Shockwave Player <= 11.6.8.638 Multiple Vulnerabilities (APSB13-06)

critical Nessus Plugin ID 64621

Synopsis

The remote Windows host contains a web browser plugin that is affected by multiple vulnerabilities.

Description

The remote Windows host contains a version of Adobe's Shockwave Player that is equal to or earlier than 11.6.8.638 and is, therefore, potentially affected by the following vulnerabilities :

- An unspecified memory corruption error exists that could lead to denial or potentially arbitrary code execution.
(CVE-2013-0635)

- A stacked-based buffer overflow exists that could lead to code execution. (CVE-2013-0636)

A remote attacker could exploit these issues by tricking a user into viewing a malicious Shockwave file, resulting in arbitrary code execution.

Solution

Upgrade to Adobe Shockwave Player 12.0.0.112 or later.

See Also

http://www.adobe.com/support/security/bulletins/apsb13-06.html

Plugin Details

Severity: Critical

ID: 64621

File Name: shockwave_player_apsb13-06.nasl

Version: 1.6

Type: local

Agent: windows

Family: Windows

Published: 2/13/2013

Updated: 12/4/2019

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2013-0636

Vulnerability Information

CPE: cpe:/a:adobe:shockwave_player

Required KB Items: SMB/shockwave_player

Exploit Ease: No known exploits are available

Patch Publication Date: 2/12/2013

Vulnerability Publication Date: 2/12/2013

Reference Information

CVE: CVE-2013-0635, CVE-2013-0636

BID: 57906, 57908