Adobe Shockwave Player <= 12.2.0.162 RCE (APSB15-26)

critical Nessus Plugin ID 86633

Synopsis

The remote Windows host contains a web browser plugin that is affected by a remote code execution vulnerability.

Description

The remote Windows host contains a version of Adobe Shockwave Player that is prior or equal to 12.2.0.162. It is, therefore, affected by a memory corruption issue due to improper validation of user-supplied input. An unauthenticated, remote attacker can exploit this to execute arbitrary code.

Solution

Upgrade to Adobe Shockwave Player version 12.2.1.171 or later.

See Also

https://helpx.adobe.com/security/products/shockwave/apsb15-26.html

Plugin Details

Severity: Critical

ID: 86633

File Name: shockwave_player_apsb15-27.nasl

Version: 1.6

Type: local

Agent: windows

Family: Windows

Published: 10/28/2015

Updated: 11/20/2019

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2015-7649

Vulnerability Information

CPE: cpe:/a:adobe:shockwave_player

Required KB Items: SMB/shockwave_player

Exploit Ease: No known exploits are available

Patch Publication Date: 10/27/2015

Vulnerability Publication Date: 10/27/2015

Reference Information

CVE: CVE-2015-7649