Vulnerabilities > CVE-2012-5255 - Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Adobe products

047910
CVSS 10.0 - CRITICAL
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
low complexity
adobe
apple
microsoft
linux
google
CWE-119
critical
nessus

Summary

Buffer overflow in Adobe Flash Player before 10.3.183.29 and 11.x before 11.4.402.287 on Windows and Mac OS X, before 10.3.183.29 and 11.x before 11.2.202.243 on Linux, before 11.1.111.19 on Android 2.x and 3.x, and before 11.1.115.20 on Android 4.x; Adobe AIR before 3.4.0.2710; and Adobe AIR SDK before 3.4.0.2710 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than other Flash Player buffer overflow CVEs listed in APSB12-22.

Vulnerable Configurations

Part Description Count
Application
Adobe
214
OS
Apple
1
OS
Microsoft
1
OS
Linux
1
OS
Google
30

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Nessus

  • NASL familyWindows
    NASL idFLASH_PLAYER_APSB12-22.NASL
    descriptionAccording to its version, the instance of Flash Player installed on the remote Windows host is 11.x equal to or earlier than 11.4.402.278, or 10.x equal to or earlier than 10.3.183.23. It is, therefore, potentially affected by multiple vulnerabilities : - Several unspecified issues exist that can lead to buffer overflows and arbitrary code execution. (CVE-2012-5248, CVE-2012-5249, CVE-2012-5250, CVE-2012-5251, CVE-2012-5253, CVE-2012-5254, CVE-2012-5255, CVE-2012-5257, CVE-2012-5259, CVE-2012-5260, CVE-2012-5262, CVE-2012-5264, CVE-2012-5265, CVE-2012-5266, CVE-2012-5285, CVE-2012-5286, CVE-2012-5287) - Several unspecified issues exist that can lead to memory corruption and arbitrary code execution. (CVE-2012-5252, CVE-2012-5256, CVE-2012-5258, CVE-2012-5261, CVE-2012-5263, CVE-2012-5267, CVE-2012-5268, CVE-2012-5269, CVE-2012-5270, CVE-2012-5271, CVE-2012-5272) - An unspecified issue exists having unspecified impact. (CVE-2012-5673)
    last seen2020-06-01
    modified2020-06-02
    plugin id62480
    published2012-10-10
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/62480
    titleFlash Player <= 10.3.183.23 / 11.4.402.278 Multiple Vulnerabilities (APSB12-22)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(62480);
      script_version("1.18");
      script_cvs_date("Date: 2019/12/04");
    
      script_cve_id(
        "CVE-2012-5248",
        "CVE-2012-5249",
        "CVE-2012-5250",
        "CVE-2012-5251",
        "CVE-2012-5252",
        "CVE-2012-5253",
        "CVE-2012-5254",
        "CVE-2012-5255",
        "CVE-2012-5256",
        "CVE-2012-5257",
        "CVE-2012-5258",
        "CVE-2012-5259",
        "CVE-2012-5260",
        "CVE-2012-5261",
        "CVE-2012-5262",
        "CVE-2012-5263",
        "CVE-2012-5264",
        "CVE-2012-5265",
        "CVE-2012-5266",
        "CVE-2012-5267",
        "CVE-2012-5268",
        "CVE-2012-5269",
        "CVE-2012-5270",
        "CVE-2012-5271",
        "CVE-2012-5272",
        "CVE-2012-5285",
        "CVE-2012-5286",
        "CVE-2012-5287",
        "CVE-2012-5673"
      );
      script_bugtraq_id(
        56198,
        56200,
        56201,
        56202,
        56203,
        56204,
        56205,
        56206,
        56207,
        56208,
        56209,
        56210,
        56211,
        56212,
        56213,
        56214,
        56215,
        56216,
        56217,
        56218,
        56219,
        56220,
        56221,
        56222,
        56224,
        56374,
        56375,
        56376,
        56377
      );
    
      script_name(english:"Flash Player <= 10.3.183.23 / 11.4.402.278 Multiple Vulnerabilities (APSB12-22)");
      script_summary(english:"Checks version of Flash Player");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote Windows host has a browser plugin that is affected by
    multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "According to its version, the instance of Flash Player installed on the
    remote Windows host is 11.x equal to or earlier than 11.4.402.278, or
    10.x equal to or earlier than 10.3.183.23.  It is, therefore,
    potentially affected by multiple vulnerabilities :
    
      - Several unspecified issues exist that can lead to buffer
        overflows and arbitrary code execution. (CVE-2012-5248,
        CVE-2012-5249, CVE-2012-5250, CVE-2012-5251,
        CVE-2012-5253, CVE-2012-5254, CVE-2012-5255,
        CVE-2012-5257, CVE-2012-5259, CVE-2012-5260,
        CVE-2012-5262, CVE-2012-5264, CVE-2012-5265,
        CVE-2012-5266, CVE-2012-5285, CVE-2012-5286,
        CVE-2012-5287)
    
      - Several unspecified issues exist that can lead to memory
        corruption and arbitrary code execution. (CVE-2012-5252,
        CVE-2012-5256, CVE-2012-5258, CVE-2012-5261,
        CVE-2012-5263, CVE-2012-5267, CVE-2012-5268,
        CVE-2012-5269, CVE-2012-5270, CVE-2012-5271,
        CVE-2012-5272)
    
      - An unspecified issue exists having unspecified impact.
        (CVE-2012-5673)");
      script_set_attribute(attribute:"see_also", value:"http://www.adobe.com/support/security/bulletins/apsb12-22.html");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to Adobe Flash Player version 10.3.183.29, 11.4.402.287 or
    later, or Google Chrome PepperFlash 11.4.31.110 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2012-5673");
    
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2012/10/08");
      script_set_attribute(attribute:"patch_publication_date", value:"2012/10/08");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/10/10");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:adobe:flash_player");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows");
    
      script_copyright(english:"This script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("flash_player_installed.nasl");
      script_require_keys("SMB/Flash_Player/installed");
    
      exit(0);
    }
    
    include("global_settings.inc");
    include("misc_func.inc");
    
    get_kb_item_or_exit("SMB/Flash_Player/installed");
    
    # Identify vulnerable versions.
    info = "";
    
    # we're checking for versions less than *or equal to* the cutoff!
    foreach variant (make_list("Plugin", "ActiveX", "Chrome", "Chrome_Pepper"))
    {
      vers = get_kb_list("SMB/Flash_Player/"+variant+"/Version/*");
      files = get_kb_list("SMB/Flash_Player/"+variant+"/File/*");
      if (!isnull(vers) && !isnull(files))
      {
        foreach key (keys(vers))
        {
          ver = vers[key];
    
          if (ver)
          {
            iver = split(ver, sep:'.', keep:FALSE);
            for (i=0; i<max_index(iver); i++)
              iver[i] = int(iver[i]);
    
    
            if (
              (
                variant == "Chrome_Pepper" &&
                (
                  iver[0] == 11 &&
                  (
                    iver[1] < 3 ||
                    (
                      iver[1] == 3 &&
                      (
                        iver[2] < 31 ||
                        (iver[2] == 31 && iver[3] <= 331)
                      )
                    )
                  )
                )
              ) ||
              (
                variant != "Chrome_Pepper" &&
                (
                  # 10.x <= 10.3.183.23
                  (
                    iver[0] == 10 &&
                    (
                      iver[1] < 3 ||
                      (
                        iver[1] == 3 &&
                        (
                          iver[2] < 183 ||
                          (iver[2] == 183 && iver[3] <= 23)
                        )
                      )
                    )
                  ) 
                  ||
                  # 11.x <= 11.4.402.278
                  (
                    iver[0] == 11 &&
                    (
                      iver[1] < 4 ||
                      (
                        iver[1] == 4 &&
                        (
                          iver[2] < 402 ||
                          (iver[2] == 402 && iver[3] <= 278)
                        )
                      )
                    )
                  )
                )
              )
            )
            {
              num = key - ("SMB/Flash_Player/"+variant+"/Version/");
              file = files["SMB/Flash_Player/"+variant+"/File/"+num];
              if (variant == "Plugin")
              {
                info += '\n  Product: Browser Plugin (for Firefox / Netscape / Opera)';
              }
              else if (variant == "ActiveX")
              {
                info += '\n Product : ActiveX control (for Internet Explorer)';
              }
              else if ("Chrome" >< variant)
              {
                info += '\n Product : Browser Plugin (for Google Chrome)';
              }
              info += '\n  Path              : ' + file +
                      '\n  Installed version : ' + ver;
              if (variant == "Chrome_Pepper")
                info += '\n  Fixed version     : 11.4.31.110 (Chrome PepperFlash)';
              else
                info += '\n  Fixed version     : 10.3.183.29 / 11.4.402.287';
              info += '\n';
            }
          }
        }
      }
    }
    
    if (info)
    {
      if (report_verbosity > 0)
        security_hole(port:get_kb_item("SMB/transport"), extra:info);
      else
        security_hole(get_kb_item("SMB/transport"));
    }
    else
    { 
      if (thorough_tests) 
        exit(0, 'No vulnerable versions of Adobe Flash Player were found.');
      else
        exit(1, 'Google Chrome\'s built-in Flash Player may not have been detected because the \'Perform thorough tests\' setting was not enabled.');
    }
    
  • NASL familyWindows
    NASL idADOBE_AIR_APSB12-22.NASL
    descriptionAccording to its version, the instance of Adobe AIR on the remote Windows host is 3.4.0.2540 or earlier. It is, therefore, reportedly affected by multiple vulnerabilities : - Several unspecified issues exist that can lead to buffer overflows and arbitrary code execution. (CVE-2012-5248, CVE-2012-5249, CVE-2012-5250, CVE-2012-5251, CVE-2012-5253, CVE-2012-5254, CVE-2012-5255, CVE-2012-5257, CVE-2012-5259, CVE-2012-5260, CVE-2012-5262, CVE-2012-5264, CVE-2012-5265, CVE-2012-5266, CVE-2012-5285, CVE-2012-5286, CVE-2012-5287) - Several unspecified issues exist that can lead to memory corruption and arbitrary code execution. (CVE-2012-5252, CVE-2012-5256, CVE-2012-5258, CVE-2012-5261, CVE-2012-5263, CVE-2012-5267, CVE-2012-5268, CVE-2012-5269, CVE-2012-5270, CVE-2012-5271, CVE-2012-5272) - An unspecified issue exists having unspecified impact. (CVE-2012-5673)
    last seen2020-06-01
    modified2020-06-02
    plugin id62479
    published2012-10-10
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/62479
    titleAdobe AIR 3.x <= 3.4.0.2540 Multiple Vulnerabilities (APSB12-22)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(62479);
      script_version("1.17");
      script_cvs_date("Date: 2019/12/04");
    
      script_cve_id(
        "CVE-2012-5248",
        "CVE-2012-5249",
        "CVE-2012-5250",
        "CVE-2012-5251",
        "CVE-2012-5252",
        "CVE-2012-5253",
        "CVE-2012-5254",
        "CVE-2012-5255",
        "CVE-2012-5256",
        "CVE-2012-5257",
        "CVE-2012-5258",
        "CVE-2012-5259",
        "CVE-2012-5260",
        "CVE-2012-5261",
        "CVE-2012-5262",
        "CVE-2012-5263",
        "CVE-2012-5264",
        "CVE-2012-5265",
        "CVE-2012-5266",
        "CVE-2012-5267",
        "CVE-2012-5268",
        "CVE-2012-5269",
        "CVE-2012-5270",
        "CVE-2012-5271",
        "CVE-2012-5272",
        "CVE-2012-5285",
        "CVE-2012-5286",
        "CVE-2012-5287",
        "CVE-2012-5673"
      );
      script_bugtraq_id(
        56198,
        56200,
        56201,
        56202,
        56203,
        56204,
        56205,
        56206,
        56207,
        56208,
        56209,
        56210,
        56211,
        56212,
        56213,
        56214,
        56215,
        56216,
        56217,
        56218,
        56219,
        56220,
        56221,
        56222,
        56224,
        56374,
        56375,
        56376,
        56377
      );
    
      script_name(english:"Adobe AIR 3.x <= 3.4.0.2540 Multiple Vulnerabilities (APSB12-22)");
      script_summary(english:"Checks version gathered by local check");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote Windows host contains a version of Adobe AIR that is
    affected by multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "According to its version, the instance of Adobe AIR on the remote
    Windows host is 3.4.0.2540 or earlier.  It is, therefore, reportedly
    affected by multiple vulnerabilities :
    
      - Several unspecified issues exist that can lead to buffer
        overflows and arbitrary code execution. (CVE-2012-5248,
        CVE-2012-5249, CVE-2012-5250, CVE-2012-5251,
        CVE-2012-5253, CVE-2012-5254, CVE-2012-5255,
        CVE-2012-5257, CVE-2012-5259, CVE-2012-5260,
        CVE-2012-5262, CVE-2012-5264, CVE-2012-5265,
        CVE-2012-5266, CVE-2012-5285, CVE-2012-5286,
        CVE-2012-5287)
    
      - Several unspecified issues exist that can lead to memory
        corruption and arbitrary code execution. (CVE-2012-5252,
        CVE-2012-5256, CVE-2012-5258, CVE-2012-5261,
        CVE-2012-5263, CVE-2012-5267, CVE-2012-5268,
        CVE-2012-5269, CVE-2012-5270, CVE-2012-5271,
        CVE-2012-5272)
    
      - An unspecified issue exists having unspecified impact.
        (CVE-2012-5673)");
      script_set_attribute(attribute:"see_also", value:"http://www.adobe.com/support/security/bulletins/apsb12-22.html");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to Adobe AIR 3.4.0.2710 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2012-5673");
    
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2012/10/08");
      script_set_attribute(attribute:"patch_publication_date", value:"2012/10/08");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/10/10");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:adobe:air");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows");
    
      script_copyright(english:"This script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("adobe_air_installed.nasl");
      script_require_keys("SMB/Adobe_AIR/Version", "SMB/Adobe_AIR/Path");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    
    
    version = get_kb_item_or_exit("SMB/Adobe_AIR/Version");
    path = get_kb_item_or_exit("SMB/Adobe_AIR/Path");
    
    version_ui = get_kb_item("SMB/Adobe_AIR/Version_UI");
    if (isnull(version_ui)) version_report = version;
    else version_report = version_ui + ' (' + version + ')';
    
    cutoff_version = '3.4.0.2540';
    fix = '3.4.0.2710';
    fix_ui = '3.4';
    
    if (version =~ '^3\\.' && ver_compare(ver:version, fix:cutoff_version) <= 0)
    {
      if (report_verbosity > 0)
      {
        report =
          '\n  Path              : ' + path +
          '\n  Installed version : ' + version_report +
          '\n  Fixed version     : ' + fix_ui + " (" + fix + ')\n';
        security_hole(port:get_kb_item("SMB/transport"), extra:report);
      }
      else security_hole(get_kb_item("SMB/transport"));
      exit(0);
    }
    else audit(AUDIT_INST_PATH_NOT_VULN, "Adobe AIR", version_report, path);
    
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_ADOBE_AIR_3_4_0_2710.NASL
    descriptionAccording to its version, the instance of Adobe AIR on the remote Mac OS X host is 3.4.0.2540 or earlier. It is, therefore, reportedly affected by multiple vulnerabilities : - Several unspecified issues exist that can lead to buffer overflows and arbitrary code execution. (CVE-2012-5248, CVE-2012-5249, CVE-2012-5250, CVE-2012-5251, CVE-2012-5253, CVE-2012-5254, CVE-2012-5255, CVE-2012-5257, CVE-2012-5259, CVE-2012-5260, CVE-2012-5262, CVE-2012-5264, CVE-2012-5265, CVE-2012-5266, CVE-2012-5285, CVE-2012-5286, CVE-2012-5287) - Several unspecified issues exist that can lead to memory corruption and arbitrary code execution. (CVE-2012-5252, CVE-2012-5256, CVE-2012-5258, CVE-2012-5261, CVE-2012-5263, CVE-2012-5267, CVE-2012-5268, CVE-2012-5269, CVE-2012-5270, CVE-2012-5271, CVE-2012-5272) - An unspecified issue exists having unspecified impact. (CVE-2012-5673)
    last seen2020-06-01
    modified2020-06-02
    plugin id62481
    published2012-10-10
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/62481
    titleAdobe AIR for Mac 3.x <= 3.4.0.2540 Multiple Vulnerabilities (APSB12-22)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    
    include("compat.inc");
    
    
    if (description)
    {
      script_id(62481);
      script_version("1.15");
      script_cvs_date("Date: 2019/12/04");
    
      script_cve_id(
        "CVE-2012-5248",
        "CVE-2012-5249",
        "CVE-2012-5250",
        "CVE-2012-5251",
        "CVE-2012-5252",
        "CVE-2012-5253",
        "CVE-2012-5254",
        "CVE-2012-5255",
        "CVE-2012-5256",
        "CVE-2012-5257",
        "CVE-2012-5258",
        "CVE-2012-5259",
        "CVE-2012-5260",
        "CVE-2012-5261",
        "CVE-2012-5262",
        "CVE-2012-5263",
        "CVE-2012-5264",
        "CVE-2012-5265",
        "CVE-2012-5266",
        "CVE-2012-5267",
        "CVE-2012-5268",
        "CVE-2012-5269",
        "CVE-2012-5270",
        "CVE-2012-5271",
        "CVE-2012-5272",
        "CVE-2012-5285",
        "CVE-2012-5286",
        "CVE-2012-5287",
        "CVE-2012-5673"
      );
      script_bugtraq_id(
        56198,
        56200,
        56201,
        56202,
        56203,
        56204,
        56205,
        56206,
        56207,
        56208,
        56209,
        56210,
        56211,
        56212,
        56213,
        56214,
        56215,
        56216,
        56217,
        56218,
        56219,
        56220,
        56221,
        56222,
        56224,
        56374,
        56375,
        56376,
        56377
      );
    
      script_name(english:"Adobe AIR for Mac 3.x <= 3.4.0.2540 Multiple Vulnerabilities (APSB12-22)");
      script_summary(english:"Checks version gathered by local check");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote Mac OS X host contains a version of Adobe AIR that is
    affected by multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "According to its version, the instance of Adobe AIR on the remote Mac
    OS X host is 3.4.0.2540 or earlier.  It is, therefore, reportedly
    affected by multiple vulnerabilities :
    
      - Several unspecified issues exist that can lead to buffer
        overflows and arbitrary code execution. (CVE-2012-5248,
        CVE-2012-5249, CVE-2012-5250, CVE-2012-5251,
        CVE-2012-5253, CVE-2012-5254, CVE-2012-5255,
        CVE-2012-5257, CVE-2012-5259, CVE-2012-5260,
        CVE-2012-5262, CVE-2012-5264, CVE-2012-5265,
        CVE-2012-5266, CVE-2012-5285, CVE-2012-5286,
        CVE-2012-5287)
    
      - Several unspecified issues exist that can lead to memory
        corruption and arbitrary code execution. (CVE-2012-5252,
        CVE-2012-5256, CVE-2012-5258, CVE-2012-5261,
        CVE-2012-5263, CVE-2012-5267, CVE-2012-5268,
        CVE-2012-5269, CVE-2012-5270, CVE-2012-5271,
        CVE-2012-5272)
    
      - An unspecified issue exists having unspecified impact.
        (CVE-2012-5673)");
      script_set_attribute(attribute:"see_also", value:"http://www.adobe.com/support/security/bulletins/apsb12-22.html");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to Adobe AIR 3.4.0.2710 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2012-5673");
    
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2012/10/08");
      script_set_attribute(attribute:"patch_publication_date", value:"2012/10/08");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/10/10");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:adobe:air");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"MacOS X Local Security Checks");
    
      script_copyright(english:"This script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("macosx_adobe_air_installed.nasl");
      script_require_keys("MacOSX/Adobe_AIR/Version");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    
    
    kb_base = "MacOSX/Adobe_AIR";
    version = get_kb_item_or_exit(kb_base+"/Version");
    path = get_kb_item_or_exit(kb_base+"/Path");
    
    # nb: we're checking for versions less than *or equal to* the cutoff!
    cutoff_version = '3.4.0.2540';
    fixed_version_for_report = '3.4.0.2710';
    
    if (version =~ '^3\\.' && ver_compare(ver:version, fix:cutoff_version, strict:FALSE) <= 0)
    {
      if (report_verbosity > 0)
      {
        report = 
          '\n  Path              : ' + path +
          '\n  Installed version : ' + version + 
          '\n  Fixed version     : '+fixed_version_for_report+'\n';
        security_hole(port:0, extra:report);
      }
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_INST_PATH_NOT_VULN, "Adobe AIR", version, path);
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_FLASH-PLAYER-121010.NASL
    descriptionflash player was updated to version 11.2.202.243, fixing a lot of security issues : CVE-2012-5248 / CVE-2012-5249 / CVE-2012-5250 / CVE-2012-5251 / CVE-2012-5252 / CVE-2012-5253 / CVE-2012-5254 / CVE-2012-5255 / CVE-2012-5256 / CVE-2012-5257 / CVE-2012-5258 / CVE-2012-5259 / CVE-2012-5260 / CVE-2012-5261 / CVE-2012-5262 / CVE-2012-5263 / CVE-2012-5264 / CVE-2012-5265 / CVE-2012-5266 / CVE-2012-5267 / CVE-2012-5268 / CVE-2012-5269 / CVE-2012-5270 / CVE-2012-5271 / CVE-2012-5272 Please visit http://www.adobe.com/support/security/bulletins/apsb12-22.html for details.
    last seen2020-06-05
    modified2013-01-25
    plugin id64140
    published2013-01-25
    reporterThis script is Copyright (C) 2013-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/64140
    titleSuSE 11.2 Security Update : flash-player (SAT Patch Number 6937)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from SuSE 11 update information. The text itself is
    # copyright (C) Novell, Inc.
    #
    
    if (NASL_LEVEL < 3000) exit(0);
    
    include("compat.inc");
    
    if (description)
    {
      script_id(64140);
      script_version("1.5");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/04");
    
      script_cve_id("CVE-2012-5248", "CVE-2012-5249", "CVE-2012-5250", "CVE-2012-5251", "CVE-2012-5252", "CVE-2012-5253", "CVE-2012-5254", "CVE-2012-5255", "CVE-2012-5256", "CVE-2012-5257", "CVE-2012-5258", "CVE-2012-5259", "CVE-2012-5260", "CVE-2012-5261", "CVE-2012-5262", "CVE-2012-5263", "CVE-2012-5264", "CVE-2012-5265", "CVE-2012-5266", "CVE-2012-5267", "CVE-2012-5268", "CVE-2012-5269", "CVE-2012-5270", "CVE-2012-5271", "CVE-2012-5272");
    
      script_name(english:"SuSE 11.2 Security Update : flash-player (SAT Patch Number 6937)");
      script_summary(english:"Checks rpm output for the updated package");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote SuSE 11 host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "flash player was updated to version 11.2.202.243, fixing a lot of
    security issues :
    
    CVE-2012-5248 / CVE-2012-5249 / CVE-2012-5250 / CVE-2012-5251 /
    CVE-2012-5252 / CVE-2012-5253 / CVE-2012-5254 / CVE-2012-5255 /
    CVE-2012-5256 / CVE-2012-5257 / CVE-2012-5258 / CVE-2012-5259 /
    CVE-2012-5260 / CVE-2012-5261 / CVE-2012-5262 / CVE-2012-5263 /
    CVE-2012-5264 / CVE-2012-5265 / CVE-2012-5266 / CVE-2012-5267 /
    CVE-2012-5268 / CVE-2012-5269 / CVE-2012-5270 / CVE-2012-5271 /
    CVE-2012-5272
    
    Please visit
    http://www.adobe.com/support/security/bulletins/apsb12-22.html for
    details."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=784168"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2012-5248.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2012-5249.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2012-5250.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2012-5251.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2012-5252.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2012-5253.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2012-5254.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2012-5255.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2012-5256.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2012-5257.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2012-5258.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2012-5259.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2012-5260.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2012-5261.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2012-5262.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2012-5263.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2012-5264.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2012-5265.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2012-5266.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2012-5267.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2012-5268.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2012-5269.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2012-5270.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2012-5271.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2012-5272.html"
      );
      script_set_attribute(attribute:"solution", value:"Apply SAT patch number 6937.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:flash-player");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:suse_linux:11");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2012/10/10");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/01/25");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2013-2020 Tenable Network Security, Inc.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release !~ "^(SLED|SLES)11") audit(AUDIT_OS_NOT, "SuSE 11");
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu !~ "^i[3-6]86$" && "x86_64" >!< cpu && "s390x" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "SuSE 11", cpu);
    
    pl = get_kb_item("Host/SuSE/patchlevel");
    if (isnull(pl) || int(pl) != 2) audit(AUDIT_OS_NOT, "SuSE 11.2");
    
    
    flag = 0;
    if (rpm_check(release:"SLED11", sp:2, cpu:"i586", reference:"flash-player-11.2.202.243-0.3.1")) flag++;
    if (rpm_check(release:"SLED11", sp:2, cpu:"x86_64", reference:"flash-player-11.2.202.243-0.3.1")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2012-697.NASL
    descriptionFlash Player was updated to 11.2.202.243 - CVE-2012-5248, CVE-2012-5249, CVE-2012-5250, CVE-2012-5251, CVE-2012-5252, CVE-2012-5253, CVE-2012-5254, CVE-2012-5255, CVE-2012-5256, CVE-2012-5257, CVE-2012-5258, CVE-2012-5259, CVE-2012-5260, CVE-2012-5261, CVE-2012-5262, CVE-2012-5263, CVE-2012-5264, CVE-2012-5265, CVE-2012-5266, CVE-2012-5267, CVE-2012-5268, CVE-2012-5269, CVE-2012-5270, CVE-2012-5271, CVE-2012-5272
    last seen2020-06-05
    modified2014-06-13
    plugin id74775
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/74775
    titleopenSUSE Security Update : flash-player (openSUSE-SU-2013:0370-1)
  • NASL familyWindows
    NASL idSMB_KB2758994.NASL
    descriptionThe remote host is missing KB2758994. It may, therefore, be affected by the following vulnerabilities related to the installed version of the Adobe Flash ActiveX control : - Multiple memory corruption errors exist that could lead to code execution. (CVE-2012-5248, CVE-2012-5249, CVE-2012-5250, CVE-2012-5251, CVE-2012-5252, CVE-2012-5256, CVE-2012-5258, CVE-2012-5261, CVE-2012-5263, CVE-2012-5267, CVE-2012-5268, CVE-2012-5269, CVE-2012-5270, CVE-2012-5271, CVE-2012-5272) - Multiple buffer overflow errors exist that could lead to code execution. (CVE-2012-5248, CVE-2012-5249, CVE-2012-5250, CVE-2012-5251, CVE-2012-5253, CVE-2012-5254, CVE-2012-5255, CVE-2012-5257, CVE-2012-5259, CVE-2012-5260, CVE-2012-5262, CVE-2012-5264, CVE-2012-5265, CVE-2012-5266, CVE-2012-5285, CVE-2012-5286, CVE-2012-5287) - An unspecified issue exists having unspecified impact. (CVE-2012-5673)
    last seen2020-06-01
    modified2020-06-02
    plugin id62467
    published2012-10-10
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/62467
    titleMS KB2758994: Update for Vulnerabilities in Adobe Flash Player in Internet Explorer 10
  • NASL familySuSE Local Security Checks
    NASL idSUSE_FLASH-PLAYER-8314.NASL
    descriptionflash player was updated to version 11.2.202.243 fixing a lot of security issues : CVE-2012-5248 / CVE-2012-5249 / CVE-2012-5250 / CVE-2012-5251 / CVE-2012-5252 / CVE-2012-5253 / CVE-2012-5254 / CVE-2012-5255 / CVE-2012-5256 / CVE-2012-5257 / CVE-2012-5258 / CVE-2012-5259 / CVE-2012-5260 / CVE-2012-5261 / CVE-2012-5262 / CVE-2012-5263 / CVE-2012-5264 / CVE-2012-5265 / CVE-2012-5266 / CVE-2012-5267 / CVE-2012-5268 / CVE-2012-5269 / CVE-2012-5270 / CVE-2012-5271 / CVE-2012-5272 Please visit http://www.adobe.com/support/security/bulletins/apsb12-22.html for details.
    last seen2020-06-05
    modified2012-10-11
    plugin id62494
    published2012-10-11
    reporterThis script is Copyright (C) 2012-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/62494
    titleSuSE 10 Security Update : flash-player (ZYPP Patch Number 8314)
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_36533A59277011E2BB44003067B2972C.NASL
    descriptionAdobe reports : These vulnerabilities could cause a crash and potentially allow an attacker to take control of the affected system.
    last seen2020-06-01
    modified2020-06-02
    plugin id62814
    published2012-11-06
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/62814
    titleFreeBSD : linux-flashplugin -- multiple vulnerabilities (36533a59-2770-11e2-bb44-003067b2972c)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2012-1346.NASL
    descriptionAn updated Adobe Flash Player package that fixes several security issues is now available for Red Hat Enterprise Linux 5 and 6 Supplementary. The Red Hat Security Response Team has rated this update as having critical security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash Player web browser plug-in. This update fixes several vulnerabilities in Adobe Flash Player. These vulnerabilities are detailed on the Adobe security page APSB12-22, listed in the References section. Specially crafted SWF content could cause flash-plugin to crash or, potentially, execute arbitrary code when a victim loads a page containing the malicious SWF content. (CVE-2012-5248, CVE-2012-5249, CVE-2012-5250, CVE-2012-5251, CVE-2012-5252, CVE-2012-5253, CVE-2012-5254, CVE-2012-5255, CVE-2012-5256, CVE-2012-5257, CVE-2012-5258, CVE-2012-5259, CVE-2012-5260, CVE-2012-5261, CVE-2012-5262, CVE-2012-5263, CVE-2012-5264, CVE-2012-5265, CVE-2012-5266, CVE-2012-5267, CVE-2012-5268, CVE-2012-5269, CVE-2012-5270, CVE-2012-5271, CVE-2012-5272) All users of Adobe Flash Player should install this updated package, which upgrades Flash Player to version 11.2.202.243.
    last seen2020-06-01
    modified2020-06-02
    plugin id62471
    published2012-10-10
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/62471
    titleRHEL 5 / 6 : flash-plugin (RHSA-2012:1346)
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_FLASH_PLAYER_11_4_402_287.NASL
    descriptionAccording to its version, the instance of Flash Player installed on the remote Mac OS X host is 11.x equal to or earlier than 11.4.402.264, or 10.x equal to or earlier than 10.3.183.23. It is, therefore, potentially affected by multiple vulnerabilities : - Several unspecified issues exist that can lead to buffer overflows and arbitrary code execution. (CVE-2012-5248, CVE-2012-5249, CVE-2012-5250, CVE-2012-5251, CVE-2012-5253, CVE-2012-5254, CVE-2012-5255, CVE-2012-5257, CVE-2012-5259, CVE-2012-5260, CVE-2012-5262, CVE-2012-5264, CVE-2012-5265, CVE-2012-5266, CVE-2012-5285, CVE-2012-5286, CVE-2012-5287) - Several unspecified issues exist that can lead to memory corruption and arbitrary code execution. (CVE-2012-5252, CVE-2012-5256, CVE-2012-5258, CVE-2012-5261, CVE-2012-5263, CVE-2012-5267, CVE-2012-5268, CVE-2012-5269, CVE-2012-5270, CVE-2012-5271, CVE-2012-5272) - An unspecified issue exists having unspecified impact. (CVE-2012-5673)
    last seen2020-06-01
    modified2020-06-02
    plugin id62482
    published2012-10-10
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/62482
    titleFlash Player for Mac <= 10.3.183.23 / 11.4.402.265 Multiple Vulnerabilities (APSB12-22)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201309-06.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201309-06 (Adobe Flash Player: Multiple vulnerabilities) Multiple unspecified vulnerabilities have been discovered in Adobe Flash Player. Please review the CVE identifiers referenced below for details. Impact : A remote attacker could entice a user to open specially crafted SWF content, possibly resulting in execution of arbitrary code with the privileges of the process or a Denial of Service condition. Furthermore, a remote attacker may be able to bypass access restrictions. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id69889
    published2013-09-14
    reporterThis script is Copyright (C) 2013-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/69889
    titleGLSA-201309-06 : Adobe Flash Player: Multiple vulnerabilities

Redhat

rpms
  • flash-plugin-0:11.2.202.243-1.el5
  • flash-plugin-0:11.2.202.243-1.el6