Vulnerabilities > CVE-2012-4168 - Information Exposure vulnerability in Adobe Air, AIR SDK and Flash Player

047910
CVSS 4.3 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
NONE
Availability impact
NONE

Summary

Adobe Flash Player before 10.3.183.23 and 11.x before 11.4.402.265 on Windows and Mac OS X, before 10.3.183.23 and 11.x before 11.2.202.238 on Linux, before 11.1.111.16 on Android 2.x and 3.x, and before 11.1.115.17 on Android 4.x; Adobe AIR before 3.4.0.2540; and Adobe AIR SDK before 3.4.0.2540 allow remote attackers to read content from a different domain via a crafted web site.

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Subverting Environment Variable Values
    The attacker directly or indirectly modifies environment variables used by or controlling the target software. The attacker's goal is to cause the target software to deviate from its expected operation in a manner that benefits the attacker.
  • Footprinting
    An attacker engages in probing and exploration activity to identify constituents and properties of the target. Footprinting is a general term to describe a variety of information gathering techniques, often used by attackers in preparation for some attack. It consists of using tools to learn as much as possible about the composition, configuration, and security mechanisms of the targeted application, system or network. Information that might be collected during a footprinting effort could include open ports, applications and their versions, network topology, and similar information. While footprinting is not intended to be damaging (although certain activities, such as network scans, can sometimes cause disruptions to vulnerable applications inadvertently) it may often pave the way for more damaging attacks.
  • Exploiting Trust in Client (aka Make the Client Invisible)
    An attack of this type exploits a programs' vulnerabilities in client/server communication channel authentication and data integrity. It leverages the implicit trust a server places in the client, or more importantly, that which the server believes is the client. An attacker executes this type of attack by placing themselves in the communication channel between client and server such that communication directly to the server is possible where the server believes it is communicating only with a valid client. There are numerous variations of this type of attack.
  • Browser Fingerprinting
    An attacker carefully crafts small snippets of Java Script to efficiently detect the type of browser the potential victim is using. Many web-based attacks need prior knowledge of the web browser including the version of browser to ensure successful exploitation of a vulnerability. Having this knowledge allows an attacker to target the victim with attacks that specifically exploit known or zero day weaknesses in the type and version of the browser used by the victim. Automating this process via Java Script as a part of the same delivery system used to exploit the browser is considered more efficient as the attacker can supply a browser fingerprinting method and integrate it with exploit code, all contained in Java Script and in response to the same web page request by the browser.
  • Session Credential Falsification through Prediction
    This attack targets predictable session ID in order to gain privileges. The attacker can predict the session ID used during a transaction to perform spoofing and session hijacking.

Nessus

  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_FLASH_PLAYER_11_4_402_265.NASL
    descriptionAccording to its version, the instance of Flash Player installed on the remote Mac OS host is 11.x equal to or earlier than 11.4.402.264, or 10.x equal to or earlier than 10.3.183.22. It is, therefore, potentially affected by multiple vulnerabilities : - Multiple memory corruption vulnerabilities could lead to code execution. (CVE-2012-4163, CVE-2012-4164, CVE-2012-4165) - An integer overflow vulnerability exists that could lead to code execution. (CVE-2012-4167) - A cross-domain information leak vulnerability exists. (CVE-2012-4168) - A crash can be caused by a logic error involving multiple dialogs in Firefox. (CVE-2012-4171) - A Matrix3D integer overflow vulnerability could lead to code execution. (CVE-2012-5054)
    last seen2020-06-01
    modified2020-06-02
    plugin id61623
    published2012-08-22
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/61623
    titleFlash Player for Mac <= 10.3.183.22 / 11.4.402.264 Code Execution (APSB12-19)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(61623);
      script_version("1.17");
      script_cvs_date("Date: 2019/12/04");
    
      script_cve_id(
        "CVE-2012-4163",
        "CVE-2012-4164",
        "CVE-2012-4165",
        "CVE-2012-4167",
        "CVE-2012-4168",
        "CVE-2012-4171",
        "CVE-2012-5054"
      );
      script_bugtraq_id(55365, 55691);
    
      script_name(english:"Flash Player for Mac <= 10.3.183.22 / 11.4.402.264 Code Execution (APSB12-19)");
      script_summary(english:"Checks version of Flash Player");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote Mac OS X host has a browser plugin that is affected by a
    remote code execution vulnerability.");
      script_set_attribute(attribute:"description", value:
    "According to its version, the instance of Flash Player installed on the
    remote Mac OS host is 11.x equal to or earlier than 11.4.402.264, or
    10.x equal to or earlier than 10.3.183.22.  It is, therefore,
    potentially affected by multiple vulnerabilities :
    
      - Multiple memory corruption vulnerabilities could lead to
        code execution. (CVE-2012-4163, CVE-2012-4164,
        CVE-2012-4165)
    
      - An integer overflow vulnerability exists that could
        lead to code execution. (CVE-2012-4167)
    
      - A cross-domain information leak vulnerability exists.
        (CVE-2012-4168)
    
      - A crash can be caused by a logic error involving
        multiple dialogs in Firefox. (CVE-2012-4171)
    
      - A Matrix3D integer overflow vulnerability could lead
        to code execution. (CVE-2012-5054)");
      script_set_attribute(attribute:"see_also", value:"http://www.securityfocus.com/archive/1/524143/30/0/threaded");
      script_set_attribute(attribute:"see_also", value:"http://www.adobe.com/support/security/bulletins/apsb12-19.html");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to Adobe Flash Player version 10.3.183.23, 11.4.402.265 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2012-4167");
    
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2012/08/21");
      script_set_attribute(attribute:"patch_publication_date", value:"2012/08/21");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/08/22");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:adobe:flash_player");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"MacOS X Local Security Checks");
    
      script_copyright(english:"This script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("macosx_flash_player_installed.nasl");
      script_require_keys("MacOSX/Flash_Player/Version");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    
    
    version = get_kb_item_or_exit("MacOSX/Flash_Player/Version");
    
    # nb: we're checking for versions less than *or equal to* the cutoff!
    tenx_cutoff_version = "10.3.183.22";
    tenx_fixed_version = "10.3.183.23";
    elevenx_cutoff_version = "11.4.402.264";
    elevenx_fixed_version  = "11.4.402.265";
    fixed_version_for_report = NULL;
    
    # 10x
    if (ver_compare(ver:version, fix:tenx_cutoff_version, strict:FALSE) <= 0)
      fixed_version_for_report = tenx_fixed_version;
    
    # 11x
    if (
      version =~ "^11\." &&
      ver_compare(ver:version, fix:elevenx_cutoff_version, strict:FALSE) <= 0
    ) fixed_version_for_report = elevenx_fixed_version;
    
    if (!isnull(fixed_version_for_report))
    {
      if (report_verbosity > 0)
      {
        report =
          '\n  Installed version : ' + version +
          '\n  Fixed version     : '+fixed_version_for_report+'\n';
        security_hole(port:0, extra:report);
      }
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_INST_VER_NOT_VULN, "Flash Player for Mac", version);
    
  • NASL familyWindows
    NASL idHP_SYSTEMS_INSIGHT_MANAGER_72_MULTIPLE_VULNS.NASL
    descriptionThe version of HP Systems Insight Manager installed on the remote Windows host is affected by vulnerabilities in the included Flash components.
    last seen2020-06-01
    modified2020-06-02
    plugin id72963
    published2014-03-12
    reporterThis script is Copyright (C) 2014-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/72963
    titleHP Systems Insight Manager < 7.2 Multiple Vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(72963);
      script_version("1.7");
      script_cvs_date("Date: 2018/11/15 20:50:27");
    
      script_cve_id(
        "CVE-2012-1535",
        "CVE-2012-4163",
        "CVE-2012-4164",
        "CVE-2012-4165",
        "CVE-2012-4167",
        "CVE-2012-4168"
      );
      script_bugtraq_id(55009, 56189, 56192, 56196, 56197, 56199);
      script_xref(name:"EDB-ID", value:"20624");
      script_xref(name:"HP", value:"emr_na-c03651388");
      script_xref(name:"HP", value:"HPSBMU02948");
      script_xref(name:"HP", value:"SSRT100986");
    
      script_name(english:"HP Systems Insight Manager < 7.2 Multiple Vulnerabilities");
      script_summary(english:"Checks the version of HP Systems Insight Manager.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote Windows host contains software that is affected by multiple
    vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The version of HP Systems Insight Manager installed on the remote
    Windows host is affected by vulnerabilities in the included Flash
    components.");
      # https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-c04039150-1
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?39ef0afe");
      # https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-c03651388
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?6d0c8735");
      script_set_attribute(attribute:"solution", value:"Upgrade to HP Systems Insight Manager 7.2 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
      script_set_attribute(attribute:"metasploit_name", value:'Adobe Flash Player 11.3 Kern Table Parsing Integer Overflow');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
      script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
      script_set_attribute(attribute:"canvas_package", value:'CANVAS');
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2012/08/15");
      script_set_attribute(attribute:"patch_publication_date", value:"2013/03/01");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/03/12");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:hp:systems_insight_manager");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows");
    
      script_copyright(english:"This script is Copyright (C) 2014-2018 Tenable Network Security, Inc.");
    
      script_dependencies("hp_systems_insight_manager_installed.nasl");
      script_require_keys("installed_sw/HP Systems Insight Manager");
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("install_func.inc");
    include("misc_func.inc");
    
    app_name = "HP Systems Insight Manager";
    get_install_count(app_name:app_name, exit_if_zero:TRUE);
    
    install = get_single_install(app_name:app_name);
    path = install['path'];
    version = install['version'];
    
    if (version =~ '^(([A-Z]\\.)?0[0-6]\\.|([A-C]\\.)?07\\.0[01]\\.[0-9\\.]+)')
    {
      port = get_kb_item('SMB/transport');
      if (!port) port = 445;
    
      if (report_verbosity > 0)
      {
        report =
          '\n  Path              : ' + path +
          '\n  Installed version : ' + version +
          '\n  Fixed version     : C.07.02.00.00' +
          '\n';
        security_hole(port:port, extra:report);
      }
      else security_hole(port);
    }
    else audit(AUDIT_INST_PATH_NOT_VULN, app_name, version, path);
    
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_ADOBE_AIR_3_4_0_2540.NASL
    descriptionAccording to its version, the instance of Adobe AIR on the remote Mac OS X host is 3.3.0.3670 or earlier and is, therefore, reportedly affected by multiple vulnerabilities : - Multiple memory corruption vulnerabilities could lead to code execution. (CVE-2012-4163, CVE-2012-4164, CVE-2012-4165) - An integer overflow vulnerability exists which could lead to code execution. (CVE-2012-4167) - A cross-domain information leak vulnerability exists. (CVE-2012-4168) - A crash can be caused by a logic error involving multiple dialogs in Firefox. (CVE-2012-4171)
    last seen2020-06-01
    modified2020-06-02
    plugin id61625
    published2012-08-22
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/61625
    titleAdobe AIR for Mac 3.x <= 3.3.0.3670 Multiple Vulnerabilities (APSB12-19)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    
    include("compat.inc");
    
    
    if (description)
    {
      script_id(61625);
      script_version("1.18");
      script_cvs_date("Date: 2019/12/04");
    
      script_cve_id(
        "CVE-2012-4163",
        "CVE-2012-4164",
        "CVE-2012-4165",
        "CVE-2012-4167",
        "CVE-2012-4168",
        "CVE-2012-4171"
      );
      script_bugtraq_id(
        55365,
        56189,
        56191,
        56192,
        56196,
        56197,
        56199
      );
    
      script_name(english:"Adobe AIR for Mac 3.x <= 3.3.0.3670 Multiple Vulnerabilities (APSB12-19)");
      script_summary(english:"Checks version gathered by local check");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote Mac OS X host contains a version of Adobe AIR that is
    affected by multiple security vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "According to its version, the instance of Adobe AIR on the remote
    Mac OS X host is 3.3.0.3670 or earlier and is, therefore, reportedly
    affected by multiple vulnerabilities :
    
      - Multiple memory corruption vulnerabilities could lead to
        code execution. (CVE-2012-4163, CVE-2012-4164,
        CVE-2012-4165)
    
      - An integer overflow vulnerability exists which could
        lead to code execution. (CVE-2012-4167)
    
      - A cross-domain information leak vulnerability exists.
        (CVE-2012-4168)
    
      - A crash can be caused by a logic error involving
        multiple dialogs in Firefox. (CVE-2012-4171)");
      script_set_attribute(attribute:"see_also", value:"http://www.adobe.com/support/security/bulletins/apsb12-19.html");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to Adobe AIR 3.4 (3.4.0.2540) or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2012-4167");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2012/08/21");
      script_set_attribute(attribute:"patch_publication_date", value:"2012/08/21");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/08/22");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:adobe:air");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"MacOS X Local Security Checks");
    
      script_copyright(english:"This script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("macosx_adobe_air_installed.nasl");
      script_require_keys("MacOSX/Adobe_AIR/Version");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    
    
    kb_base = "MacOSX/Adobe_AIR";
    version = get_kb_item_or_exit(kb_base+"/Version");
    path = get_kb_item_or_exit(kb_base+"/Path");
    
    # nb: we're checking for versions less than *or equal to* the cutoff!
    cutoff_version = '3.3.0.3670';
    fixed_version_for_report = '3.4.0.2540';
    
    if (version =~ '^3\\.' && ver_compare(ver:version, fix:cutoff_version, strict:FALSE) <= 0)
    {
      if (report_verbosity > 0)
      {
        report =
          '\n  Path              : ' + path +
          '\n  Installed version : ' + version +
          '\n  Fixed version     : '+fixed_version_for_report+'\n';
        security_hole(port:0, extra:report);
      }
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_INST_PATH_NOT_VULN, "Adobe AIR", version, path);
    
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2012-1173.NASL
    descriptionAn updated Adobe Flash Player package that fixes one security issue is now available for Red Hat Enterprise Linux 6 Supplementary. The Red Hat Security Response Team has rated this update as having critical security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash Player web browser plug-in. This update fixes one vulnerability in Adobe Flash Player. This vulnerability is detailed on the Adobe security page APSB12-18, listed in the References section. Specially crafted SWF content could cause flash-plugin to crash or, potentially, execute arbitrary code when a victim loads a page containing the malicious SWF content. (CVE-2012-1535) All users of Adobe Flash Player should install this updated package, which upgrades Flash Player to version 11.2.202.238.
    last seen2020-06-01
    modified2020-06-02
    plugin id61559
    published2012-08-16
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/61559
    titleRHEL 6 : flash-plugin (RHSA-2012:1173)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2012:1173. The text 
    # itself is copyright (C) Red Hat, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(61559);
      script_version ("1.31");
      script_cvs_date("Date: 2019/10/24 15:35:36");
    
      script_cve_id("CVE-2012-1535", "CVE-2012-4163", "CVE-2012-4164", "CVE-2012-4165", "CVE-2012-4167", "CVE-2012-4168", "CVE-2012-5054");
      script_bugtraq_id(55009);
      script_xref(name:"RHSA", value:"2012:1173");
    
      script_name(english:"RHEL 6 : flash-plugin (RHSA-2012:1173)");
      script_summary(english:"Checks the rpm output for the updated package");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Red Hat host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "An updated Adobe Flash Player package that fixes one security issue is
    now available for Red Hat Enterprise Linux 6 Supplementary.
    
    The Red Hat Security Response Team has rated this update as having
    critical security impact. A Common Vulnerability Scoring System (CVSS)
    base score, which gives a detailed severity rating, is available from
    the CVE link in the References section.
    
    The flash-plugin package contains a Mozilla Firefox compatible Adobe
    Flash Player web browser plug-in.
    
    This update fixes one vulnerability in Adobe Flash Player. This
    vulnerability is detailed on the Adobe security page APSB12-18, listed
    in the References section. Specially crafted SWF content could cause
    flash-plugin to crash or, potentially, execute arbitrary code when a
    victim loads a page containing the malicious SWF content.
    (CVE-2012-1535)
    
    All users of Adobe Flash Player should install this updated package,
    which upgrades Flash Player to version 11.2.202.238."
      );
      # http://www.adobe.com/support/security/bulletins/apsb12-18.html
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.adobe.com/support/security/bulletins/apsb12-18.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/errata/RHSA-2012:1173"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2012-1535"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2012-4163"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2012-4164"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2012-4165"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2012-4166"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2012-4167"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2012-4168"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2012-5054"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected flash-plugin package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
      script_set_attribute(attribute:"metasploit_name", value:'Adobe Flash Player 11.3 Kern Table Parsing Integer Overflow');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
      script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
      script_set_attribute(attribute:"canvas_package", value:'CANVAS');
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:flash-plugin");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:6");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:6.3");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2012/08/15");
      script_set_attribute(attribute:"patch_publication_date", value:"2012/08/15");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/08/16");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Red Hat Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
    os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
    os_ver = os_ver[1];
    if (! preg(pattern:"^6([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 6.x", "Red Hat " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);
    
    yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
    if (!empty_or_null(yum_updateinfo)) 
    {
      rhsa = "RHSA-2012:1173";
      yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
      if (!empty_or_null(yum_report))
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_HOLE,
          extra      : yum_report 
        );
        exit(0);
      }
      else
      {
        audit_message = "affected by Red Hat security advisory " + rhsa;
        audit(AUDIT_OS_NOT, audit_message);
      }
    }
    else
    {
      flag = 0;
      if (rpm_check(release:"RHEL6", reference:"flash-plugin-11.2.202.238-1.el6")) flag++;
    
    
      if (flag)
      {
        flash_plugin_caveat = '\n' +
          'NOTE: This vulnerability check only applies to RedHat released\n' +
          'versions of the flash-plugin package. This check does not apply to\n' +
          'Adobe released versions of the flash-plugin package, which are\n' +
          'versioned similarly and cause collisions in detection.\n\n' +
    
          'If you are certain you are running the Adobe released package of\n' +
          'flash-plugin and are running a version of it equal or higher to the\n' +
          'RedHat version listed above then you can consider this a false\n' +
          'positive.\n';
        security_report_v4(
          port       : 0,
          severity   : SECURITY_HOLE,
          extra      : rpm_report_get() + redhat_report_package_caveat() + flash_plugin_caveat
        );
        exit(0);
      }
      else
      {
        tested = pkg_tests_get();
        if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
        else audit(AUDIT_PACKAGE_NOT_INSTALLED, "flash-plugin");
      }
    }
    
  • NASL familyWindows
    NASL idADOBE_AIR_APSB12-19.NASL
    descriptionAccording to its version, the instance of Adobe AIR on the remote Windows host is 3.3.0.3670 or earlier and is, therefore, reportedly affected by multiple vulnerabilities : - Multiple memory corruption vulnerabilities could lead to code execution. (CVE-2012-4163, CVE-2012-4164, CVE-2012-4165) - An integer overflow vulnerability exists that could lead to code execution. (CVE-2012-4167) - A cross-domain information leak vulnerability exists. (CVE-2012-4168) - A crash can be caused by a logic error involving multiple dialogs in Firefox. (CVE-2012-4171)
    last seen2020-06-01
    modified2020-06-02
    plugin id61624
    published2012-08-22
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/61624
    titleAdobe AIR 3.x <= 3.3.0.3670 Multiple Vulnerabilities (APSB12-19)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(61624);
      script_version("1.16");
      script_cvs_date("Date: 2019/12/04");
    
      script_cve_id(
        "CVE-2012-4163",
        "CVE-2012-4164",
        "CVE-2012-4165",
        "CVE-2012-4167",
        "CVE-2012-4168",
        "CVE-2012-4171"
      );
      script_bugtraq_id(55365);
    
      script_name(english:"Adobe AIR 3.x <= 3.3.0.3670 Multiple Vulnerabilities (APSB12-19)");
      script_summary(english:"Checks version gathered by local check");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote Windows host contains a version of Adobe AIR that is
    affected by multiple security vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "According to its version, the instance of Adobe AIR on the remote
    Windows host is 3.3.0.3670 or earlier and is, therefore, reportedly
    affected by multiple vulnerabilities :
    
      - Multiple memory corruption vulnerabilities could lead to
        code execution. (CVE-2012-4163, CVE-2012-4164,
        CVE-2012-4165)
    
      - An integer overflow vulnerability exists that could
        lead to code execution. (CVE-2012-4167)
    
      - A cross-domain information leak vulnerability exists.
        (CVE-2012-4168)
    
      - A crash can be caused by a logic error involving
        multiple dialogs in Firefox. (CVE-2012-4171)");
      script_set_attribute(attribute:"see_also", value:"http://www.adobe.com/support/security/bulletins/apsb12-19.html");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to Adobe AIR 3.4 (3.4.0.2540) or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2012-4167");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2012/08/21");
      script_set_attribute(attribute:"patch_publication_date", value:"2012/08/21");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/08/22");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:adobe:air");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows");
    
      script_copyright(english:"This script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("adobe_air_installed.nasl");
      script_require_keys("SMB/Adobe_AIR/Version", "SMB/Adobe_AIR/Path");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    
    
    version = get_kb_item_or_exit("SMB/Adobe_AIR/Version");
    path = get_kb_item_or_exit("SMB/Adobe_AIR/Path");
    
    version_ui = get_kb_item("SMB/Adobe_AIR/Version_UI");
    if (isnull(version_ui)) version_report = version;
    else version_report = version_ui + ' (' + version + ')';
    
    cutoff_version = '3.3.0.3670';
    fix = '3.4.0.2540';
    fix_ui = '3.4';
    
    if (version =~ '^3\\.' && ver_compare(ver:version, fix:cutoff_version) <= 0)
    {
      if (report_verbosity > 0)
      {
        report =
          '\n  Path              : ' + path +
          '\n  Installed version : ' + version_report +
          '\n  Fixed version     : ' + fix_ui + " (" + fix + ')\n';
        security_hole(port:get_kb_item("SMB/transport"), extra:report);
      }
      else security_hole(get_kb_item("SMB/transport"));
      exit(0);
    }
    else audit(AUDIT_INST_PATH_NOT_VULN, "Adobe AIR", version_report, path);
    
  • NASL familyWindows
    NASL idFLASH_PLAYER_APSB12-19.NASL
    descriptionAccording to its version, the instance of Flash Player installed on the remote Windows host is 11.x equal to or earlier than 11.4.402.264, or 10.x equal to or earlier than 10.3.183.22. It is, therefore, potentially affected by multiple vulnerabilities : - Multiple memory corruption vulnerabilities could lead to code execution. (CVE-2012-4163, CVE-2012-4164, CVE-2012-4165) - An integer overflow vulnerability exists that could lead to code execution. (CVE-2012-4167) - A cross-domain information leak vulnerability exists. (CVE-2012-4168) - A crash can be caused by a logic error involving multiple dialogs in Firefox. (CVE-2012-4171) - A Matrix3D integer overflow vulnerability could lead to code execution. (CVE-2012-5054)
    last seen2020-06-01
    modified2020-06-02
    plugin id61622
    published2012-08-22
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/61622
    titleFlash Player <= 10.3.183.22 / 11.4.402.264 Multiple Vulnerabilities (APSB12-19)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(61622);
      script_version("1.20");
      script_cvs_date("Date: 2019/12/04");
    
      script_cve_id(
        "CVE-2012-4163",
        "CVE-2012-4164",
        "CVE-2012-4165",
        "CVE-2012-4167",
        "CVE-2012-4168",
        "CVE-2012-4171",
        "CVE-2012-5054"
      );
      script_bugtraq_id(55365, 55691);
    
      script_name(english:"Flash Player <= 10.3.183.22 / 11.4.402.264 Multiple Vulnerabilities (APSB12-19)");
      script_summary(english:"Checks version of Flash Player");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote Windows host has a browser plugin that is affected by
    multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "According to its version, the instance of Flash Player installed on the
    remote Windows host is 11.x equal to or earlier than 11.4.402.264, or
    10.x equal to or earlier than 10.3.183.22.  It is, therefore,
    potentially affected by multiple vulnerabilities :
    
      - Multiple memory corruption vulnerabilities could lead to
        code execution. (CVE-2012-4163, CVE-2012-4164,
        CVE-2012-4165)
    
      - An integer overflow vulnerability exists that could
        lead to code execution. (CVE-2012-4167)
    
      - A cross-domain information leak vulnerability exists.
        (CVE-2012-4168)
    
      - A crash can be caused by a logic error involving
        multiple dialogs in Firefox. (CVE-2012-4171)
    
      - A Matrix3D integer overflow vulnerability could lead
        to code execution. (CVE-2012-5054)");
      script_set_attribute(attribute:"see_also", value:"http://www.securityfocus.com/archive/1/524143/30/0/threaded");
      script_set_attribute(attribute:"see_also", value:"http://www.adobe.com/support/security/bulletins/apsb12-19.html");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to Adobe Flash Player version 10.3.183.23, 11.4.402.265 or
    later, or Google Chrome PepperFlash 11.3.31.230 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2012-4167");
    
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2012/08/21");
      script_set_attribute(attribute:"patch_publication_date", value:"2012/08/21");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/08/22");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:adobe:flash_player");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows");
    
      script_copyright(english:"This script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("flash_player_installed.nasl");
      script_require_keys("SMB/Flash_Player/installed");
    
      exit(0);
    }
    
    include("global_settings.inc");
    include("misc_func.inc");
    
    get_kb_item_or_exit("SMB/Flash_Player/installed");
    
    # Identify vulnerable versions.
    info = "";
    
    # we're checking for versions less than *or equal to* the cutoff!
    foreach variant (make_list("Plugin", "ActiveX", "Chrome", "Chrome_Pepper"))
    {
      vers = get_kb_list("SMB/Flash_Player/"+variant+"/Version/*");
      files = get_kb_list("SMB/Flash_Player/"+variant+"/File/*");
      if (!isnull(vers) && !isnull(files))
      {
        foreach key (keys(vers))
        {
          ver = vers[key];
    
          if (ver)
          {
            iver = split(ver, sep:'.', keep:FALSE);
            for (i=0; i<max_index(iver); i++)
              iver[i] = int(iver[i]);
    
            if (
              (
                variant == "Chrome_Pepper" &&
                (
                  iver[0] == 11 &&
                  (
                    iver[1] < 3 ||
                    (
                      iver[1] == 3 &&
                      (
                        iver[2] < 31 ||
                        (iver[2] == 31 && iver[3] <= 229)
                      )
                    )
                  )
                )
              ) ||
              (
                variant != "Chrome_Pepper" &&
                (
                  # 10.x <= 10.3.183.22
                  (
                    iver[0] == 10 &&
                    (
                      iver[1] < 3 ||
                      (
                        iver[1] == 3 &&
                        (
                          iver[2] < 183 ||
                          (iver[2] == 183 && iver[3] <= 22)
                        )
                      )
                    )
                  )
                  ||
                  # 11.x <= 11.4.402.264
                  (
                    iver[0] == 11 &&
                    (
                      iver[1] < 4 ||
                      (
                        iver[1] == 4 &&
                        (
                          iver[2] < 402 ||
                          (iver[2] == 402 && iver[3] <= 264)
                        )
                      )
                    )
                  )
                )
              )
            )
            {
              num = key - ("SMB/Flash_Player/"+variant+"/Version/");
              file = files["SMB/Flash_Player/"+variant+"/File/"+num];
              if (variant == "Plugin")
              {
                info += '\n  Product: Browser Plugin (for Firefox / Netscape / Opera)';
              }
              else if (variant == "ActiveX")
              {
                info += '\n Product : ActiveX control (for Internet Explorer)';
              }
              else if ("Chrome" >< variant)
              {
                info += '\n Product : Browser Plugin (for Google Chrome)';
              }
              info += '\n  Path              : ' + file +
                      '\n  Installed version : ' + ver;
              if (variant == "Chrome_Pepper")
                info += '\n  Fixed version     : 11.3.31.230 (Chrome PepperFlash)';
              else
                info += '\n  Fixed version     : 10.3.183.23 / 11.4.402.265';
              info += '\n';
            }
          }
        }
      }
    }
    
    if (info)
    {
      if (report_verbosity > 0)
        security_hole(port:get_kb_item("SMB/transport"), extra:info);
      else
        security_hole(get_kb_item("SMB/transport"));
    }
    else
    {
      if (thorough_tests)
        exit(0, 'No vulnerable versions of Adobe Flash Player were found.');
      else
        exit(1, 'Google Chrome\'s built-in Flash Player may not have been detected because the \'Perform thorough tests\' setting was not enabled.');
    }
    
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201209-01.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201209-01 (Adobe Flash Player: Multiple vulnerabilities) Multiple unspecified vulnerabilities have been discovered in Adobe Flash Player. Please review the CVE identifiers referenced below for details. Impact : A remote attacker could entice a user to open specially crafted SWF content, possibly resulting in execution of arbitrary code with the privileges of the process, or a Denial of Service condition. Furthermore, a remote attacker may be able to obtain sensitive information. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id61783
    published2012-09-05
    reporterThis script is Copyright (C) 2012-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/61783
    titleGLSA-201209-01 : Adobe Flash Player: Multiple vulnerabilities
  • NASL familyWindows
    NASL idSMB_KB2755399.NASL
    descriptionThe remote host is missing KB2755399. It may, therefore, be affected by the following vulnerabilities related to the installed version of the Adobe Flash ActiveX control : - An unspecified remote code execution error exists. (CVE-2012-1535) - Multiple memory corruption errors exist that could lead to code execution. (CVE-2012-4163, CVE-2012-4164, CVE-2012-4165) - An integer overflow error exists that could lead to code execution. (CVE-2012-4167) - A cross-domain information leak error exists. (CVE-2012-4168) - An integer overflow error related to the
    last seen2020-06-01
    modified2020-06-02
    plugin id62224
    published2012-09-21
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/62224
    titleMS KB2755399: Update for Vulnerabilities in Adobe Flash Player in Internet Explorer 10
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2012-1203.NASL
    descriptionAn updated Adobe Flash Player package that fixes several security issues is now available for Red Hat Enterprise Linux 5 Supplementary. The Red Hat Security Response Team has rated this update as having critical security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash Player web browser plug-in. This update fixes several vulnerabilities in Adobe Flash Player. These vulnerabilities are detailed on the Adobe security pages APSB12-18 and APSB12-19, listed in the References section. Specially crafted SWF content could cause flash-plugin to crash or, potentially, execute arbitrary code when a victim loads a page containing the malicious SWF content. (CVE-2012-1535, CVE-2012-4163, CVE-2012-4164, CVE-2012-4165, CVE-2012-4166, CVE-2012-4167) A flaw in flash-plugin could allow an attacker to obtain sensitive information if a victim were tricked into visiting a specially crafted web page. (CVE-2012-4168) Note: This erratum upgrades Adobe Flash Player from version 10.3.183.20 to version 11.2.202.238. All users of Adobe Flash Player should install this updated package, which upgrades Flash Player to version 11.2.202.238.
    last seen2020-06-01
    modified2020-06-02
    plugin id64053
    published2013-01-24
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/64053
    titleRHEL 5 : flash-plugin (RHSA-2012:1203)

Redhat

advisories
rhsa
idRHSA-2012:1203
rpms
  • flash-plugin-0:11.2.202.238-1.el6
  • flash-plugin-0:11.2.202.238-1.el5