Vulnerabilities > CVE-2013-0630 - Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Adobe products

047910
CVSS 10.0 - CRITICAL
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
low complexity
adobe
apple
linux
microsoft
google
CWE-119
critical
nessus

Summary

Buffer overflow in Adobe Flash Player before 10.3.183.50 and 11.x before 11.5.502.146 on Windows and Mac OS X, before 10.3.183.50 and 11.x before 11.2.202.261 on Linux, before 11.1.111.31 on Android 2.x and 3.x, and before 11.1.115.36 on Android 4.x; Adobe AIR before 3.5.0.1060; and Adobe AIR SDK before 3.5.0.1060 allows attackers to execute arbitrary code via unspecified vectors.

Vulnerable Configurations

Part Description Count
Application
Adobe
333
OS
Apple
1
OS
Linux
1
OS
Microsoft
1
OS
Google
31

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Nessus

  • NASL familyWindows
    NASL idGOOGLE_CHROME_24_0_1312_52.NASL
    descriptionThe version of Google Chrome installed on the remote host is earlier than 24.0.1312.52 and is, therefore, affected by the following vulnerabilities : - Use-after-free errors exist related to SVG layout, DOM handling, video seeking, PDF fields and printing. (CVE-2012-5145, CVE-2012-5147, CVE-2012-5150, CVE-2012-5156, CVE-2013-0832) - An error related to malformed URLs can allow a Same Origin Policy (SOP) bypass, thereby allowing cross-site scripting attacks. (CVE-2012-5146) - A user-input validation error exists related to filenames and hyphenation support. (CVE-2012-5148) - Integer overflow errors exist related to audio IPC handling, PDF JavaScript and shared memory allocation. (CVE-2012-5149, CVE-2012-5151, CVE-2012-5154) - Out-of-bounds read errors exist related to video seeking, PDF image handling, printing and glyph handling. (CVE-2012-5152, CVE-2012-5157, CVE-2012-0833, CVE-2012-0834) - An out-of-bounds stack access error exists in the v8 JavaScript engine. (CVE-2012-5153) - A casting error exists related to PDF
    last seen2020-06-01
    modified2020-06-02
    plugin id63468
    published2013-01-10
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/63468
    titleGoogle Chrome < 24.0.1312.52 Multiple Vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(63468);
      script_version("1.19");
      script_cvs_date("Date: 2019/12/04");
    
      script_cve_id(
        "CVE-2012-5145",
        "CVE-2012-5146",
        "CVE-2012-5147",
        "CVE-2012-5148",
        "CVE-2012-5149",
        "CVE-2012-5150",
        "CVE-2012-5151",
        "CVE-2012-5152",
        "CVE-2012-5153",
        "CVE-2012-5154",
        "CVE-2012-5156",
        "CVE-2012-5157",
        "CVE-2013-0630",
        "CVE-2013-0828",
        "CVE-2013-0829",
        "CVE-2013-0830",
        "CVE-2013-0831",
        "CVE-2013-0832",
        "CVE-2013-0833",
        "CVE-2013-0834",
        "CVE-2013-0835",
        "CVE-2013-0836",
        "CVE-2013-0837"
      );
      script_bugtraq_id(
        57184,
        59413,
        59414,
        59415,
        59416,
        59417,
        59418,
        59419,
        59420,
        59422,
        59423,
        59424,
        59425,
        59426,
        59427,
        59428,
        59429,
        59430,
        59431,
        59435,
        59436,
        59437,
        59438
      );
    
      script_name(english:"Google Chrome < 24.0.1312.52 Multiple Vulnerabilities");
      script_summary(english:"Checks version number of Google Chrome");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote host contains a web browser that is affected by multiple
    vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The version of Google Chrome installed on the remote host is earlier
    than 24.0.1312.52 and is, therefore, affected by the following
    vulnerabilities :
    
      - Use-after-free errors exist related to SVG layout,
        DOM handling, video seeking, PDF fields and printing.
        (CVE-2012-5145, CVE-2012-5147, CVE-2012-5150,
        CVE-2012-5156, CVE-2013-0832)
    
      - An error related to malformed URLs can allow a Same
        Origin Policy (SOP) bypass, thereby allowing cross-site
        scripting attacks. (CVE-2012-5146)
    
      - A user-input validation error exists related to filenames
        and hyphenation support. (CVE-2012-5148)
    
      - Integer overflow errors exist related to audio IPC
        handling, PDF JavaScript and shared memory allocation.
        (CVE-2012-5149, CVE-2012-5151, CVE-2012-5154)
    
      - Out-of-bounds read errors exist related to video
        seeking, PDF image handling, printing and glyph
        handling. (CVE-2012-5152, CVE-2012-5157,
        CVE-2012-0833, CVE-2012-0834)
    
      - An out-of-bounds stack access error exists in the
        v8 JavaScript engine. (CVE-2012-5153)
    
      - A casting error exists related to PDF 'root' handling.
        (CVE-2013-0828)
    
      - An unspecified error exists that can corrupt database
        metadata leading to incorrect file access.
        (CVE-2013-0829)
    
      - An error exists related to IPC and 'NUL' termination.
        (CVE-2013-0830)
    
      - An error exists related to extensions that may allow
        improper path traversals. (CVE-2013-0831)
    
      - An unspecified error exists related to geolocation.
        (CVE-2013-0835)
    
      - An unspecified error exists related to garbage
        collection in the v8 JavaScript engine. (CVE-2013-0836)
    
      - An unspecified error exists related to extension tab
        handling. (CVE-2013-0837)
    
      - The bundled version of Adobe Flash Player contains
        flaws that can lead to arbitrary code execution.
        (CVE-2013-0630)
    
    Successful exploitation of some of these issues could lead to an
    application crash or even allow arbitrary code execution, subject to the
    user's privileges.");
      # https://chromereleases.googleblog.com/2013/01/stable-channel-update.html
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?d71ffa01");
      script_set_attribute(attribute:"see_also", value:"http://www.adobe.com/support/security/bulletins/apsb13-01.html");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to Google Chrome 24.0.1312.52 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2013-0630");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
      script_cwe_id(20, 74, 79, 442, 629, 711, 712, 722, 725, 750, 751, 800, 801, 809, 811, 864, 900, 928, 931, 990);
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2013/01/08");
      script_set_attribute(attribute:"patch_publication_date", value:"2013/01/10");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/01/10");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:google:chrome");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows");
    
      script_copyright(english:"This script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("google_chrome_installed.nasl");
      script_require_keys("SMB/Google_Chrome/Installed");
    
      exit(0);
    }
    
    include("google_chrome_version.inc");
    
    get_kb_item_or_exit("SMB/Google_Chrome/Installed");
    
    installs = get_kb_list("SMB/Google_Chrome/*");
    google_chrome_check_version(installs:installs, fix:'24.0.1312.52', severity:SECURITY_HOLE, xss:TRUE);
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_FLASH-PLAYER-130109.NASL
    descriptionflash player has been updated to 11.2.202.261. More details can be found on https://www.adobe.com/support/security/bulletins/apsb13-01.html
    last seen2020-06-05
    modified2013-01-25
    plugin id64143
    published2013-01-25
    reporterThis script is Copyright (C) 2013-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/64143
    titleSuSE 11.2 Security Update : flash-player (SAT Patch Number 7213)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from SuSE 11 update information. The text itself is
    # copyright (C) Novell, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(64143);
      script_version("1.5");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/04");
    
      script_cve_id("CVE-2013-0630");
    
      script_name(english:"SuSE 11.2 Security Update : flash-player (SAT Patch Number 7213)");
      script_summary(english:"Checks rpm output for the updated package");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote SuSE 11 host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "flash player has been updated to 11.2.202.261.
    
    More details can be found on
    
    https://www.adobe.com/support/security/bulletins/apsb13-01.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=797442"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2013-0630.html"
      );
      script_set_attribute(attribute:"solution", value:"Apply SAT patch number 7213.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:flash-player");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:suse_linux:11");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2013/01/09");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/01/25");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2013-2020 Tenable Network Security, Inc.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release !~ "^(SLED|SLES)11") audit(AUDIT_OS_NOT, "SuSE 11");
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu !~ "^i[3-6]86$" && "x86_64" >!< cpu && "s390x" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "SuSE 11", cpu);
    
    pl = get_kb_item("Host/SuSE/patchlevel");
    if (isnull(pl) || int(pl) != 2) audit(AUDIT_OS_NOT, "SuSE 11.2");
    
    
    flag = 0;
    if (rpm_check(release:"SLED11", sp:2, cpu:"i586", reference:"flash-player-11.2.202.261-0.3.1")) flag++;
    if (rpm_check(release:"SLED11", sp:2, cpu:"x86_64", reference:"flash-player-11.2.202.261-0.3.1")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2013-16.NASL
    description - Update to 11.2.202.261: (bnc#797442) - CVE-2013-0630 More details can be found on https://www.adobe.com/support/security/bulletins/apsb13- 01.html
    last seen2020-06-05
    modified2014-06-13
    plugin id74911
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/74911
    titleopenSUSE Security Update : flash-player (openSUSE-SU-2013:0364-1)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update openSUSE-2013-16.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(74911);
      script_version("1.6");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/04");
    
      script_cve_id("CVE-2013-0630");
    
      script_name(english:"openSUSE Security Update : flash-player (openSUSE-SU-2013:0364-1)");
      script_summary(english:"Check for the openSUSE-2013-16 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "  - Update to 11.2.202.261: (bnc#797442)
    
      - CVE-2013-0630 More details can be found on
        https://www.adobe.com/support/security/bulletins/apsb13-
        01.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=797442"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://lists.opensuse.org/opensuse-updates/2013-02/msg00084.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.adobe.com/support/security/bulletins/apsb13-01.html"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected flash-player packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:flash-player");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:flash-player-gnome");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:flash-player-kde4");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:12.2");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2013/01/09");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/06/13");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE12\.2)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "12.2", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE12.2", reference:"flash-player-11.2.202.261-1.18.1") ) flag++;
    if ( rpm_check(release:"SUSE12.2", reference:"flash-player-gnome-11.2.202.261-1.18.1") ) flag++;
    if ( rpm_check(release:"SUSE12.2", reference:"flash-player-kde4-11.2.202.261-1.18.1") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "flash-player / flash-player-gnome / flash-player-kde4");
    }
    
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2013-0149.NASL
    descriptionAn updated Adobe Flash Player package that fixes one security issue is now available for Red Hat Enterprise Linux 5 and 6 Supplementary. The Red Hat Security Response Team has rated this update as having critical security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash Player web browser plug-in. This update fixes one vulnerability in Adobe Flash Player. This vulnerability is detailed in the Adobe Security bulletin APSB13-01, listed in the References section. Specially crafted SWF content could cause flash-plugin to crash or, potentially, execute arbitrary code when a victim loads a page containing the malicious SWF content. (CVE-2013-0630) All users of Adobe Flash Player should install this updated package, which upgrades Flash Player to version 11.2.202.261.
    last seen2020-06-01
    modified2020-06-02
    plugin id63465
    published2013-01-10
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/63465
    titleRHEL 5 / 6 : flash-plugin (RHSA-2013:0149)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2013:0149. The text 
    # itself is copyright (C) Red Hat, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(63465);
      script_version ("1.30");
      script_cvs_date("Date: 2019/10/24 15:35:36");
    
      script_cve_id("CVE-2013-0630");
      script_bugtraq_id(57184);
      script_xref(name:"RHSA", value:"2013:0149");
    
      script_name(english:"RHEL 5 / 6 : flash-plugin (RHSA-2013:0149)");
      script_summary(english:"Checks the rpm output for the updated package");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Red Hat host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "An updated Adobe Flash Player package that fixes one security issue is
    now available for Red Hat Enterprise Linux 5 and 6 Supplementary.
    
    The Red Hat Security Response Team has rated this update as having
    critical security impact. A Common Vulnerability Scoring System (CVSS)
    base score, which gives a detailed severity rating, is available from
    the CVE link in the References section.
    
    The flash-plugin package contains a Mozilla Firefox compatible Adobe
    Flash Player web browser plug-in.
    
    This update fixes one vulnerability in Adobe Flash Player. This
    vulnerability is detailed in the Adobe Security bulletin APSB13-01,
    listed in the References section. Specially crafted SWF content could
    cause flash-plugin to crash or, potentially, execute arbitrary code
    when a victim loads a page containing the malicious SWF content.
    (CVE-2013-0630)
    
    All users of Adobe Flash Player should install this updated package,
    which upgrades Flash Player to version 11.2.202.261."
      );
      # http://www.adobe.com/support/security/bulletins/apsb13-01.html
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.adobe.com/support/security/bulletins/apsb13-01.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/errata/RHSA-2013:0149"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2013-0630"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected flash-plugin package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:flash-plugin");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:5");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:6");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:6.3");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2013/01/11");
      script_set_attribute(attribute:"patch_publication_date", value:"2013/01/09");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/01/10");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Red Hat Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
    os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
    os_ver = os_ver[1];
    if (! preg(pattern:"^(5|6)([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 5.x / 6.x", "Red Hat " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);
    
    yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
    if (!empty_or_null(yum_updateinfo)) 
    {
      rhsa = "RHSA-2013:0149";
      yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
      if (!empty_or_null(yum_report))
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_HOLE,
          extra      : yum_report 
        );
        exit(0);
      }
      else
      {
        audit_message = "affected by Red Hat security advisory " + rhsa;
        audit(AUDIT_OS_NOT, audit_message);
      }
    }
    else
    {
      flag = 0;
      if (rpm_check(release:"RHEL5", reference:"flash-plugin-11.2.202.261-1.el5")) flag++;
    
    
      if (rpm_check(release:"RHEL6", reference:"flash-plugin-11.2.202.261-1.el6")) flag++;
    
    
      if (flag)
      {
        flash_plugin_caveat = '\n' +
          'NOTE: This vulnerability check only applies to RedHat released\n' +
          'versions of the flash-plugin package. This check does not apply to\n' +
          'Adobe released versions of the flash-plugin package, which are\n' +
          'versioned similarly and cause collisions in detection.\n\n' +
    
          'If you are certain you are running the Adobe released package of\n' +
          'flash-plugin and are running a version of it equal or higher to the\n' +
          'RedHat version listed above then you can consider this a false\n' +
          'positive.\n';
        security_report_v4(
          port       : 0,
          severity   : SECURITY_HOLE,
          extra      : rpm_report_get() + redhat_report_package_caveat() + flash_plugin_caveat
        );
        exit(0);
      }
      else
      {
        tested = pkg_tests_get();
        if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
        else audit(AUDIT_PACKAGE_NOT_INSTALLED, "flash-plugin");
      }
    }
    
  • NASL familyWindows
    NASL idADOBE_AIR_APSB13-01.NASL
    descriptionAccording to its version, the instance of Adobe AIR 3.x on the remote Windows host is 3.5.0.880 or earlier. It is, therefore, reportedly affected by a unspecified buffer overflow vulnerability that can lead to arbitrary code execution.
    last seen2020-06-01
    modified2020-06-02
    plugin id63449
    published2013-01-09
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/63449
    titleAdobe AIR 3.x <= 3.5.0.880 Buffer Overflow (APSB13-01)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(63449);
      script_version("1.9");
      script_cvs_date("Date: 2019/12/04");
    
      script_cve_id("CVE-2013-0630");
      script_bugtraq_id(57184);
    
      script_name(english:"Adobe AIR 3.x <= 3.5.0.880 Buffer Overflow (APSB13-01)");
      script_summary(english:"Checks version gathered by local check");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote Windows host contains a version of Adobe AIR that is
    affected by a buffer overflow vulnerability.");
      script_set_attribute(attribute:"description", value:
    "According to its version, the instance of Adobe AIR 3.x on the remote
    Windows host is 3.5.0.880 or earlier.  It is, therefore, reportedly
    affected by a unspecified buffer overflow vulnerability that can lead to
    arbitrary code execution.");
      script_set_attribute(attribute:"see_also", value:"http://www.adobe.com/support/security/bulletins/apsb13-01.html");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to Adobe AIR 3.5.0.1060 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2013-0630");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2013/01/08");
      script_set_attribute(attribute:"patch_publication_date", value:"2013/01/08");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/01/09");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:adobe:air");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows");
    
      script_copyright(english:"This script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("adobe_air_installed.nasl");
      script_require_keys("SMB/Adobe_AIR/Version", "SMB/Adobe_AIR/Path");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    
    
    version = get_kb_item_or_exit("SMB/Adobe_AIR/Version");
    path = get_kb_item_or_exit("SMB/Adobe_AIR/Path");
    
    version_ui = get_kb_item("SMB/Adobe_AIR/Version_UI");
    if (isnull(version_ui)) version_report = version;
    else version_report = version_ui + ' (' + version + ')';
    
    cutoff_version = '3.5.0.880';
    fix = '3.5.0.1060';
    fix_ui = '3.5';
    
    if (version =~ '^3\\.' && ver_compare(ver:version, fix:cutoff_version) <= 0)
    {
      port = get_kb_item("SMB/transport");
      if (report_verbosity > 0)
      {
        report =
          '\n  Path              : ' + path +
          '\n  Installed version : ' + version_report +
          '\n  Fixed version     : ' + fix_ui + " (" + fix + ')\n';
        security_hole(port:port, extra:report);
      }
      else security_hole(port);
      exit(0);
    }
    else audit(AUDIT_INST_PATH_NOT_VULN, "Adobe AIR", version_report, path);
    
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_FLASH_PLAYER_11_5_502_146.NASL
    descriptionAccording to its version, the instance of Flash Player installed on the remote Mac OS X host is 11.x equal to or earlier than 11.5.502.136, or 10.x equal to or earlier than 10.3.183.48. It is, therefore, potentially affected by an unspecified buffer overflow vulnerability.
    last seen2020-06-01
    modified2020-06-02
    plugin id63452
    published2013-01-09
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/63452
    titleFlash Player for Mac <= 10.3.183.48 / 11.5.502.136 Buffer Overflow (APSB13-01)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(63452);
      script_version("1.8");
      script_cvs_date("Date: 2019/12/04");
    
      script_cve_id("CVE-2013-0630");
      script_bugtraq_id(57184);
    
      script_name(english:"Flash Player for Mac <= 10.3.183.48 / 11.5.502.136 Buffer Overflow (APSB13-01)");
      script_summary(english:"Checks version of Flash Player");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote Mac OS X host has a browser plugin that is affected by a
    buffer overflow vulnerability.");
      script_set_attribute(attribute:"description", value:
    "According to its version, the instance of Flash Player installed on the
    remote Mac OS X host is 11.x equal to or earlier than 11.5.502.136, or
    10.x equal to or earlier than 10.3.183.48.  It is, therefore,
    potentially affected by an unspecified buffer overflow vulnerability.");
      script_set_attribute(attribute:"see_also", value:"http://www.adobe.com/support/security/bulletins/apsb13-01.html");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to Adobe Flash Player version 10.3.183.50 / 11.5.502.146 or
    later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2013-0630");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2013/01/08");
      script_set_attribute(attribute:"patch_publication_date", value:"2013/01/08");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/01/09");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:adobe:flash_player");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"MacOS X Local Security Checks");
    
      script_copyright(english:"This script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("macosx_flash_player_installed.nasl");
      script_require_keys("MacOSX/Flash_Player/Version");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    
    
    version = get_kb_item_or_exit("MacOSX/Flash_Player/Version");
    path = get_kb_item_or_exit("MacOSX/Flash_Player/Path");
    
    # nb: we're checking for versions less than *or equal to* the cutoff!
    tenx_cutoff_version = "10.3.183.48";
    tenx_fixed_version = "10.3.183.50";
    elevenx_cutoff_version = "11.5.502.136";
    elevenx_fixed_version = "11.5.502.146";
    fixed_version_for_report = NULL;
    
    # 10x
    if (ver_compare(ver:version, fix:tenx_cutoff_version, strict:FALSE) <= 0)
      fixed_version_for_report = tenx_fixed_version;
    
    # 11x
    if (
      version =~ "^11\." &&
      ver_compare(ver:version, fix:elevenx_cutoff_version, strict:FALSE) <= 0
    ) fixed_version_for_report = elevenx_fixed_version;
    
    if (!isnull(fixed_version_for_report))
    {
      if (report_verbosity > 0)
      {
        report = 
          '\n  Path              : ' + path + 
          '\n  Installed version : ' + version + 
          '\n  Fixed version     : ' +fixed_version_for_report + '\n';
        security_hole(port:0, extra:report);
      }
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_INST_PATH_NOT_VULN, "Flash Player for Mac", version, path);
    
  • NASL familyWindows
    NASL idFLASH_PLAYER_APSB13-01.NASL
    descriptionAccording to its version, the instance of Flash Player installed on the remote Windows host is 11.x equal to or earlier than 11.5.502.135, or 10.x equal to or earlier than 10.3.183.48. It is, therefore, potentially affected by an unspecified buffer overflow that could lead to arbitrary code execution.
    last seen2020-06-01
    modified2020-06-02
    plugin id63450
    published2013-01-09
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/63450
    titleFlash Player <= 10.3.183.48 / 11.5.502.135 Buffer Overflow (APSB13-01)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(63450);
      script_version("1.10");
      script_cvs_date("Date: 2019/12/04");
    
      script_cve_id("CVE-2013-0630");
      script_bugtraq_id(57184);
    
      script_name(english:"Flash Player <= 10.3.183.48 / 11.5.502.135 Buffer Overflow (APSB13-01)");
      script_summary(english:"Checks version of Flash Player");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote Windows host has a browser plugin that is affected by buffer
    overflow vulnerability.");
      script_set_attribute(attribute:"description", value:
    "According to its version, the instance of Flash Player installed on the
    remote Windows host is 11.x equal to or earlier than 11.5.502.135, or
    10.x equal to or earlier than 10.3.183.48.  It is, therefore,
    potentially affected by an unspecified buffer overflow that could lead
    to arbitrary code execution.");
      script_set_attribute(attribute:"see_also", value:"http://www.adobe.com/support/security/bulletins/apsb13-01.html");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to Adobe Flash Player version 10.3.183.50 / 11.5.502.146 or
    later, or Google Chrome PepperFlash 11.5.31.137 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2013-0630");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2013/01/08");
      script_set_attribute(attribute:"patch_publication_date", value:"2013/01/08");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/01/09");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:adobe:flash_player");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows");
    
      script_copyright(english:"This script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("flash_player_installed.nasl");
      script_require_keys("SMB/Flash_Player/installed");
    
      exit(0);
    }
    
    include("global_settings.inc");
    include("misc_func.inc");
    
    get_kb_item_or_exit("SMB/Flash_Player/installed");
    
    # Identify vulnerable versions.
    info = "";
    
    # we're checking for versions less than *or equal to* the cutoff!
    foreach variant (make_list("Plugin", "ActiveX", "Chrome", "Chrome_Pepper"))
    {
      vers = get_kb_list("SMB/Flash_Player/"+variant+"/Version/*");
      files = get_kb_list("SMB/Flash_Player/"+variant+"/File/*");
      if (!isnull(vers) && !isnull(files))
      {
        foreach key (keys(vers))
        {
          ver = vers[key];
    
          if (ver)
          {
            iver = split(ver, sep:'.', keep:FALSE);
            for (i=0; i<max_index(iver); i++)
              iver[i] = int(iver[i]);
    
            if (
              (
                # Chrome Flash <= 11.5.31.5
                variant == "Chrome_Pepper" &&
                (
                  iver[0] == 11 &&
                  (
                    iver[1] < 5 ||
                    (
                      iver[1] == 5 &&
                      (
                        iver[2] < 31 ||
                        (iver[2] == 31 && iver[3] <= 5)
                      )
                    )
                  )
                )
              ) ||
              (
                variant != "Chrome_Pepper" &&
                (
                  # 10.x <= 10.3.183.48
                  (
                    iver[0] == 10 &&
                    (
                      iver[1] < 3 ||
                      (
                        iver[1] == 3 &&
                        (
                          iver[2] < 183 ||
                          (iver[2] == 183 && iver[3] <= 48)
                        )
                      )
                    )
                  ) 
                  ||
                  # 11.x <= 11.5.502.135
                  (
                    iver[0] == 11 &&
                    (
                      iver[1] < 5 ||
                      (
                        iver[1] == 5 &&
                        (
                          iver[2] < 502 ||
                          (iver[2] == 502 && iver[3] <= 135)
                        )
                      )
                    )
                  )
                )
              )
            )
            {
              num = key - ("SMB/Flash_Player/"+variant+"/Version/");
              file = files["SMB/Flash_Player/"+variant+"/File/"+num];
              if (variant == "Plugin")
              {
                info += '\n  Product: Browser Plugin (for Firefox / Netscape / Opera)';
              }
              else if (variant == "ActiveX")
              {
                info += '\n Product : ActiveX control (for Internet Explorer)';
              }
              else if ("Chrome" >< variant)
              {
                info += '\n Product : Browser Plugin (for Google Chrome)';
              }
              info += '\n  Path              : ' + file +
                      '\n  Installed version : ' + ver;
              if (variant == "Chrome_Pepper")
                info += '\n  Fixed version     : 11.5.31.137 (Chrome PepperFlash)';
              else
                info += '\n  Fixed version     : 10.3.183.50 / 11.5.502.146';
              info += '\n';
            }
          }
        }
      }
    }
    
    if (info)
    {
      port = get_kb_item("SMB/transport");
      if (report_verbosity > 0)
        security_hole(port:port, extra:info);
      else
        security_hole(port);
    }
    else
    { 
      if (thorough_tests) 
        exit(0, 'No vulnerable versions of Adobe Flash Player were found.');
      else
        exit(1, 'Google Chrome\'s built-in Flash Player may not have been detected because the \'Perform thorough tests\' setting was not enabled.');
    }
    
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_ADOBE_AIR_3_5_0_1060.NASL
    descriptionAccording to its version, the instance of Adobe AIR 3.x on the remote Mac OS X host is 3.5.0.890 or earlier. It is, therefore, reportedly affected by an unspecified buffer overflow vulnerability that can lead to arbitrary code execution.
    last seen2020-06-01
    modified2020-06-02
    plugin id63451
    published2013-01-09
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/63451
    titleAdobe AIR for Mac 3.x <= 3.5.0.890 Buffer Overflow (APSB13-01)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    
    include("compat.inc");
    
    
    if (description)
    {
      script_id(63451);
      script_version("1.9");
      script_cvs_date("Date: 2019/12/04");
    
      script_cve_id("CVE-2013-0630");
      script_bugtraq_id(57184);
    
      script_name(english:"Adobe AIR for Mac 3.x <= 3.5.0.890 Buffer Overflow (APSB13-01)");
      script_summary(english:"Checks version gathered by local check");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote Mac OS X host contains a version of Adobe AIR that is
    affected by a buffer overflow vulnerability.");
      script_set_attribute(attribute:"description", value:
    "According to its version, the instance of Adobe AIR 3.x on the remote
    Mac OS X host is 3.5.0.890 or earlier.  It is, therefore, reportedly
    affected by an unspecified buffer overflow vulnerability that can lead
    to arbitrary code execution.");
      script_set_attribute(attribute:"see_also", value:"http://www.adobe.com/support/security/bulletins/apsb13-01.html");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to Adobe AIR 3.5.0.1060 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2013-0630");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2013/01/08");
      script_set_attribute(attribute:"patch_publication_date", value:"2013/01/08");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/01/09");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:adobe:air");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"MacOS X Local Security Checks");
    
      script_copyright(english:"This script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("macosx_adobe_air_installed.nasl");
      script_require_keys("MacOSX/Adobe_AIR/Version");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    
    
    kb_base = "MacOSX/Adobe_AIR";
    version = get_kb_item_or_exit(kb_base+"/Version");
    path = get_kb_item_or_exit(kb_base+"/Path");
    
    # nb: we're checking for versions less than *or equal to* the cutoff!
    cutoff_version = '3.5.0.890';
    fixed_version_for_report = '3.5.0.1060';
    
    if (version =~ '^3\\.' && ver_compare(ver:version, fix:cutoff_version, strict:FALSE) <= 0)
    {
      if (report_verbosity > 0)
      {
        report = 
          '\n  Path              : ' + path +
          '\n  Installed version : ' + version + 
          '\n  Fixed version     : '+fixed_version_for_report+'\n';
        security_hole(port:0, extra:report);
      }
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_INST_PATH_NOT_VULN, "Adobe AIR", version, path);
    
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2013-15.NASL
    description - Update to 11.2.202.261: (bnc#797442) - CVE-2013-0630 More details can be found on https://www.adobe.com/support/security/bulletins/apsb13- 01.html
    last seen2020-06-05
    modified2014-06-13
    plugin id74903
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/74903
    titleopenSUSE Security Update : flash-player (openSUSE-SU-2013:0121-1)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update openSUSE-2013-15.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(74903);
      script_version("1.5");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/04");
    
      script_cve_id("CVE-2013-0630");
    
      script_name(english:"openSUSE Security Update : flash-player (openSUSE-SU-2013:0121-1)");
      script_summary(english:"Check for the openSUSE-2013-15 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "  - Update to 11.2.202.261: (bnc#797442)
    
      - CVE-2013-0630 More details can be found on
        https://www.adobe.com/support/security/bulletins/apsb13-
        01.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=797442"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://lists.opensuse.org/opensuse-updates/2013-01/msg00012.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://lists.opensuse.org/opensuse-updates/2013-01/msg00019.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.adobe.com/support/security/bulletins/apsb13-01.html"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected flash-player packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:flash-player");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:flash-player-gnome");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:flash-player-kde4");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:12.1");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2013/01/09");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/06/13");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE12\.1)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "12.1", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE12.1", reference:"flash-player-11.2.202.261-42.1") ) flag++;
    if ( rpm_check(release:"SUSE12.1", reference:"flash-player-gnome-11.2.202.261-42.1") ) flag++;
    if ( rpm_check(release:"SUSE12.1", reference:"flash-player-kde4-11.2.202.261-42.1") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "flash-player / flash-player-gnome / flash-player-kde4");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_FLASH-PLAYER-8417.NASL
    descriptionflash player was updated to 11.2.202.261. More details can be found on https://www.adobe.com/support/security/bulletins/apsb13-01.html
    last seen2020-06-05
    modified2013-01-11
    plugin id63473
    published2013-01-11
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/63473
    titleSuSE 10 Security Update : flash-player (ZYPP Patch Number 8417)
  • NASL familyWindows
    NASL idSMB_KB2796096.NASL
    descriptionThe remote host is missing KB2796096. It may, therefore, be affected by an unspecified error in the installed version of Adobe Flash ActiveX control, which could allow a buffer overflow vulnerability that could lead to code execution.
    last seen2020-06-01
    modified2020-06-02
    plugin id63426
    published2013-01-09
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/63426
    titleMS KB2796096: Update for Vulnerabilities in Adobe Flash Player in Internet Explorer 10
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201309-06.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201309-06 (Adobe Flash Player: Multiple vulnerabilities) Multiple unspecified vulnerabilities have been discovered in Adobe Flash Player. Please review the CVE identifiers referenced below for details. Impact : A remote attacker could entice a user to open specially crafted SWF content, possibly resulting in execution of arbitrary code with the privileges of the process or a Denial of Service condition. Furthermore, a remote attacker may be able to bypass access restrictions. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id69889
    published2013-09-14
    reporterThis script is Copyright (C) 2013-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/69889
    titleGLSA-201309-06 : Adobe Flash Player: Multiple vulnerabilities

Redhat

advisories
rhsa
idRHSA-2013:0149
rpms
  • flash-plugin-0:11.2.202.261-1.el5
  • flash-plugin-0:11.2.202.261-1.el6

The Hacker News

idTHN:658D410335AF68C2D8ECC60A6A8D5727
last seen2017-01-08
modified2013-06-18
published2013-06-18
reporterMohit Kumar
sourcehttp://thehackernews.com/2013/06/blackberry-z10-privilege-escalation.html
titleBlackBerry Z10 Privilege Escalation Vulnerability