Vulnerabilities > CVE-2015-5120 - Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe Shockwave Player

047910
CVSS 10.0 - CRITICAL
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
low complexity
adobe
CWE-119
critical
nessus

Summary

Adobe Shockwave Player before 12.1.9.159 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2015-5121.

Vulnerable Configurations

Part Description Count
Application
Adobe
66

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Nessus

  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_SHOCKWAVE_PLAYER_APSB15-17.NASL
    descriptionThe remote Mac OS X host contains a version of Adobe Shockwave Player that is prior to or equal to 12.1.8.158. It is, therefore, affected by multiple remote code execution vulnerabilities : - An unspecified memory corruption issue exists due to improper validation of user-supplied input. An attacker can exploit this to cause a denial of service condition or the execution of arbitrary code. (CVE-2015-5120) - An unspecified memory corruption issue exists due to improper validation of user-supplied input. An attacker can exploit this to cause a denial of service condition or the execution of arbitrary code. (CVE-2015-5121)
    last seen2020-06-01
    modified2020-06-02
    plugin id84764
    published2015-07-15
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/84764
    titleAdobe Shockwave Player <= 12.1.8.158 Multiple RCE Vulnerabilities (APSB15-17) (Mac OS X)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(84764);
      script_version("1.12");
      script_cvs_date("Date: 2019/11/22");
    
      script_cve_id("CVE-2015-5120", "CVE-2015-5121");
      script_bugtraq_id(75736);
    
      script_name(english:"Adobe Shockwave Player <= 12.1.8.158 Multiple RCE Vulnerabilities (APSB15-17) (Mac OS X)");
      script_summary(english:"Checks version of Shockwave Player.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote Mac OS X host contains a web browser plugin that is
    affected by multiple remote code execution vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The remote Mac OS X host contains a version of Adobe Shockwave Player
    that is prior to or equal to 12.1.8.158. It is, therefore, affected by
    multiple remote code execution vulnerabilities :
    
      - An unspecified memory corruption issue exists due to
        improper validation of user-supplied input. An attacker
        can exploit this to cause a denial of service condition
        or the execution of arbitrary code. (CVE-2015-5120)
    
      - An unspecified memory corruption issue exists due to
        improper validation of user-supplied input. An attacker
        can exploit this to cause a denial of service condition
        or the execution of arbitrary code. (CVE-2015-5121)");
      script_set_attribute(attribute:"see_also", value:"https://helpx.adobe.com/security/products/shockwave/apsb15-17.html");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to Adobe Shockwave Player 12.1.9.159 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2015-5121");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2015/07/10");
      script_set_attribute(attribute:"patch_publication_date", value:"2015/07/14");
      script_set_attribute(attribute:"plugin_publication_date", value:"2015/07/15");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:adobe:shockwave_player");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"MacOS X Local Security Checks");
    
      script_copyright(english:"This script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("shockwave_player_detect_macosx.nbin");
      script_require_keys("installed_sw/Shockwave Player", "Host/MacOSX/Version");
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("install_func.inc");
    
    os = get_kb_item("Host/MacOSX/Version");
    if (!os) audit(AUDIT_OS_NOT, "Mac OS X");
    
    app = 'Shockwave Player';
    
    get_install_count(app_name:app, exit_if_zero:TRUE);
    
    install = get_single_install(app_name:app, exit_if_unknown_ver:TRUE);
    
    ver = install['version'];
    path = install['path'];
    
    if (ver_compare(ver:ver, fix:'12.1.8.158', strict:FALSE) <= 0)
    {
      if (report_verbosity > 0)
      {
        report =
          '\n  Path              : ' + path +
          '\n  Installed version : ' + ver +
          '\n  Fixed versions    : 12.1.9.159' +
          '\n';
        security_hole(port:0, extra:report);
      }
      else security_hole(port:0);
    }
    else audit(AUDIT_INST_PATH_NOT_VULN, app, ver, path);
    
  • NASL familyWindows
    NASL idSHOCKWAVE_PLAYER_APSB15-17.NASL
    descriptionThe remote Windows host contains a version of Adobe Shockwave Player that is prior to or equal to 12.1.8.158. It is, therefore, affected by multiple remote code execution vulnerabilities : - An unspecified memory corruption issue exists due to improper validation of user-supplied input. An attacker can exploit this to cause a denial of service condition or the execution of arbitrary code. (CVE-2015-5120) - An unspecified memory corruption issue exists due to improper validation of user-supplied input. An attacker can exploit this to cause a denial of service condition or the execution of arbitrary code. (CVE-2015-5121)
    last seen2020-06-01
    modified2020-06-02
    plugin id84765
    published2015-07-15
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/84765
    titleAdobe Shockwave Player <= 12.1.8.158 Multiple RCE Vulnerabilities (APSB15-17)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(84765);
      script_version("1.12");
      script_cvs_date("Date: 2019/11/22");
    
      script_cve_id("CVE-2015-5120", "CVE-2015-5121");
      script_bugtraq_id(75736);
    
      script_name(english:"Adobe Shockwave Player <= 12.1.8.158 Multiple RCE Vulnerabilities (APSB15-17)");
      script_summary(english:"Checks version of Shockwave Player.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote Windows host contains a web browser plugin that is affected
    by multiple remote code execution vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The remote Windows host contains a version of Adobe Shockwave Player
    that is prior to or equal to 12.1.8.158. It is, therefore, affected by
    multiple remote code execution vulnerabilities :
    
      - An unspecified memory corruption issue exists due to
        improper validation of user-supplied input. An attacker
        can exploit this to cause a denial of service condition
        or the execution of arbitrary code. (CVE-2015-5120)
    
      - An unspecified memory corruption issue exists due to
        improper validation of user-supplied input. An attacker
        can exploit this to cause a denial of service condition
        or the execution of arbitrary code. (CVE-2015-5121)");
      script_set_attribute(attribute:"see_also", value:"https://helpx.adobe.com/security/products/shockwave/apsb15-17.html");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to Adobe Shockwave Player 12.1.9.159 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2015-5121");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2015/07/10");
      script_set_attribute(attribute:"patch_publication_date", value:"2015/07/14");
      script_set_attribute(attribute:"plugin_publication_date", value:"2015/07/15");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:adobe:shockwave_player");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows");
    
      script_copyright(english:"This script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("shockwave_player_apsb09_08.nasl");
      script_require_keys("SMB/shockwave_player");
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    
    installs = get_kb_list_or_exit("SMB/shockwave_player/*/path");
    
    appname = "Shockwave Player";
    
    latest_vuln_version = "12.1.8.158"; # versions <= this version are vuln
    fix = "12.1.9.159";
    
    info = NULL;
    pattern = "SMB/shockwave_player/([^/]+)/([^/]+)/path";
    
    vuln = 0;
    foreach install (keys(installs))
    {
      match = eregmatch(string:install, pattern:pattern);
      if (!match) exit(1, "Unexpected format of KB key '" + install + "'.");
    
      file = installs[install];
      variant = match[1];
      version = match[2];
    
      if (ver_compare(ver:version, fix:latest_vuln_version) <= 0)
      {
        if (variant == "Plugin")
          info += '\n  Variant           : Browser Plugin (for Firefox / Netscape / Opera)';
        else if (variant == "ActiveX")
          info += '\n  Variant           : ActiveX control (for Internet Explorer)';
        info +=
          '\n  File              : ' + file +
          '\n  Installed version : ' + version +
          '\n  Fixed version     : ' + fix + '\n';
        vuln++;
      }
    }
    
    if (!info) audit(AUDIT_INST_VER_NOT_VULN, appname);
    
    port = get_kb_item("SMB/transport");
    if (!port) port = 445;
    
    if (report_verbosity > 0)
    {
      if (vuln > 1) s = "s";
      else s = "";
    
      report =
        '\n' + 'Nessus has identified the following vulnerable instance' + s + ' of Shockwave'+
        '\n' + 'Player installed on the remote host :' +
        '\n' +
        info + '\n';
      security_hole(port:port, extra:report);
    }
    else security_hole(port);