasl

Version: 1.3

Type: local

Agent: windows, macosx, unix

Family: Windows

Published: 4/12/2019

Updated: 10/30/2019

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2019-7104

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:adobe:shockwave_player

Required KB Items: SMB/shockwave_player

Exploit Ease: No known exploits are available

Patch Publication Date: 4/9/2019

Vulnerability Publication Date: 4/9/2019

Reference Information

CVE: CVE-2019-7098, CVE-2019-7099, CVE-2019-7100, CVE-2019-7101, CVE-2019-7102, CVE-2019-7103, CVE-2019-7104

IAVA: 2019-A-0103