Vulnerabilities > CVE-2012-5273 - Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Adobe Shockwave Player

047910
CVSS 10.0 - CRITICAL
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
low complexity
adobe
CWE-119
critical
nessus

Summary

Buffer overflow in Adobe Shockwave Player before 11.6.8.638 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2012-4172, CVE-2012-4173, CVE-2012-4174, and CVE-2012-4175.

Vulnerable Configurations

Part Description Count
Application
Adobe
53

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Nessus

  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_SHOCKWAVE_PLAYER_APSB12-23.NASL
    descriptionThe remote Mac OS X host contains a version of Adobe Shockwave Player that is equal to or prior than 11.6.7.637. It is, therefore, affected by the following vulnerabilities : - Several unspecified errors exist that can lead to buffer overflow vulnerabilities and possible code execution. (CVE-2012-4172, CVE-2012-4173, CVE-2012-4174, CVE-2012-4175, CVE-2012-5273) - An array out-of-bounds error exists that allows code execution. (CVE-2012-4176) A remote attacker can exploit these issues by tricking a user into viewing a malicious Shockwave file, resulting in arbitrary code execution.
    last seen2020-06-01
    modified2020-06-02
    plugin id80182
    published2014-12-22
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/80182
    titleAdobe Shockwave Player <= 11.6.7.637 Multiple Vulnerabilities (APSB12-23) (Mac OS X)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(80182);
      script_version("1.4");
      script_cvs_date("Date: 2019/11/25");
    
      script_cve_id(
        "CVE-2012-4172",
        "CVE-2012-4173",
        "CVE-2012-4174",
        "CVE-2012-4175",
        "CVE-2012-4176",
        "CVE-2012-5273"
      );
      script_bugtraq_id(
        56187,
        56188,
        56190,
        56193,
        56194,
        56195
      );
      script_xref(name:"CERT", value:"872545");
    
      script_name(english:"Adobe Shockwave Player <= 11.6.7.637 Multiple Vulnerabilities (APSB12-23) (Mac OS X)");
      script_summary(english:"Checks the version of Shockwave Player.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote Mac OS X host contains a web browser plugin that is
    affected by multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The remote Mac OS X host contains a version of Adobe Shockwave Player
    that is equal to or prior than 11.6.7.637. It is, therefore, affected
    by the following vulnerabilities :
    
      - Several unspecified errors exist that can lead to
        buffer overflow vulnerabilities and possible code
        execution. (CVE-2012-4172, CVE-2012-4173, CVE-2012-4174,
        CVE-2012-4175, CVE-2012-5273)
    
      - An array out-of-bounds error exists that allows code
        execution. (CVE-2012-4176)
    
    A remote attacker can exploit these issues by tricking a user into
    viewing a malicious Shockwave file, resulting in arbitrary code
    execution.");
      script_set_attribute(attribute:"see_also", value:"http://www.adobe.com/support/security/bulletins/apsb12-23.html");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to Adobe Shockwave Player 11.6.8.638 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2012-5273");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2012/10/23");
      script_set_attribute(attribute:"patch_publication_date", value:"2012/10/23");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/12/22");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:adobe:shockwave_player");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"MacOS X Local Security Checks");
    
      script_copyright(english:"This script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("shockwave_player_detect_macosx.nbin");
      script_require_keys("installed_sw/Shockwave Player", "Host/MacOSX/Version");
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("install_func.inc");
    
    os = get_kb_item("Host/MacOSX/Version");
    if (!os) audit(AUDIT_OS_NOT, "Mac OS X");
    
    app = 'Shockwave Player';
    
    get_install_count(app_name:app, exit_if_zero:TRUE);
    
    install = get_single_install(app_name:app, exit_if_unknown_ver:TRUE);
    
    ver = install['version'];
    path = install['path'];
    
    if (ver_compare(ver:ver, fix:'11.6.7.637', strict:FALSE) <= 0)
    {
      if (report_verbosity > 0)
      {
        report =
          '\n  Path              : ' + path +
          '\n  Installed version : ' + ver +
          '\n  Fixed versions    : 11.6.8.638' +
          '\n';
        security_hole(port:0, extra:report);
      }
      else security_hole(port:0);
    }
    else audit(AUDIT_INST_PATH_NOT_VULN, app, ver, path);
    
  • NASL familyWindows
    NASL idSHOCKWAVE_PLAYER_APSB12-23.NASL
    descriptionThe remote Windows host contains a version of Adobe
    last seen2020-06-01
    modified2020-06-02
    plugin id62702
    published2012-10-25
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/62702
    titleShockwave Player <= 11.6.7.637 Multiple Vulnerabilities (APSB12-23)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(62702);
      script_version("1.8");
      script_cvs_date("Date: 2019/12/04");
    
      script_cve_id(
        "CVE-2012-4172",
        "CVE-2012-4173",
        "CVE-2012-4174",
        "CVE-2012-4175",
        "CVE-2012-4176",
        "CVE-2012-5273"
      );
      script_bugtraq_id(
        56187,
        56188,
        56190,
        56193,
        56194,
        56195
      );
      script_xref(name:"CERT", value:"872545");
    
      script_name(english:"Shockwave Player <= 11.6.7.637 Multiple Vulnerabilities (APSB12-23)");
      script_summary(english:"Checks version of Shockwave Player");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote Windows host contains a web browser plugin that is affected
    by multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The remote Windows host contains a version of Adobe's Shockwave Player
    that is equal to or earlier than 11.6.7.637 and is, therefore,
    potentially affected by the following vulnerabilities :
    
      - Several unspecified errors exist that can lead to
        buffer overflow vulnerabilities and possible code
        execution. (CVE-2012-4172, CVE-2012-4173, CVE-2012-4174,
        CVE-2012-4175, CVE-2012-5273)
    
      - An array out-of-bounds error exists that can lead to
        code execution. (CVE-2012-4176)
    
    A remote attacker could exploit these issues by tricking a user into
    viewing a malicious Shockwave file, resulting in arbitrary code
    execution.");
      script_set_attribute(attribute:"see_also", value:"http://www.adobe.com/support/security/bulletins/apsb12-23.html");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to Adobe Shockwave Player 11.6.8.638 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2012-5273");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2012/10/23");
      script_set_attribute(attribute:"patch_publication_date", value:"2012/10/23");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/10/25");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:adobe:shockwave_player");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows");
    
      script_copyright(english:"This script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("shockwave_player_apsb09_08.nasl");
      script_require_keys("SMB/shockwave_player");
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    
    appname = "Shockwave Player";
    latest_vuln_version = "11.6.7.637"; # versions <= this version are vuln
    fix = "11.6.8.638";
    
    port = get_kb_item("SMB/transport");
    installs = get_kb_list_or_exit("SMB/shockwave_player/*/path");
    
    info = NULL;
    pattern = "SMB/shockwave_player/([^/]+)/([^/]+)/path";
    
    vuln = 0;
    foreach install (keys(installs))
    {
      match = eregmatch(string:install, pattern:pattern);
      if (!match) exit(1, "Unexpected format of KB key '" + install + "'.");
    
      file = installs[install];
      variant = match[1];
      version = match[2];
    
      if (ver_compare(ver:version, fix:latest_vuln_version) <= 0)
      {
        if (variant == "Plugin")
          info += '\n  Variant           : Browser Plugin (for Firefox / Netscape / Opera)';
        else if (variant == "ActiveX")
          info += '\n  Variant           : ActiveX control (for Internet Explorer)';
        info +=
          '\n  File              : ' + file +
          '\n  Installed version : ' + version +
          '\n  Fixed version     : ' + fix + '\n';
        vuln++;
      }
    }
    
    if (!info) audit(AUDIT_INST_VER_NOT_VULN, appname);
    
    if (report_verbosity > 0)
    {
      if (vuln > 1) s = "s";
      else s = "";
    
      report =
        '\nNessus has identified the following vulnerable instance' + s + ' of Shockwave'+
        '\nPlayer installed on the remote host :' +
        '\n' +
        info + '\n';
      security_hole(port:port, extra:report);
    }
    else security_hole(port);