Adobe Shockwave Player <= 12.1.9.160 Multiple RCE (APSB15-22)

critical Nessus Plugin ID 85882

Synopsis

The remote Windows host contains a web browser plugin that is affected by multiple remote code execution vulnerabilities.

Description

The remote Windows host contains a version of Adobe Shockwave Player that is prior or equal to 12.1.9.160. It is, therefore, affected by multiple remote code execution vulnerabilities due improper validation of user-supplied input. A remote attacker can exploit these vulnerabilities to corrupt memory, potentially resulting in the execution of arbitrary code.

Solution

Upgrade to Adobe Shockwave Player 12.2.0.162 or later.

See Also

https://helpx.adobe.com/security/products/shockwave/apsb15-22.html

Plugin Details

Severity: Critical

ID: 85882

File Name: shockwave_player_apsb15-22.nasl

Version: 1.8

Type: local

Agent: windows

Family: Windows

Published: 9/9/2015

Updated: 11/22/2019

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2015-6681

Vulnerability Information

CPE: cpe:/a:adobe:shockwave_player

Required KB Items: SMB/shockwave_player

Exploit Ease: No known exploits are available

Patch Publication Date: 9/8/2015

Vulnerability Publication Date: 9/8/2015

Reference Information

CVE: CVE-2015-6680, CVE-2015-6681

BID: 76664