Vulnerabilities > CVE-2012-4171 - Remote Denial of Service vulnerability in Adobe Flash Player and AIR

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
network
low complexity
adobe
google
linux
apple
microsoft
nessus

Summary

Adobe Flash Player before 10.3.183.23 and 11.x before 11.4.402.265 on Windows and Mac OS X, before 10.3.183.23 and 11.x before 11.2.202.238 on Linux, before 11.1.111.16 on Android 2.x and 3.x, and before 11.1.115.17 on Android 4.x; Adobe AIR before 3.4.0.2540; and Adobe AIR SDK before 3.4.0.2540 allow attackers to cause a denial of service (application crash) by leveraging a logic error during handling of Firefox dialogs.

Vulnerable Configurations

Part Description Count
Application
Adobe
202
OS
Google
30
OS
Linux
1
OS
Apple
1
OS
Microsoft
1

Nessus

  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_FLASH_PLAYER_11_4_402_265.NASL
    descriptionAccording to its version, the instance of Flash Player installed on the remote Mac OS host is 11.x equal to or earlier than 11.4.402.264, or 10.x equal to or earlier than 10.3.183.22. It is, therefore, potentially affected by multiple vulnerabilities : - Multiple memory corruption vulnerabilities could lead to code execution. (CVE-2012-4163, CVE-2012-4164, CVE-2012-4165) - An integer overflow vulnerability exists that could lead to code execution. (CVE-2012-4167) - A cross-domain information leak vulnerability exists. (CVE-2012-4168) - A crash can be caused by a logic error involving multiple dialogs in Firefox. (CVE-2012-4171) - A Matrix3D integer overflow vulnerability could lead to code execution. (CVE-2012-5054)
    last seen2020-06-01
    modified2020-06-02
    plugin id61623
    published2012-08-22
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/61623
    titleFlash Player for Mac <= 10.3.183.22 / 11.4.402.264 Code Execution (APSB12-19)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(61623);
      script_version("1.17");
      script_cvs_date("Date: 2019/12/04");
    
      script_cve_id(
        "CVE-2012-4163",
        "CVE-2012-4164",
        "CVE-2012-4165",
        "CVE-2012-4167",
        "CVE-2012-4168",
        "CVE-2012-4171",
        "CVE-2012-5054"
      );
      script_bugtraq_id(55365, 55691);
    
      script_name(english:"Flash Player for Mac <= 10.3.183.22 / 11.4.402.264 Code Execution (APSB12-19)");
      script_summary(english:"Checks version of Flash Player");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote Mac OS X host has a browser plugin that is affected by a
    remote code execution vulnerability.");
      script_set_attribute(attribute:"description", value:
    "According to its version, the instance of Flash Player installed on the
    remote Mac OS host is 11.x equal to or earlier than 11.4.402.264, or
    10.x equal to or earlier than 10.3.183.22.  It is, therefore,
    potentially affected by multiple vulnerabilities :
    
      - Multiple memory corruption vulnerabilities could lead to
        code execution. (CVE-2012-4163, CVE-2012-4164,
        CVE-2012-4165)
    
      - An integer overflow vulnerability exists that could
        lead to code execution. (CVE-2012-4167)
    
      - A cross-domain information leak vulnerability exists.
        (CVE-2012-4168)
    
      - A crash can be caused by a logic error involving
        multiple dialogs in Firefox. (CVE-2012-4171)
    
      - A Matrix3D integer overflow vulnerability could lead
        to code execution. (CVE-2012-5054)");
      script_set_attribute(attribute:"see_also", value:"http://www.securityfocus.com/archive/1/524143/30/0/threaded");
      script_set_attribute(attribute:"see_also", value:"http://www.adobe.com/support/security/bulletins/apsb12-19.html");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to Adobe Flash Player version 10.3.183.23, 11.4.402.265 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2012-4167");
    
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2012/08/21");
      script_set_attribute(attribute:"patch_publication_date", value:"2012/08/21");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/08/22");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:adobe:flash_player");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"MacOS X Local Security Checks");
    
      script_copyright(english:"This script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("macosx_flash_player_installed.nasl");
      script_require_keys("MacOSX/Flash_Player/Version");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    
    
    version = get_kb_item_or_exit("MacOSX/Flash_Player/Version");
    
    # nb: we're checking for versions less than *or equal to* the cutoff!
    tenx_cutoff_version = "10.3.183.22";
    tenx_fixed_version = "10.3.183.23";
    elevenx_cutoff_version = "11.4.402.264";
    elevenx_fixed_version  = "11.4.402.265";
    fixed_version_for_report = NULL;
    
    # 10x
    if (ver_compare(ver:version, fix:tenx_cutoff_version, strict:FALSE) <= 0)
      fixed_version_for_report = tenx_fixed_version;
    
    # 11x
    if (
      version =~ "^11\." &&
      ver_compare(ver:version, fix:elevenx_cutoff_version, strict:FALSE) <= 0
    ) fixed_version_for_report = elevenx_fixed_version;
    
    if (!isnull(fixed_version_for_report))
    {
      if (report_verbosity > 0)
      {
        report =
          '\n  Installed version : ' + version +
          '\n  Fixed version     : '+fixed_version_for_report+'\n';
        security_hole(port:0, extra:report);
      }
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_INST_VER_NOT_VULN, "Flash Player for Mac", version);
    
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_ADOBE_AIR_3_4_0_2540.NASL
    descriptionAccording to its version, the instance of Adobe AIR on the remote Mac OS X host is 3.3.0.3670 or earlier and is, therefore, reportedly affected by multiple vulnerabilities : - Multiple memory corruption vulnerabilities could lead to code execution. (CVE-2012-4163, CVE-2012-4164, CVE-2012-4165) - An integer overflow vulnerability exists which could lead to code execution. (CVE-2012-4167) - A cross-domain information leak vulnerability exists. (CVE-2012-4168) - A crash can be caused by a logic error involving multiple dialogs in Firefox. (CVE-2012-4171)
    last seen2020-06-01
    modified2020-06-02
    plugin id61625
    published2012-08-22
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/61625
    titleAdobe AIR for Mac 3.x <= 3.3.0.3670 Multiple Vulnerabilities (APSB12-19)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    
    include("compat.inc");
    
    
    if (description)
    {
      script_id(61625);
      script_version("1.18");
      script_cvs_date("Date: 2019/12/04");
    
      script_cve_id(
        "CVE-2012-4163",
        "CVE-2012-4164",
        "CVE-2012-4165",
        "CVE-2012-4167",
        "CVE-2012-4168",
        "CVE-2012-4171"
      );
      script_bugtraq_id(
        55365,
        56189,
        56191,
        56192,
        56196,
        56197,
        56199
      );
    
      script_name(english:"Adobe AIR for Mac 3.x <= 3.3.0.3670 Multiple Vulnerabilities (APSB12-19)");
      script_summary(english:"Checks version gathered by local check");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote Mac OS X host contains a version of Adobe AIR that is
    affected by multiple security vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "According to its version, the instance of Adobe AIR on the remote
    Mac OS X host is 3.3.0.3670 or earlier and is, therefore, reportedly
    affected by multiple vulnerabilities :
    
      - Multiple memory corruption vulnerabilities could lead to
        code execution. (CVE-2012-4163, CVE-2012-4164,
        CVE-2012-4165)
    
      - An integer overflow vulnerability exists which could
        lead to code execution. (CVE-2012-4167)
    
      - A cross-domain information leak vulnerability exists.
        (CVE-2012-4168)
    
      - A crash can be caused by a logic error involving
        multiple dialogs in Firefox. (CVE-2012-4171)");
      script_set_attribute(attribute:"see_also", value:"http://www.adobe.com/support/security/bulletins/apsb12-19.html");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to Adobe AIR 3.4 (3.4.0.2540) or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2012-4167");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2012/08/21");
      script_set_attribute(attribute:"patch_publication_date", value:"2012/08/21");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/08/22");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:adobe:air");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"MacOS X Local Security Checks");
    
      script_copyright(english:"This script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("macosx_adobe_air_installed.nasl");
      script_require_keys("MacOSX/Adobe_AIR/Version");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    
    
    kb_base = "MacOSX/Adobe_AIR";
    version = get_kb_item_or_exit(kb_base+"/Version");
    path = get_kb_item_or_exit(kb_base+"/Path");
    
    # nb: we're checking for versions less than *or equal to* the cutoff!
    cutoff_version = '3.3.0.3670';
    fixed_version_for_report = '3.4.0.2540';
    
    if (version =~ '^3\\.' && ver_compare(ver:version, fix:cutoff_version, strict:FALSE) <= 0)
    {
      if (report_verbosity > 0)
      {
        report =
          '\n  Path              : ' + path +
          '\n  Installed version : ' + version +
          '\n  Fixed version     : '+fixed_version_for_report+'\n';
        security_hole(port:0, extra:report);
      }
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_INST_PATH_NOT_VULN, "Adobe AIR", version, path);
    
  • NASL familyWindows
    NASL idADOBE_AIR_APSB12-19.NASL
    descriptionAccording to its version, the instance of Adobe AIR on the remote Windows host is 3.3.0.3670 or earlier and is, therefore, reportedly affected by multiple vulnerabilities : - Multiple memory corruption vulnerabilities could lead to code execution. (CVE-2012-4163, CVE-2012-4164, CVE-2012-4165) - An integer overflow vulnerability exists that could lead to code execution. (CVE-2012-4167) - A cross-domain information leak vulnerability exists. (CVE-2012-4168) - A crash can be caused by a logic error involving multiple dialogs in Firefox. (CVE-2012-4171)
    last seen2020-06-01
    modified2020-06-02
    plugin id61624
    published2012-08-22
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/61624
    titleAdobe AIR 3.x <= 3.3.0.3670 Multiple Vulnerabilities (APSB12-19)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(61624);
      script_version("1.16");
      script_cvs_date("Date: 2019/12/04");
    
      script_cve_id(
        "CVE-2012-4163",
        "CVE-2012-4164",
        "CVE-2012-4165",
        "CVE-2012-4167",
        "CVE-2012-4168",
        "CVE-2012-4171"
      );
      script_bugtraq_id(55365);
    
      script_name(english:"Adobe AIR 3.x <= 3.3.0.3670 Multiple Vulnerabilities (APSB12-19)");
      script_summary(english:"Checks version gathered by local check");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote Windows host contains a version of Adobe AIR that is
    affected by multiple security vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "According to its version, the instance of Adobe AIR on the remote
    Windows host is 3.3.0.3670 or earlier and is, therefore, reportedly
    affected by multiple vulnerabilities :
    
      - Multiple memory corruption vulnerabilities could lead to
        code execution. (CVE-2012-4163, CVE-2012-4164,
        CVE-2012-4165)
    
      - An integer overflow vulnerability exists that could
        lead to code execution. (CVE-2012-4167)
    
      - A cross-domain information leak vulnerability exists.
        (CVE-2012-4168)
    
      - A crash can be caused by a logic error involving
        multiple dialogs in Firefox. (CVE-2012-4171)");
      script_set_attribute(attribute:"see_also", value:"http://www.adobe.com/support/security/bulletins/apsb12-19.html");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to Adobe AIR 3.4 (3.4.0.2540) or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2012-4167");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2012/08/21");
      script_set_attribute(attribute:"patch_publication_date", value:"2012/08/21");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/08/22");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:adobe:air");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows");
    
      script_copyright(english:"This script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("adobe_air_installed.nasl");
      script_require_keys("SMB/Adobe_AIR/Version", "SMB/Adobe_AIR/Path");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    
    
    version = get_kb_item_or_exit("SMB/Adobe_AIR/Version");
    path = get_kb_item_or_exit("SMB/Adobe_AIR/Path");
    
    version_ui = get_kb_item("SMB/Adobe_AIR/Version_UI");
    if (isnull(version_ui)) version_report = version;
    else version_report = version_ui + ' (' + version + ')';
    
    cutoff_version = '3.3.0.3670';
    fix = '3.4.0.2540';
    fix_ui = '3.4';
    
    if (version =~ '^3\\.' && ver_compare(ver:version, fix:cutoff_version) <= 0)
    {
      if (report_verbosity > 0)
      {
        report =
          '\n  Path              : ' + path +
          '\n  Installed version : ' + version_report +
          '\n  Fixed version     : ' + fix_ui + " (" + fix + ')\n';
        security_hole(port:get_kb_item("SMB/transport"), extra:report);
      }
      else security_hole(get_kb_item("SMB/transport"));
      exit(0);
    }
    else audit(AUDIT_INST_PATH_NOT_VULN, "Adobe AIR", version_report, path);
    
  • NASL familyWindows
    NASL idFLASH_PLAYER_APSB12-19.NASL
    descriptionAccording to its version, the instance of Flash Player installed on the remote Windows host is 11.x equal to or earlier than 11.4.402.264, or 10.x equal to or earlier than 10.3.183.22. It is, therefore, potentially affected by multiple vulnerabilities : - Multiple memory corruption vulnerabilities could lead to code execution. (CVE-2012-4163, CVE-2012-4164, CVE-2012-4165) - An integer overflow vulnerability exists that could lead to code execution. (CVE-2012-4167) - A cross-domain information leak vulnerability exists. (CVE-2012-4168) - A crash can be caused by a logic error involving multiple dialogs in Firefox. (CVE-2012-4171) - A Matrix3D integer overflow vulnerability could lead to code execution. (CVE-2012-5054)
    last seen2020-06-01
    modified2020-06-02
    plugin id61622
    published2012-08-22
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/61622
    titleFlash Player <= 10.3.183.22 / 11.4.402.264 Multiple Vulnerabilities (APSB12-19)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(61622);
      script_version("1.20");
      script_cvs_date("Date: 2019/12/04");
    
      script_cve_id(
        "CVE-2012-4163",
        "CVE-2012-4164",
        "CVE-2012-4165",
        "CVE-2012-4167",
        "CVE-2012-4168",
        "CVE-2012-4171",
        "CVE-2012-5054"
      );
      script_bugtraq_id(55365, 55691);
    
      script_name(english:"Flash Player <= 10.3.183.22 / 11.4.402.264 Multiple Vulnerabilities (APSB12-19)");
      script_summary(english:"Checks version of Flash Player");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote Windows host has a browser plugin that is affected by
    multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "According to its version, the instance of Flash Player installed on the
    remote Windows host is 11.x equal to or earlier than 11.4.402.264, or
    10.x equal to or earlier than 10.3.183.22.  It is, therefore,
    potentially affected by multiple vulnerabilities :
    
      - Multiple memory corruption vulnerabilities could lead to
        code execution. (CVE-2012-4163, CVE-2012-4164,
        CVE-2012-4165)
    
      - An integer overflow vulnerability exists that could
        lead to code execution. (CVE-2012-4167)
    
      - A cross-domain information leak vulnerability exists.
        (CVE-2012-4168)
    
      - A crash can be caused by a logic error involving
        multiple dialogs in Firefox. (CVE-2012-4171)
    
      - A Matrix3D integer overflow vulnerability could lead
        to code execution. (CVE-2012-5054)");
      script_set_attribute(attribute:"see_also", value:"http://www.securityfocus.com/archive/1/524143/30/0/threaded");
      script_set_attribute(attribute:"see_also", value:"http://www.adobe.com/support/security/bulletins/apsb12-19.html");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to Adobe Flash Player version 10.3.183.23, 11.4.402.265 or
    later, or Google Chrome PepperFlash 11.3.31.230 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2012-4167");
    
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2012/08/21");
      script_set_attribute(attribute:"patch_publication_date", value:"2012/08/21");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/08/22");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:adobe:flash_player");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows");
    
      script_copyright(english:"This script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("flash_player_installed.nasl");
      script_require_keys("SMB/Flash_Player/installed");
    
      exit(0);
    }
    
    include("global_settings.inc");
    include("misc_func.inc");
    
    get_kb_item_or_exit("SMB/Flash_Player/installed");
    
    # Identify vulnerable versions.
    info = "";
    
    # we're checking for versions less than *or equal to* the cutoff!
    foreach variant (make_list("Plugin", "ActiveX", "Chrome", "Chrome_Pepper"))
    {
      vers = get_kb_list("SMB/Flash_Player/"+variant+"/Version/*");
      files = get_kb_list("SMB/Flash_Player/"+variant+"/File/*");
      if (!isnull(vers) && !isnull(files))
      {
        foreach key (keys(vers))
        {
          ver = vers[key];
    
          if (ver)
          {
            iver = split(ver, sep:'.', keep:FALSE);
            for (i=0; i<max_index(iver); i++)
              iver[i] = int(iver[i]);
    
            if (
              (
                variant == "Chrome_Pepper" &&
                (
                  iver[0] == 11 &&
                  (
                    iver[1] < 3 ||
                    (
                      iver[1] == 3 &&
                      (
                        iver[2] < 31 ||
                        (iver[2] == 31 && iver[3] <= 229)
                      )
                    )
                  )
                )
              ) ||
              (
                variant != "Chrome_Pepper" &&
                (
                  # 10.x <= 10.3.183.22
                  (
                    iver[0] == 10 &&
                    (
                      iver[1] < 3 ||
                      (
                        iver[1] == 3 &&
                        (
                          iver[2] < 183 ||
                          (iver[2] == 183 && iver[3] <= 22)
                        )
                      )
                    )
                  )
                  ||
                  # 11.x <= 11.4.402.264
                  (
                    iver[0] == 11 &&
                    (
                      iver[1] < 4 ||
                      (
                        iver[1] == 4 &&
                        (
                          iver[2] < 402 ||
                          (iver[2] == 402 && iver[3] <= 264)
                        )
                      )
                    )
                  )
                )
              )
            )
            {
              num = key - ("SMB/Flash_Player/"+variant+"/Version/");
              file = files["SMB/Flash_Player/"+variant+"/File/"+num];
              if (variant == "Plugin")
              {
                info += '\n  Product: Browser Plugin (for Firefox / Netscape / Opera)';
              }
              else if (variant == "ActiveX")
              {
                info += '\n Product : ActiveX control (for Internet Explorer)';
              }
              else if ("Chrome" >< variant)
              {
                info += '\n Product : Browser Plugin (for Google Chrome)';
              }
              info += '\n  Path              : ' + file +
                      '\n  Installed version : ' + ver;
              if (variant == "Chrome_Pepper")
                info += '\n  Fixed version     : 11.3.31.230 (Chrome PepperFlash)';
              else
                info += '\n  Fixed version     : 10.3.183.23 / 11.4.402.265';
              info += '\n';
            }
          }
        }
      }
    }
    
    if (info)
    {
      if (report_verbosity > 0)
        security_hole(port:get_kb_item("SMB/transport"), extra:info);
      else
        security_hole(get_kb_item("SMB/transport"));
    }
    else
    {
      if (thorough_tests)
        exit(0, 'No vulnerable versions of Adobe Flash Player were found.');
      else
        exit(1, 'Google Chrome\'s built-in Flash Player may not have been detected because the \'Perform thorough tests\' setting was not enabled.');
    }
    
  • NASL familyWindows
    NASL idSMB_KB2755399.NASL
    descriptionThe remote host is missing KB2755399. It may, therefore, be affected by the following vulnerabilities related to the installed version of the Adobe Flash ActiveX control : - An unspecified remote code execution error exists. (CVE-2012-1535) - Multiple memory corruption errors exist that could lead to code execution. (CVE-2012-4163, CVE-2012-4164, CVE-2012-4165) - An integer overflow error exists that could lead to code execution. (CVE-2012-4167) - A cross-domain information leak error exists. (CVE-2012-4168) - An integer overflow error related to the
    last seen2020-06-01
    modified2020-06-02
    plugin id62224
    published2012-09-21
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/62224
    titleMS KB2755399: Update for Vulnerabilities in Adobe Flash Player in Internet Explorer 10
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(62224);
      script_version("1.22");
      script_cvs_date("Date: 2019/12/04");
    
      script_cve_id(
        "CVE-2012-1535",
        "CVE-2012-4163",
        "CVE-2012-4164",
        "CVE-2012-4165",
        "CVE-2012-4167",
        "CVE-2012-4168",
        "CVE-2012-4171",
        "CVE-2012-5054"
      );
      script_bugtraq_id(
        55009,
        55365,
        55691,
        56189,
        56192,
        56196,
        56197,
        56199
      );
      script_xref(name:"MSKB", value:"2755399");
    
      script_name(english:"MS KB2755399: Update for Vulnerabilities in Adobe Flash Player in Internet Explorer 10");
      script_summary(english:"Checks version of ActiveX control");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote host has an ActiveX control installed with multiple
    vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The remote host is missing KB2755399.  It may, therefore, be affected
    by the following vulnerabilities related to the installed version of the
    Adobe Flash ActiveX control :
    
      -  An unspecified remote code execution error exists.
        (CVE-2012-1535)
    
      - Multiple memory corruption errors exist that
        could lead to code execution. (CVE-2012-4163,
        CVE-2012-4164, CVE-2012-4165)
    
      - An integer overflow error exists that could
        lead to code execution. (CVE-2012-4167)
    
      - A cross-domain information leak error exists.
        (CVE-2012-4168)
    
      - An integer overflow error related to the 'Matrix3D'
        class exists. (CVE-2012-5054)");
      script_set_attribute(attribute:"see_also", value:"http://www.adobe.com/support/security/bulletins/apsb12-19.html");
      script_set_attribute(attribute:"see_also", value:"http://www.adobe.com/support/security/bulletins/apsb12-18.html");
      script_set_attribute(attribute:"see_also", value:"https://docs.microsoft.com/en-us/security-updates/SecurityAdvisories/2016/2755801");
      script_set_attribute(attribute:"see_also", value:"https://support.microsoft.com/en-us/help/2755399/microsoft-security-advisory-update-for-vulnerabilities-in-adobe-flash");
      script_set_attribute(attribute:"solution", value:
    "Install Microsoft KB2755399.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2012-4167");
    
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
      script_set_attribute(attribute:"metasploit_name", value:'Adobe Flash Player 11.3 Kern Table Parsing Integer Overflow');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
      script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
      script_set_attribute(attribute:"canvas_package", value:'CANVAS');
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2012/06/13");
      script_set_attribute(attribute:"patch_publication_date", value:"2012/09/21");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/09/21");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:microsoft:windows");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:adobe:flash_player");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows");
    
      script_copyright(english:"This script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("smb_hotfixes.nasl");
      script_require_keys("SMB/Registry/Enumerated", "SMB/WindowsVersion", "SMB/ProductName");
      script_require_ports(139, 445);
    
      exit(0);
    }
    
    include("audit.inc");
    include("smb_func.inc");
    include("smb_hotfixes.inc");
    include("smb_hotfixes_fcheck.inc");
    include("smb_activex_func.inc");
    include("misc_func.inc");
    
    get_kb_item_or_exit('SMB/WindowsVersion');
    if (hotfix_check_sp_range(win8:'0') <= 0) audit(AUDIT_OS_SP_NOT_VULN);
    if (hotfix_check_server_core() == 1) audit(AUDIT_WIN_SERVER_CORE);
    
    get_kb_item_or_exit("SMB/Registry/Enumerated");
    if (activex_init() != ACX_OK)
      audit(AUDIT_FN_FAIL, "activex_init()");
    
    # Adobe Flash Player CLSID
    clsid = '{D27CDB6E-AE6D-11cf-96B8-444553540000}';
    
    file = activex_get_filename(clsid:clsid);
    if (isnull(file))
    {
      activex_end();
      audit(AUDIT_FN_FAIL, "activex_get_filename", "NULL");
    }
    if (!file)
    {
      activex_end();
      audit(AUDIT_ACTIVEX_NOT_FOUND, clsid);
    }
    
    # Get its version.
    version = activex_get_fileversion(clsid:clsid);
    if (!version)
    {
      activex_end();
      audit(AUDIT_VER_FAIL, file);
    }
    
    info = '';
    
    iver = split(version, sep:'.', keep:FALSE);
    for (i=0; i<max_index(iver); i++)
     iver[i] = int(iver[i]);
    
    # < 11.3.374.7
    if( (report_paranoia > 1 || activex_get_killbit(clsid:clsid) == 0) &&
        (iver[0] < 11 ||
          (iver[0] == 11 &&
            (iver[1] < 3 ||
              (iver[1] == 3 && iver[2] < 374) ||
              (iver[1] == 3 && iver[2] == 374 && iver[3] < 7)
            )
          )
        )
      )
    {
      info = '\n  Path              : ' + file +
             '\n  Installed version : ' + version +
             '\n  Fixed version     : 11.3.374.7\n';
    }
    
    port = kb_smb_transport();
    
    if(info != '')
    {
      if (report_verbosity > 0)
      {
        if (report_paranoia > 1)
        {
          report = info +
            '\n' +
            'Note, though, that Nessus did not check whether the kill bit was\n' +
            "set for the control's CLSID because of the Report Paranoia setting" + '\n' +
            'in effect when this scan was run.\n';
        }
        else
        {
          report = info +
            '\n' +
            'Moreover, its kill bit is not set so it is accessible via Internet\n' +
            'Explorer.\n';
        }
        security_hole(port:port, extra:report);
      }
      else security_hole(port);
    }
    else audit(AUDIT_HOST_NOT, 'affected');