Executive Summary

Summary
Title Adobe Shockwave 11.6.7.637 contains multiple exploitable vulnerabilities
Informations
Name VU#872545 First vendor Publication 2012-10-23
Vendor VU-CERT Last vendor Modification 2012-10-23
Severity (Vendor) N/A Revision M

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability Note VU#872545

Adobe Shockwave 11.6.7.637 contains multiple exploitable vulnerabilities

Original Release date: 23 Oct 2012 | Last revised: 23 Oct 2012

Overview

Adobe Shockwave Player 11.6.7.637 and earlier versions on the Windows and Macintosh operating systems contain critical vulnerabilities that can allow a remote, unauthenticated attacker to execute arbitrary code on a vulnerable system.

Description

Adobe Macromedia Shockwave Player is software that plays active web content developed in Macromedia and Adobe Director. Shockwave Player is available as an ActiveX control for Internet Explorer and as a plug-in for other web browsers.

Multiple vulnerabilities have been discovered in Shockwave Player and its Xtra components that can be exploited by an attacker to execute arbitrary code on a user's system. More details are available in Adobe Security Bulletin APSB12-23.

Impact

By convincing a user to view a specially crafted HTML document (e.g., a web page or an HTML email message or attachment), Microsoft Office document, or any other document that supports embedded Shockwave content, an attacker may be able to execute arbitrary code

Solution

Apply an update

These issues have been addressed in Adobe Shockwave Player 11.6.8.638. Please see Adobe Security Bulletin APSB12-23 for more details.

Limit access to Director files

Restricting the handling of untrusted Director content may help mitigate this vulnerability. See Securing Your Web Browser for more information. Consider using the NoScript extension to whitelist web sites that can run Shockwave Player in Mozilla browsers such as Firefox. See the NoScript FAQ for more information.

Disable the Shockwave Player ActiveX control in Internet Explorer

The Shockwave Player ActiveX control can be disabled in Internet Explorer by setting the kill bit for the following CLSIDs:

    {166B1BCA-3F9C-11CF-8075-444553540000}
    {233C1507-6A77-46A4-9443-F871F945D258}
Alternatively, the following text can be saved as a .REG file and imported to set the kill bit for this control:
    Windows Registry Editor Version 5.00

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{166B1BCA-3F9C-11CF-8075-444553540000}]
    "Compatibility Flags"=dword:00000400
    [HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\ActiveX Compatibility\{166B1BCA-3F9C-11CF-8075-444553540000}]
    "Compatibility Flags"=dword:00000400

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{233C1507-6A77-46A4-9443-F871F945D258}]
    "Compatibility Flags"=dword:00000400
    [HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\ActiveX Compatibility\{233C1507-6A77-46A4-9443-F871F945D258}]
    "Compatibility Flags"=dword:00000400
More information about how to set the kill bit is available in Microsoft Support Document 240797.

Vendor Information (Learn More)

VendorStatusDate NotifiedDate Updated
AdobeAffected24 Apr 201223 Oct 2012
If you are a vendor and your product is affected, let us know.

CVSS Metrics (Learn More)

GroupScoreVector
Base10.0AV:N/AC:L/Au:N/C:C/I:C/A:C
Temporal7.8E:POC/RL:OF/RC:C
Environmental7.8CDP:ND/TD:ND/CR:ND/IR:ND/AR:ND

References

  • http://www.cert.org/tech_tips/securing_browser/
  • http://www.adobe.com/support/security/bulletins/apsb12-23.html

Credit

These vulnerabilities were reported by Will Dormann of the CERT/CC.

This document was written by Will Dormann.

Other Information

  • CVE IDs:CVE-2012-4172CVE-2012-4173CVE-2012-4174CVE-2012-4175CVE-2012-4176
  • Date Public:23 Oct 2012
  • Date First Published:23 Oct 2012
  • Date Last Updated:23 Oct 2012
  • Document Revision:11

Feedback

If you have feedback, comments, or additional information about this vulnerability, please send us email.


This product is provided subject to the Notification as indicated here: http://www.us-cert.gov/legal.html#notify

Original Source

Url : http://www.kb.cert.org/vuls/id/872545

CWE : Common Weakness Enumeration

% Id Name
80 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
20 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 54

OpenVAS Exploits

Date Description
2012-11-02 Name : Adobe Shockwave Player Multiple Vulnerabilities Nov-2012 (MAC OS X)
File : nvt/gb_adobe_shockwave_player_mult_vuln_nov12_macosx.nasl
2012-11-02 Name : Adobe Shockwave Player Multiple Vulnerabilities Nov-2012 (Windows)
File : nvt/gb_adobe_shockwave_player_mult_vuln_nov12_win.nasl

Nessus® Vulnerability Scanner

Date Description
2014-12-22 Name : The remote Mac OS X host contains a web browser plugin that is affected by mu...
File : macosx_shockwave_player_apsb12-23.nasl - Type : ACT_GATHER_INFO
2012-10-25 Name : The remote Windows host contains a web browser plugin that is affected by mul...
File : shockwave_player_apsb12-23.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2014-12-23 13:26:48
  • Multiple Updates
2014-02-17 12:08:14
  • Multiple Updates