ID CVE-2015-0334 Type cve Reporter cve@mitre.org Modified 2017-07-01T01:29:00
Description
Adobe Flash Player before 13.0.0.277 and 14.x through 17.x before 17.0.0.134 on Windows and OS X and before 11.2.202.451 on Linux allows attackers to execute arbitrary code by leveraging an unspecified "type confusion," a different vulnerability than CVE-2015-0336.
{"openvas": [{"lastseen": "2019-05-29T18:36:08", "bulletinFamily": "scanner", "description": "The remote host is missing an update for the ", "modified": "2018-11-16T00:00:00", "published": "2015-10-16T00:00:00", "id": "OPENVAS:1361412562310851104", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310851104", "title": "SuSE Update for flash-player SUSE-SU-2015:0493-1 (flash-player)", "type": "openvas", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_suse_2015_0493_1.nasl 12381 2018-11-16 11:16:30Z cfischer $\n#\n# SuSE Update for flash-player SUSE-SU-2015:0493-1 (flash-player)\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (C) 2015 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.851104\");\n script_version(\"$Revision: 12381 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-11-16 12:16:30 +0100 (Fri, 16 Nov 2018) $\");\n script_tag(name:\"creation_date\", value:\"2015-10-16 20:04:41 +0200 (Fri, 16 Oct 2015)\");\n script_cve_id(\"CVE-2015-0332\", \"CVE-2015-0333\", \"CVE-2015-0334\", \"CVE-2015-0335\", \"CVE-2015-0336\", \"CVE-2015-0337\", \"CVE-2015-0338\", \"CVE-2015-0339\", \"CVE-2015-0340\", \"CVE-2015-0341\", \"CVE-2015-0342\", \"CVE-2016-0332\");\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_name(\"SuSE Update for flash-player SUSE-SU-2015:0493-1 (flash-player)\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'flash-player'\n package(s) announced via the referenced advisory.\");\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present on the target host.\");\n script_tag(name:\"insight\", value:\"flash-player has been updated to fix eleven security vulnerabilities:\n\n * Memory corruption vulnerabilities that could have lead to code\n execution (CVE-2016-0332, CVE-2015-0333, CVE-2015-0335,\n CVE-2015-0339).\n\n * Type confusion vulnerabilities that could have lead to code\n execution (CVE-2015-0334, CVE-2015-0336).\n\n * A vulnerability that could have lead to a cross-domain policy bypass\n (CVE-2015-0337).\n\n * A vulnerability that could have lead to a file upload restriction\n bypass (CVE-2015-0340).\n\n * An integer overflow vulnerability that could have lead to code\n execution (CVE-2015-0338).\n\n * Use-after-free vulnerabilities that could have lead to code\n execution (CVE-2015-0341, CVE-2015-0342).\n\n Security Issues:\n\n * CVE-2015-0332\n\n * CVE-2015-0333\n\n * CVE-2015-0334\n\n * CVE-2015-0335\n\n * CVE-2015-0336\n\n * CVE-2015-0337\n\n * CVE-2015-0338\n\n * CVE-2015-0339\n\n * CVE-2015-0340\n\n * CVE-2015-0341\n\n * CVE-2015-0342\");\n script_tag(name:\"affected\", value:\"flash-player on SUSE Linux Enterprise Desktop 11 SP3\");\n script_tag(name:\"solution\", value:\"Please install the updated packages.\");\n script_xref(name:\"SUSE-SU\", value:\"2015:0493_1\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2015 Greenbone Networks GmbH\");\n script_family(\"SuSE Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/suse\", \"ssh/login/rpms\", re:\"ssh/login/release=SLED11\\.0SP3\");\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release) exit(0);\nres = \"\";\n\nif(release == \"SLED11.0SP3\")\n{\n\n if ((res = isrpmvuln(pkg:\"flash-player\", rpm:\"flash-player~11.2.202.451~0.3.1\", rls:\"SLED11.0SP3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"flash-player-gnome\", rpm:\"flash-player-gnome~11.2.202.451~0.3.1\", rls:\"SLED11.0SP3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"flash-player-kde4\", rpm:\"flash-player-kde4~11.2.202.451~0.3.1\", rls:\"SLED11.0SP3\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-07-19T22:14:00", "bulletinFamily": "scanner", "description": "This host is installed with Adobe Flash\n Player and is prone to multiple vulnerabilities.", "modified": "2019-07-17T00:00:00", "published": "2015-03-20T00:00:00", "id": "OPENVAS:1361412562310805491", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310805491", "title": "Adobe Flash Player Multiple Vulnerabilities - 01 Mar15 (Windows)", "type": "openvas", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Adobe Flash Player Multiple Vulnerabilities - 01 Mar15 (Windows)\n#\n# Authors:\n# Rinu <krinu@secpod.com>\n#\n# Copyright:\n# Copyright (C) 2015 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nCPE = \"cpe:/a:adobe:flash_player\";\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.805491\");\n script_version(\"2019-07-17T11:14:11+0000\");\n script_cve_id(\"CVE-2015-0342\", \"CVE-2015-0341\", \"CVE-2015-0340\", \"CVE-2015-0339\",\n \"CVE-2015-0338\", \"CVE-2015-0337\", \"CVE-2015-0336\", \"CVE-2015-0335\",\n \"CVE-2015-0334\", \"CVE-2015-0333\", \"CVE-2015-0332\");\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_tag(name:\"last_modification\", value:\"2019-07-17 11:14:11 +0000 (Wed, 17 Jul 2019)\");\n script_tag(name:\"creation_date\", value:\"2015-03-20 15:45:26 +0530 (Fri, 20 Mar 2015)\");\n script_name(\"Adobe Flash Player Multiple Vulnerabilities - 01 Mar15 (Windows)\");\n\n script_tag(name:\"summary\", value:\"This host is installed with Adobe Flash\n Player and is prone to multiple vulnerabilities.\");\n\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present on the target host.\");\n\n script_tag(name:\"insight\", value:\"Multiple flaws exists due to,\n\n - Multiple unspecified use-after-free errors.\n\n - Multiple unspecified errors due to improper validation of user-supplied input.\n\n - Multiple unspecified type confusion errors.\n\n - Integer overflow in adobe Flash Player.\");\n\n script_tag(name:\"impact\", value:\"Successful exploitation will allow remote\n attackers to cause denial of service execute arbitrary code, bypass intended\n file-upload restrictions or have other unspecified impacts.\");\n\n script_tag(name:\"affected\", value:\"Adobe Flash Player before version\n 13.0.0.277 and 14.x through 17.x before 17.0.0.134 on Windows.\");\n\n script_tag(name:\"solution\", value:\"Upgrade to Adobe Flash Player version\n 13.0.0.277 or 17.0.0.134 or later.\");\n\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"qod_type\", value:\"registry\");\n script_xref(name:\"URL\", value:\"https://helpx.adobe.com/security/products/flash-player/apsb15-05.html\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2015 Greenbone Networks GmbH\");\n script_family(\"General\");\n script_dependencies(\"gb_adobe_flash_player_detect_win.nasl\");\n script_mandatory_keys(\"AdobeFlashPlayer/Win/Installed\");\n\n exit(0);\n}\n\n\ninclude(\"host_details.inc\");\ninclude(\"version_func.inc\");\n\nif(!playerVer = get_app_version(cpe:CPE)){\n exit(0);\n}\n\nif(version_is_less(version:playerVer, test_version:\"13.0.0.277\"))\n{\n fix = \"13.0.0.277\";\n VULN = TRUE;\n}\n\nif(version_in_range(version:playerVer, test_version:\"14.0\", test_version2:\"16.0.0.305\"))\n{\n fix = \"17.0.0.134\";\n VULN = TRUE;\n}\n\nif(VULN)\n{\n report = 'Installed version: ' + playerVer + '\\n' +\n 'Fixed version: ' + fix + '\\n';\n security_message(data:report);\n exit(0);\n}\n", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-07-19T22:14:07", "bulletinFamily": "scanner", "description": "This host is installed with Adobe Flash\n Player and is prone to multiple vulnerabilities.", "modified": "2019-07-17T00:00:00", "published": "2015-03-17T00:00:00", "id": "OPENVAS:1361412562310805493", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310805493", "title": "Adobe Flash Player Multiple Vulnerabilities - 01 Mar15 (Linux)", "type": "openvas", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Adobe Flash Player Multiple Vulnerabilities - 01 Mar15 (Linux)\n#\n# Authors:\n# Rinu <krinu@secpod.com>\n#\n# Copyright:\n# Copyright (C) 2015 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nCPE = \"cpe:/a:adobe:flash_player\";\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.805493\");\n script_version(\"2019-07-17T11:14:11+0000\");\n script_cve_id(\"CVE-2015-0342\", \"CVE-2015-0341\", \"CVE-2015-0340\", \"CVE-2015-0339\",\n \"CVE-2015-0338\", \"CVE-2015-0337\", \"CVE-2015-0336\", \"CVE-2015-0335\",\n \"CVE-2015-0334\", \"CVE-2015-0333\", \"CVE-2015-0332\");\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_tag(name:\"last_modification\", value:\"2019-07-17 11:14:11 +0000 (Wed, 17 Jul 2019)\");\n script_tag(name:\"creation_date\", value:\"2015-03-17 09:58:58 +0530 (Tue, 17 Mar 2015)\");\n script_name(\"Adobe Flash Player Multiple Vulnerabilities - 01 Mar15 (Linux)\");\n\n script_tag(name:\"summary\", value:\"This host is installed with Adobe Flash\n Player and is prone to multiple vulnerabilities.\");\n\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present on the target host.\");\n\n script_tag(name:\"insight\", value:\"Multiple flaws exists due to,\n\n - Multiple unspecified use-after-free errors.\n\n - Multiple unspecified errors due to improper validation of user-supplied input.\n\n - Multiple unspecified type confusion errors.\n\n - Integer overflow in adobe Flash Player.\");\n\n script_tag(name:\"impact\", value:\"Successful exploitation will allow remote\n attackers to cause denial of service execute arbitrary code, bypass intended\n file-upload restrictions or have other unspecified impacts.\");\n\n script_tag(name:\"affected\", value:\"Adobe Flash Player version before\n 11.2.202.451 on Linux.\");\n\n script_tag(name:\"solution\", value:\"Upgrade to Adobe Flash Player version\n 11.2.202.451 or later.\");\n\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"qod_type\", value:\"executable_version\");\n script_xref(name:\"URL\", value:\"https://helpx.adobe.com/security/products/flash-player/apsb15-05.html\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2015 Greenbone Networks GmbH\");\n script_family(\"General\");\n script_dependencies(\"gb_adobe_flash_player_detect_lin.nasl\");\n script_mandatory_keys(\"AdobeFlashPlayer/Linux/Ver\");\n\n exit(0);\n}\n\n\ninclude(\"host_details.inc\");\ninclude(\"version_func.inc\");\n\nif(!playerVer = get_app_version(cpe:CPE)){\n exit(0);\n}\n\nif(version_is_less(version:playerVer, test_version:\"11.2.202.451\"))\n{\n fix = \"11.2.202.451\";\n VULN = TRUE;\n}\nif(VULN)\n{\n report = 'Installed version: ' + playerVer + '\\n' +\n 'Fixed version: ' + fix + '\\n';\n security_message(data:report);\n exit(0);\n}\n", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-05-29T18:36:48", "bulletinFamily": "scanner", "description": "Gentoo Linux Local Security Checks GLSA 201503-09", "modified": "2018-10-26T00:00:00", "published": "2015-09-29T00:00:00", "id": "OPENVAS:1361412562310121363", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310121363", "title": "Gentoo Security Advisory GLSA 201503-09", "type": "openvas", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: glsa-201503-09.nasl 12128 2018-10-26 13:35:25Z cfischer $\n#\n# Gentoo Linux security check\n#\n# Authors:\n# Eero Volotinen <eero.volotinen@solinor.com>\n#\n# Copyright:\n# Copyright (c) 2015 Eero Volotinen, http://solinor.com\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.121363\");\n script_version(\"$Revision: 12128 $\");\n script_tag(name:\"creation_date\", value:\"2015-09-29 11:28:40 +0300 (Tue, 29 Sep 2015)\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-10-26 15:35:25 +0200 (Fri, 26 Oct 2018) $\");\n script_name(\"Gentoo Security Advisory GLSA 201503-09\");\n script_tag(name:\"insight\", value:\"Multiple vulnerabilities have been discovered in Adobe Flash Player. Please review the CVE identifiers referenced below for details.\");\n script_tag(name:\"solution\", value:\"Update the affected packages to the latest available version.\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name:\"URL\", value:\"https://security.gentoo.org/glsa/201503-09\");\n script_cve_id(\"CVE-2015-0332\", \"CVE-2015-0333\", \"CVE-2015-0334\", \"CVE-2015-0335\", \"CVE-2015-0336\", \"CVE-2015-0337\", \"CVE-2015-0338\", \"CVE-2015-0339\", \"CVE-2015-0340\", \"CVE-2015-0341\", \"CVE-2015-0342\");\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/gentoo\", \"ssh/login/pkg\");\n script_category(ACT_GATHER_INFO);\n script_tag(name:\"summary\", value:\"Gentoo Linux Local Security Checks GLSA 201503-09\");\n script_copyright(\"Eero Volotinen\");\n script_family(\"Gentoo Local Security Checks\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-gentoo.inc\");\n\nres = \"\";\nreport = \"\";\n\nif((res=ispkgvuln(pkg:\"www-plugins/adobe-flash\", unaffected: make_list(\"ge 11.2.202.451\"), vulnerable: make_list(\"lt 11.2.202.451\"))) != NULL) {\n report += res;\n}\n\nif(report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99);\n}\n", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-05-29T18:36:51", "bulletinFamily": "scanner", "description": "The remote host is missing an update for the ", "modified": "2018-11-16T00:00:00", "published": "2015-10-16T00:00:00", "id": "OPENVAS:1361412562310851082", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310851082", "title": "SuSE Update for flash-player SUSE-SU-2015:0491-1 (flash-player)", "type": "openvas", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_suse_2015_0491_1.nasl 12381 2018-11-16 11:16:30Z cfischer $\n#\n# SuSE Update for flash-player SUSE-SU-2015:0491-1 (flash-player)\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (C) 2015 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.851082\");\n script_version(\"$Revision: 12381 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-11-16 12:16:30 +0100 (Fri, 16 Nov 2018) $\");\n script_tag(name:\"creation_date\", value:\"2015-10-16 19:40:01 +0200 (Fri, 16 Oct 2015)\");\n script_cve_id(\"CVE-2015-0333\", \"CVE-2015-0334\", \"CVE-2015-0335\", \"CVE-2015-0336\", \"CVE-2015-0337\", \"CVE-2015-0338\", \"CVE-2015-0339\", \"CVE-2015-0340\", \"CVE-2015-0341\", \"CVE-2015-0342\", \"CVE-2016-0332\");\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_name(\"SuSE Update for flash-player SUSE-SU-2015:0491-1 (flash-player)\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'flash-player'\n package(s) announced via the referenced advisory.\");\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present on the target host.\");\n script_tag(name:\"insight\", value:\"Adobe Flash Player was updated to 11.2.202.451 (bsc#922033).\n\n These security issues were fixed:\n\n - Memory corruption vulnerabilities that could lead to code execution\n (CVE-2016-0332, CVE-2015-0333, CVE-2015-0335, CVE-2015-0339).\n\n - Type confusion vulnerabilities that could lead to code execution\n (CVE-2015-0334, CVE-2015-0336).\n\n - A vulnerability that could lead to a cross-domain policy bypass\n (CVE-2015-0337).\n\n - A vulnerability that could lead to a file upload restriction bypass\n (CVE-2015-0340).\n\n - An integer overflow vulnerability that could lead to code execution\n (CVE-2015-0338).\n\n - Use-after-free vulnerabilities that could lead to code execution\n (CVE-2015-0341, CVE-2015-0342).\");\n script_tag(name:\"affected\", value:\"flash-player on SUSE Linux Enterprise Desktop 12\");\n script_tag(name:\"solution\", value:\"Please install the updated packages.\");\n script_xref(name:\"SUSE-SU\", value:\"2015:0491_1\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2015 Greenbone Networks GmbH\");\n script_family(\"SuSE Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/suse\", \"ssh/login/rpms\", re:\"ssh/login/release=SLED12\\.0SP0\");\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release) exit(0);\nres = \"\";\n\nif(release == \"SLED12.0SP0\")\n{\n\n if ((res = isrpmvuln(pkg:\"flash-player\", rpm:\"flash-player~11.2.202.451~72.1\", rls:\"SLED12.0SP0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"flash-player-gnome\", rpm:\"flash-player-gnome~11.2.202.451~72.1\", rls:\"SLED12.0SP0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-07-19T22:13:22", "bulletinFamily": "scanner", "description": "This host is installed with Adobe Flash\n Player and is prone to multiple vulnerabilities.", "modified": "2019-07-17T00:00:00", "published": "2015-03-17T00:00:00", "id": "OPENVAS:1361412562310805492", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310805492", "title": "Adobe Flash Player Multiple Vulnerabilities - 01 Mar15 (Mac OS X)", "type": "openvas", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Adobe Flash Player Multiple Vulnerabilities - 01 Mar15 (Mac OS X)\n#\n# Authors:\n# Rinu <krinu@secpod.com>\n#\n# Copyright:\n# Copyright (C) 2015 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nCPE = \"cpe:/a:adobe:flash_player\";\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.805492\");\n script_version(\"2019-07-17T11:14:11+0000\");\n script_cve_id(\"CVE-2015-0342\", \"CVE-2015-0341\", \"CVE-2015-0340\", \"CVE-2015-0339\",\n \"CVE-2015-0338\", \"CVE-2015-0337\", \"CVE-2015-0336\", \"CVE-2015-0335\",\n \"CVE-2015-0334\", \"CVE-2015-0333\", \"CVE-2015-0332\");\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_tag(name:\"last_modification\", value:\"2019-07-17 11:14:11 +0000 (Wed, 17 Jul 2019)\");\n script_tag(name:\"creation_date\", value:\"2015-03-17 09:52:15 +0530 (Tue, 17 Mar 2015)\");\n script_name(\"Adobe Flash Player Multiple Vulnerabilities - 01 Mar15 (Mac OS X)\");\n\n script_tag(name:\"summary\", value:\"This host is installed with Adobe Flash\n Player and is prone to multiple vulnerabilities.\");\n\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present on the target host.\");\n\n script_tag(name:\"insight\", value:\"Multiple flaws exists due to,\n\n - Multiple unspecified use-after-free errors.\n\n - Multiple unspecified errors due to improper validation of user-supplied input.\n\n - Multiple unspecified type confusion errors.\n\n - Integer overflow in adobe Flash Player.\");\n\n script_tag(name:\"impact\", value:\"Successful exploitation will allow remote\n attackers to cause denial of service execute arbitrary code, bypass intended\n file-upload restrictions or have other unspecified impacts.\");\n\n script_tag(name:\"affected\", value:\"Adobe Flash Player before version\n 13.0.0.277 and 14.x through 17.x before 17.0.0.134 on Mac OS X.\");\n\n script_tag(name:\"solution\", value:\"Upgrade to Adobe Flash Player version\n 13.0.0.277 or 17.0.0.134 or later.\");\n\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"qod_type\", value:\"executable_version\");\n script_xref(name:\"URL\", value:\"https://helpx.adobe.com/security/products/flash-player/apsb15-05.html\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2015 Greenbone Networks GmbH\");\n script_family(\"General\");\n script_dependencies(\"secpod_adobe_prdts_detect_macosx.nasl\");\n script_mandatory_keys(\"Adobe/Flash/Player/MacOSX/Version\");\n\n exit(0);\n}\n\n\ninclude(\"host_details.inc\");\ninclude(\"version_func.inc\");\n\nif(!playerVer = get_app_version(cpe:CPE)){\n exit(0);\n}\n\nif(version_is_less(version:playerVer, test_version:\"13.0.0.277\"))\n{\n fix = \"13.0.0.277\";\n VULN = TRUE;\n}\n\nif(version_in_range(version:playerVer, test_version:\"14.0\", test_version2:\"16.0.0.305\"))\n{\n fix = \"17.0.0.134\";\n VULN = TRUE;\n}\n\nif(VULN)\n{\n report = 'Installed version: ' + playerVer + '\\n' +\n 'Fixed version: ' + fix + '\\n';\n security_message(data:report);\n exit(0);\n}\n", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}], "suse": [{"lastseen": "2016-09-04T12:33:54", "bulletinFamily": "unix", "description": "flash-player has been updated to fix eleven security vulnerabilities:\n\n * Memory corruption vulnerabilities that could have lead to code\n execution (CVE-2016-0332, CVE-2015-0333, CVE-2015-0335,\n CVE-2015-0339).\n * Type confusion vulnerabilities that could have lead to code\n execution (CVE-2015-0334, CVE-2015-0336).\n * A vulnerability that could have lead to a cross-domain policy bypass\n (CVE-2015-0337).\n * A vulnerability that could have lead to a file upload restriction\n bypass (CVE-2015-0340).\n * An integer overflow vulnerability that could have lead to code\n execution (CVE-2015-0338).\n * Use-after-free vulnerabilities that could have lead to code\n execution (CVE-2015-0341, CVE-2015-0342).\n\n Security Issues:\n\n * CVE-2015-0332\n <<a rel=\"nofollow\" href=\"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0332\">http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0332</a>>\n * CVE-2015-0333\n <<a rel=\"nofollow\" href=\"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0333\">http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0333</a>>\n * CVE-2015-0334\n <<a rel=\"nofollow\" href=\"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0334\">http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0334</a>>\n * CVE-2015-0335\n <<a rel=\"nofollow\" href=\"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0335\">http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0335</a>>\n * CVE-2015-0336\n <<a rel=\"nofollow\" href=\"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0336\">http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0336</a>>\n * CVE-2015-0337\n <<a rel=\"nofollow\" href=\"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0337\">http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0337</a>>\n * CVE-2015-0338\n <<a rel=\"nofollow\" href=\"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0338\">http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0338</a>>\n * CVE-2015-0339\n <<a rel=\"nofollow\" href=\"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0339\">http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0339</a>>\n * CVE-2015-0340\n <<a rel=\"nofollow\" href=\"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0340\">http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0340</a>>\n * CVE-2015-0341\n <<a rel=\"nofollow\" href=\"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0341\">http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0341</a>>\n * CVE-2015-0342\n <<a rel=\"nofollow\" href=\"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0342\">http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0342</a>>\n\n", "modified": "2015-03-13T18:04:51", "published": "2015-03-13T18:04:51", "id": "SUSE-SU-2015:0493-1", "href": "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00016.html", "type": "suse", "title": "Security update for flash-player (critical)", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2016-09-04T11:18:43", "bulletinFamily": "unix", "description": "Adobe Flash Player was updated to 11.2.202.451 (bsc#922033).\n\n These security issues were fixed:\n - Memory corruption vulnerabilities that could lead to code execution\n (CVE-2016-0332, CVE-2015-0333, CVE-2015-0335, CVE-2015-0339).\n - Type confusion vulnerabilities that could lead to code execution\n (CVE-2015-0334, CVE-2015-0336).\n - A vulnerability that could lead to a cross-domain policy bypass\n (CVE-2015-0337).\n - A vulnerability that could lead to a file upload restriction bypass\n (CVE-2015-0340).\n - An integer overflow vulnerability that could lead to code execution\n (CVE-2015-0338).\n - Use-after-free vulnerabilities that could lead to code execution\n (CVE-2015-0341, CVE-2015-0342).\n\n", "modified": "2015-03-13T12:04:50", "published": "2015-03-13T12:04:50", "id": "OPENSUSE-SU-2015:0490-1", "href": "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00014.html", "title": "Security update for flash-player (critical)", "type": "suse", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2016-09-04T11:57:33", "bulletinFamily": "unix", "description": "Adobe Flash Player was updated to 11.2.202.451 (bsc#922033).\n\n These security issues were fixed:\n - Memory corruption vulnerabilities that could lead to code\n execution(CVE-2016-0332,CVE-2015-0333, CVE-2015-0335, CVE-2015-0339).\n - Type confusion vulnerabilities that could lead to code\n execution(CVE-2015-0334, CVE-2015-0336).\n - A vulnerability that could lead to a cross-domain policy\n bypass(CVE-2015-0337).\n - A vulnerability that could lead to a file upload restriction\n bypass(CVE-2015-0340).\n - An integer overflow vulnerability that could lead to code\n execution(CVE-2015-0338).\n - Use-after-free vulnerabilities that could lead to code\n execution(CVE-2015-0341, CVE-2015-0342).\n\n", "modified": "2015-03-14T11:04:48", "published": "2015-03-14T11:04:48", "id": "OPENSUSE-SU-2015:0496-1", "href": "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00017.html", "title": "flashplayer to version 11.2.202.451 (important)", "type": "suse", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2016-09-04T11:46:39", "bulletinFamily": "unix", "description": "Adobe Flash Player was updated to 11.2.202.451 (bsc#922033).\n\n These security issues were fixed:\n - Memory corruption vulnerabilities that could lead to code execution\n (CVE-2016-0332, CVE-2015-0333, CVE-2015-0335, CVE-2015-0339).\n - Type confusion vulnerabilities that could lead to code execution\n (CVE-2015-0334, CVE-2015-0336).\n - A vulnerability that could lead to a cross-domain policy bypass\n (CVE-2015-0337).\n - A vulnerability that could lead to a file upload restriction bypass\n (CVE-2015-0340).\n - An integer overflow vulnerability that could lead to code execution\n (CVE-2015-0338).\n - Use-after-free vulnerabilities that could lead to code execution\n (CVE-2015-0341, CVE-2015-0342).\n\n", "modified": "2015-03-13T12:05:10", "published": "2015-03-13T12:05:10", "id": "SUSE-SU-2015:0491-1", "href": "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00015.html", "title": "Security update for flash-player (critical)", "type": "suse", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}], "nessus": [{"lastseen": "2019-12-13T06:36:45", "bulletinFamily": "scanner", "description": "According to its version, the installation of Adobe AIR on the remote\nWindows host is equal or prior to 17.0.0.124. It is, therefore,\naffected by multiple vulnerabilities :\n\n - Multiple memory corruption flaws exist due to improper\n validation of user-supplied input. An attacker can\n exploit these flaws to execute arbitrary code.\n (CVE-2015-0332, CVE-2015-0333, CVE-2015-0335,\n CVE-2015-0339)\n\n - Multiple type confusions flaws exist that allow an\n attacker to execute arbitrary code. (CVE-2015-0334,\n CVE-2015-0336)\n\n - A unspecified flaw exists that allows an attacker to\n bypass cross-domain policy. (CVE-2015-0337)\n\n - An integer overflow condition exists due improper\n validation of user-supplied input. An attacker can\n exploit to execute arbitrary code. (CVE-2015-0338)\n\n - A unspecified flaw exists that allows an attacker to\n bypass restrictions and upload arbitrary files.\n (CVE-2015-0340)\n\n - Multiple use-after-free errors exist that allow an\n attacker to deference already freed memory and execute\n arbitrary code. (CVE-2015-0341, CVE-2015-0342)", "modified": "2019-12-02T00:00:00", "id": "ADOBE_AIR_APSB15-05.NASL", "href": "https://www.tenable.com/plugins/nessus/84155", "published": "2015-06-12T00:00:00", "title": "Adobe AIR <= 17.0.0.124 Multiple Vulnerabilities (APSB15-05)", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(84155);\n script_version(\"1.8\");\n script_cvs_date(\"Date: 2019/11/22\");\n\n script_cve_id(\n \"CVE-2015-0332\",\n \"CVE-2015-0333\",\n \"CVE-2015-0334\",\n \"CVE-2015-0335\",\n \"CVE-2015-0336\",\n \"CVE-2015-0337\",\n \"CVE-2015-0338\",\n \"CVE-2015-0339\",\n \"CVE-2015-0340\",\n \"CVE-2015-0341\",\n \"CVE-2015-0342\"\n );\n script_bugtraq_id(\n 73080,\n 73081,\n 73082,\n 73083,\n 73084,\n 73085,\n 73086,\n 73087,\n 73088,\n 73089,\n 73091\n );\n\n script_name(english:\"Adobe AIR <= 17.0.0.124 Multiple Vulnerabilities (APSB15-05)\");\n script_summary(english:\"Checks the version gathered by local check.\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote Windows host has a version of Adobe AIR installed that is\naffected by multiple vulnerabilities.\");\n script_set_attribute(attribute:\"description\", value:\n\"According to its version, the installation of Adobe AIR on the remote\nWindows host is equal or prior to 17.0.0.124. It is, therefore,\naffected by multiple vulnerabilities :\n\n - Multiple memory corruption flaws exist due to improper\n validation of user-supplied input. An attacker can\n exploit these flaws to execute arbitrary code.\n (CVE-2015-0332, CVE-2015-0333, CVE-2015-0335,\n CVE-2015-0339)\n\n - Multiple type confusions flaws exist that allow an\n attacker to execute arbitrary code. (CVE-2015-0334,\n CVE-2015-0336)\n\n - A unspecified flaw exists that allows an attacker to\n bypass cross-domain policy. (CVE-2015-0337)\n\n - An integer overflow condition exists due improper\n validation of user-supplied input. An attacker can\n exploit to execute arbitrary code. (CVE-2015-0338)\n\n - A unspecified flaw exists that allows an attacker to\n bypass restrictions and upload arbitrary files.\n (CVE-2015-0340)\n\n - Multiple use-after-free errors exist that allow an\n attacker to deference already freed memory and execute\n arbitrary code. (CVE-2015-0341, CVE-2015-0342)\");\n script_set_attribute(attribute:\"see_also\", value:\"https://helpx.adobe.com/security/products/flash-player/apsb15-05.html\");\n # http://helpx.adobe.com/flash-player/kb/archived-flash-player-versions.html\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?0cb17c10\");\n script_set_attribute(attribute:\"solution\", value:\n\"Upgrade to Adobe AIR 17.0.0.144 or later.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:H/RL:OF/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2015-0342\");\n\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploit_framework_core\", value:\"true\");\n script_set_attribute(attribute:\"exploited_by_malware\", value:\"true\");\n script_set_attribute(attribute:\"metasploit_name\", value:'Adobe Flash Player NetConnection Type Confusion');\n script_set_attribute(attribute:\"exploit_framework_metasploit\", value:\"true\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2015/03/12\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2015/03/12\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2015/06/12\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:adobe:air\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Windows\");\n\n script_copyright(english:\"This script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"adobe_air_installed.nasl\");\n script_require_keys(\"SMB/Adobe_AIR/Version\", \"SMB/Adobe_AIR/Path\");\n\n exit(0);\n}\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\n\nversion = get_kb_item_or_exit(\"SMB/Adobe_AIR/Version\");\npath = get_kb_item_or_exit(\"SMB/Adobe_AIR/Path\");\n\nversion_ui = get_kb_item(\"SMB/Adobe_AIR/Version_UI\");\nif (isnull(version_ui)) version_report = version;\nelse version_report = version_ui + ' (' + version + ')';\n\ncutoff_version = '17.0.0.124';\nfix = '17.0.0.144';\nfix_ui = '17.0';\n\nif (ver_compare(ver:version, fix:cutoff_version) <= 0)\n{\n port = get_kb_item(\"SMB/transport\");\n if (!port) port = 445;\n\n if (report_verbosity > 0)\n {\n report =\n '\\n Path : ' + path +\n '\\n Installed version : ' + version_report +\n '\\n Fixed version : ' + fix_ui + \" (\" + fix + ')' +\n '\\n';\n security_hole(port:port, extra:report);\n }\n else security_hole(port);\n exit(0);\n}\nelse audit(AUDIT_INST_PATH_NOT_VULN, \"Adobe AIR\", version_report, path);\n", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-12-13T08:53:53", "bulletinFamily": "scanner", "description": "An updated Adobe Flash Player package that fixes multiple security\nissues is now available for Red Hat Enterprise Linux 5 and 6\nSupplementary.\n\nRed Hat Product Security has rated this update as having Critical\nsecurity impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.\n\nThe flash-plugin package contains a Mozilla Firefox compatible Adobe\nFlash Player web browser plug-in.\n\nThis update fixes multiple vulnerabilities in Adobe Flash Player.\nThese vulnerabilities are detailed in the Adobe Security Bulletin\nAPSB15-05 listed in the References section.\n\nMultiple flaws were found in the way flash-plugin displayed certain\nSWF content. An attacker could use these flaws to create a specially\ncrafted SWF file that would cause flash-plugin to crash or,\npotentially, execute arbitrary code when the victim loaded a page\ncontaining the malicious SWF content. (CVE-2015-0332, CVE-2015-0333,\nCVE-2015-0335, CVE-2015-0339, CVE-2015-0334, CVE-2015-0336,\nCVE-2015-0338, CVE-2015-0341, CVE-2015-0342)\n\nThis update also fixes a cross-domain policy bypass flaw and a file\nupload restriction bypass flaw. (CVE-2015-0337, CVE-2015-0340)\n\nAll users of Adobe Flash Player should install this updated package,\nwhich upgrades Flash Player to version 11.2.202.451.", "modified": "2019-12-02T00:00:00", "id": "REDHAT-RHSA-2015-0697.NASL", "href": "https://www.tenable.com/plugins/nessus/81908", "published": "2015-03-18T00:00:00", "title": "RHEL 5 / 6 : flash-plugin (RHSA-2015:0697)", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2015:0697. The text \n# itself is copyright (C) Red Hat, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(81908);\n script_version(\"1.20\");\n script_cvs_date(\"Date: 2019/10/24 15:35:39\");\n\n script_cve_id(\"CVE-2015-0332\", \"CVE-2015-0333\", \"CVE-2015-0334\", \"CVE-2015-0335\", \"CVE-2015-0336\", \"CVE-2015-0337\", \"CVE-2015-0338\", \"CVE-2015-0339\", \"CVE-2015-0340\", \"CVE-2015-0341\", \"CVE-2015-0342\");\n script_xref(name:\"RHSA\", value:\"2015:0697\");\n\n script_name(english:\"RHEL 5 / 6 : flash-plugin (RHSA-2015:0697)\");\n script_summary(english:\"Checks the rpm output for the updated package\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Red Hat host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"An updated Adobe Flash Player package that fixes multiple security\nissues is now available for Red Hat Enterprise Linux 5 and 6\nSupplementary.\n\nRed Hat Product Security has rated this update as having Critical\nsecurity impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.\n\nThe flash-plugin package contains a Mozilla Firefox compatible Adobe\nFlash Player web browser plug-in.\n\nThis update fixes multiple vulnerabilities in Adobe Flash Player.\nThese vulnerabilities are detailed in the Adobe Security Bulletin\nAPSB15-05 listed in the References section.\n\nMultiple flaws were found in the way flash-plugin displayed certain\nSWF content. An attacker could use these flaws to create a specially\ncrafted SWF file that would cause flash-plugin to crash or,\npotentially, execute arbitrary code when the victim loaded a page\ncontaining the malicious SWF content. (CVE-2015-0332, CVE-2015-0333,\nCVE-2015-0335, CVE-2015-0339, CVE-2015-0334, CVE-2015-0336,\nCVE-2015-0338, CVE-2015-0341, CVE-2015-0342)\n\nThis update also fixes a cross-domain policy bypass flaw and a file\nupload restriction bypass flaw. (CVE-2015-0337, CVE-2015-0340)\n\nAll users of Adobe Flash Player should install this updated package,\nwhich upgrades Flash Player to version 11.2.202.451.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://helpx.adobe.com/security/products/flash-player/apsb15-05.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/errata/RHSA-2015:0697\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2015-0340\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2015-0341\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2015-0339\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2015-0338\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2015-0342\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2015-0333\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2015-0332\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2015-0335\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2015-0334\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2015-0337\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2015-0336\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected flash-plugin package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:H/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploit_framework_core\", value:\"true\");\n script_set_attribute(attribute:\"exploited_by_malware\", value:\"true\");\n script_set_attribute(attribute:\"metasploit_name\", value:'Adobe Flash Player NetConnection Type Confusion');\n script_set_attribute(attribute:\"exploit_framework_metasploit\", value:\"true\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:flash-plugin\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:5\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:6\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:6.6\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2015/03/13\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2015/03/17\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2015/03/18\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Red Hat Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Red Hat\" >!< release) audit(AUDIT_OS_NOT, \"Red Hat\");\nos_ver = pregmatch(pattern: \"Red Hat Enterprise Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Red Hat\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^(5|6)([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Red Hat 5.x / 6.x\", \"Red Hat \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\" && \"s390\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Red Hat\", cpu);\n\nyum_updateinfo = get_kb_item(\"Host/RedHat/yum-updateinfo\");\nif (!empty_or_null(yum_updateinfo)) \n{\n rhsa = \"RHSA-2015:0697\";\n yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);\n if (!empty_or_null(yum_report))\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : yum_report \n );\n exit(0);\n }\n else\n {\n audit_message = \"affected by Red Hat security advisory \" + rhsa;\n audit(AUDIT_OS_NOT, audit_message);\n }\n}\nelse\n{\n flag = 0;\n if (rpm_check(release:\"RHEL5\", reference:\"flash-plugin-11.2.202.451-1.el5\")) flag++;\n\n\n if (rpm_check(release:\"RHEL6\", reference:\"flash-plugin-11.2.202.451-1.el6\")) flag++;\n\n\n if (flag)\n {\n flash_plugin_caveat = '\\n' +\n 'NOTE: This vulnerability check only applies to RedHat released\\n' +\n 'versions of the flash-plugin package. This check does not apply to\\n' +\n 'Adobe released versions of the flash-plugin package, which are\\n' +\n 'versioned similarly and cause collisions in detection.\\n\\n' +\n\n 'If you are certain you are running the Adobe released package of\\n' +\n 'flash-plugin and are running a version of it equal or higher to the\\n' +\n 'RedHat version listed above then you can consider this a false\\n' +\n 'positive.\\n';\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : rpm_report_get() + redhat_report_package_caveat() + flash_plugin_caveat\n );\n exit(0);\n }\n else\n {\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"flash-plugin\");\n }\n}\n", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-12-13T07:55:26", "bulletinFamily": "scanner", "description": "According to its version, the installation of Adobe AIR on the remote\nMac OS X host is equal or prior to 17.0.0.124. It is, therefore,\naffected by multiple vulnerabilities :\n\n - Multiple memory corruption flaws exist due to improper\n validation of user-supplied input. An attacker can\n exploit these flaws to execute arbitrary code.\n (CVE-2015-0332, CVE-2015-0333, CVE-2015-0335,\n CVE-2015-0339)\n\n - Multiple type confusions flaws exist that allow an\n attacker to execute arbitrary code. (CVE-2015-0334,\n CVE-2015-0336)\n\n - A unspecified flaw exists that allows an attacker to\n bypass cross-domain policy. (CVE-2015-0337)\n\n - An integer overflow condition exists due improper\n validation of user-supplied input. An attacker can\n exploit to execute arbitrary code. (CVE-2015-0338)\n\n - A unspecified flaw exists that allows an attacker to\n bypass restrictions and upload arbitrary files.\n (CVE-2015-0340)\n\n - Multiple use-after-free errors exist that allow an\n attacker to deference already freed memory and execute\n arbitrary code. (CVE-2015-0341, CVE-2015-0342)", "modified": "2019-12-02T00:00:00", "id": "MACOSX_ADOBE_AIR_APSB15-05.NASL", "href": "https://www.tenable.com/plugins/nessus/84159", "published": "2015-06-12T00:00:00", "title": "Adobe AIR for Mac <= 17.0.0.124 Multiple Vulnerabilities (APSB15-05)", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(84159);\n script_version(\"1.8\");\n script_cvs_date(\"Date: 2019/11/22\");\n\n script_cve_id(\n \"CVE-2015-0332\",\n \"CVE-2015-0333\",\n \"CVE-2015-0334\",\n \"CVE-2015-0335\",\n \"CVE-2015-0336\",\n \"CVE-2015-0337\",\n \"CVE-2015-0338\",\n \"CVE-2015-0339\",\n \"CVE-2015-0340\",\n \"CVE-2015-0341\",\n \"CVE-2015-0342\"\n );\n script_bugtraq_id(\n 73080,\n 73081,\n 73082,\n 73083,\n 73084,\n 73085,\n 73086,\n 73087,\n 73088,\n 73089,\n 73091\n );\n\n script_name(english:\"Adobe AIR for Mac <= 17.0.0.124 Multiple Vulnerabilities (APSB15-05)\");\n script_summary(english:\"Checks the version gathered by local check.\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote Mac OS X host has a version of Adobe AIR installed that is\naffected by multiple vulnerabilities.\");\n script_set_attribute(attribute:\"description\", value:\n\"According to its version, the installation of Adobe AIR on the remote\nMac OS X host is equal or prior to 17.0.0.124. It is, therefore,\naffected by multiple vulnerabilities :\n\n - Multiple memory corruption flaws exist due to improper\n validation of user-supplied input. An attacker can\n exploit these flaws to execute arbitrary code.\n (CVE-2015-0332, CVE-2015-0333, CVE-2015-0335,\n CVE-2015-0339)\n\n - Multiple type confusions flaws exist that allow an\n attacker to execute arbitrary code. (CVE-2015-0334,\n CVE-2015-0336)\n\n - A unspecified flaw exists that allows an attacker to\n bypass cross-domain policy. (CVE-2015-0337)\n\n - An integer overflow condition exists due improper\n validation of user-supplied input. An attacker can\n exploit to execute arbitrary code. (CVE-2015-0338)\n\n - A unspecified flaw exists that allows an attacker to\n bypass restrictions and upload arbitrary files.\n (CVE-2015-0340)\n\n - Multiple use-after-free errors exist that allow an\n attacker to deference already freed memory and execute\n arbitrary code. (CVE-2015-0341, CVE-2015-0342)\");\n script_set_attribute(attribute:\"see_also\", value:\"https://helpx.adobe.com/security/products/flash-player/apsb15-05.html\");\n # http://helpx.adobe.com/flash-player/kb/archived-flash-player-versions.html\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?0cb17c10\");\n script_set_attribute(attribute:\"solution\", value:\n\"Upgrade to Adobe AIR 17.0.0.144 or later.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:H/RL:OF/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2015-0342\");\n\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploit_framework_core\", value:\"true\");\n script_set_attribute(attribute:\"exploited_by_malware\", value:\"true\");\n script_set_attribute(attribute:\"metasploit_name\", value:'Adobe Flash Player NetConnection Type Confusion');\n script_set_attribute(attribute:\"exploit_framework_metasploit\", value:\"true\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2015/03/12\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2015/03/12\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2015/06/12\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:adobe:air\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"MacOS X Local Security Checks\");\n\n script_copyright(english:\"This script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"macosx_adobe_air_installed.nasl\");\n script_require_keys(\"MacOSX/Adobe_AIR/Version\");\n\n exit(0);\n}\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\n\nkb_base = \"MacOSX/Adobe_AIR\";\nversion = get_kb_item_or_exit(kb_base+\"/Version\");\npath = get_kb_item_or_exit(kb_base+\"/Path\");\n\n# nb: we're checking for versions less than *or equal to* the cutoff!\ncutoff_version = '17.0.0.124';\nfixed_version_for_report = '17.0.0.144';\n\nif (ver_compare(ver:version, fix:cutoff_version, strict:FALSE) <= 0)\n{\n if (report_verbosity > 0)\n {\n report =\n '\\n Path : ' + path +\n '\\n Installed version : ' + version +\n '\\n Fixed version : ' + fixed_version_for_report +\n '\\n';\n security_hole(port:0, extra:report);\n }\n else security_hole(0);\n exit(0);\n}\nelse audit(AUDIT_INST_PATH_NOT_VULN, \"Adobe AIR\", version, path);\n", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-12-13T07:30:50", "bulletinFamily": "scanner", "description": "Adobe reports :\n\nAdobe has released security updates for Adobe Flash Player for\nWindows, Macintosh and Linux. These updates address vulnerabilities\nthat could potentially allow an attacker to take control of the\naffected system. These updates resolve memory corruption\nvulnerabilities that could lead to code execution (CVE-2015-0332,\nCVE-2015-0333, CVE-2015-0335, CVE-2015-0339). These updates resolve\ntype confusion vulnerabilities that could lead to code execution\n(CVE-2015-0334, CVE-2015-0336). These updates resolve a vulnerability\nthat could lead to a cross-domain policy bypass (CVE-2015-0337). These\nupdates resolve a vulnerability that could lead to a file upload\nrestriction bypass (CVE-2015-0340). These updates resolve an integer\noverflow vulnerability that could lead to code execution\n(CVE-2015-0338). These updates resolve use-after-free vulnerabilities\nthat could lead to code execution (CVE-2015-0341, CVE-2015-0342).", "modified": "2019-12-02T00:00:00", "id": "FREEBSD_PKG_8B3ECFF5C9B211E4B71F00BD5AF88C00.NASL", "href": "https://www.tenable.com/plugins/nessus/81867", "published": "2015-03-17T00:00:00", "title": "FreeBSD : Adobe Flash Player -- critical vulnerabilities (8b3ecff5-c9b2-11e4-b71f-00bd5af88c00)", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from the FreeBSD VuXML database :\n#\n# Copyright 2003-2018 Jacques Vidrine and contributors\n#\n# Redistribution and use in source (VuXML) and 'compiled' forms (SGML,\n# HTML, PDF, PostScript, RTF and so forth) with or without modification,\n# are permitted provided that the following conditions are met:\n# 1. Redistributions of source code (VuXML) must retain the above\n# copyright notice, this list of conditions and the following\n# disclaimer as the first lines of this file unmodified.\n# 2. Redistributions in compiled form (transformed to other DTDs,\n# published online in any format, converted to PDF, PostScript,\n# RTF and other formats) must reproduce the above copyright\n# notice, this list of conditions and the following disclaimer\n# in the documentation and/or other materials provided with the\n# distribution.\n# \n# THIS DOCUMENTATION IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS \"AS IS\"\n# AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO,\n# THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR\n# PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS\n# BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY,\n# OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT\n# OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR\n# BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,\n# WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE\n# OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS DOCUMENTATION,\n# EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(81867);\n script_version(\"1.10\");\n script_cvs_date(\"Date: 2018/11/10 11:49:44\");\n\n script_cve_id(\"CVE-2015-0332\", \"CVE-2015-0333\", \"CVE-2015-0334\", \"CVE-2015-0335\", \"CVE-2015-0336\", \"CVE-2015-0337\", \"CVE-2015-0338\", \"CVE-2015-0339\", \"CVE-2015-0340\", \"CVE-2015-0341\", \"CVE-2015-0342\");\n\n script_name(english:\"FreeBSD : Adobe Flash Player -- critical vulnerabilities (8b3ecff5-c9b2-11e4-b71f-00bd5af88c00)\");\n script_summary(english:\"Checks for updated packages in pkg_info output\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote FreeBSD host is missing one or more security-related\nupdates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Adobe reports :\n\nAdobe has released security updates for Adobe Flash Player for\nWindows, Macintosh and Linux. These updates address vulnerabilities\nthat could potentially allow an attacker to take control of the\naffected system. These updates resolve memory corruption\nvulnerabilities that could lead to code execution (CVE-2015-0332,\nCVE-2015-0333, CVE-2015-0335, CVE-2015-0339). These updates resolve\ntype confusion vulnerabilities that could lead to code execution\n(CVE-2015-0334, CVE-2015-0336). These updates resolve a vulnerability\nthat could lead to a cross-domain policy bypass (CVE-2015-0337). These\nupdates resolve a vulnerability that could lead to a file upload\nrestriction bypass (CVE-2015-0340). These updates resolve an integer\noverflow vulnerability that could lead to code execution\n(CVE-2015-0338). These updates resolve use-after-free vulnerabilities\nthat could lead to code execution (CVE-2015-0341, CVE-2015-0342).\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://helpx.adobe.com/security/products/flash-player/apsb15-05.html\"\n );\n # https://vuxml.freebsd.org/freebsd/8b3ecff5-c9b2-11e4-b71f-00bd5af88c00.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?65f8aa9b\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploit_framework_core\", value:\"true\");\n script_set_attribute(attribute:\"exploited_by_malware\", value:\"true\");\n script_set_attribute(attribute:\"metasploit_name\", value:'Adobe Flash Player NetConnection Type Confusion');\n script_set_attribute(attribute:\"exploit_framework_metasploit\", value:\"true\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:linux-c6-flashplugin\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:linux-f10-flashplugin\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:freebsd:freebsd\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2015/03/12\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2015/03/13\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2015/03/17\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2015-2018 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"FreeBSD Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/FreeBSD/release\", \"Host/FreeBSD/pkg_info\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"freebsd_package.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/FreeBSD/release\")) audit(AUDIT_OS_NOT, \"FreeBSD\");\nif (!get_kb_item(\"Host/FreeBSD/pkg_info\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\n\nif (pkg_test(save_report:TRUE, pkg:\"linux-c6-flashplugin<=11.2r202.442\")) flag++;\nif (pkg_test(save_report:TRUE, pkg:\"linux-f10-flashplugin<=11.2r202.442\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:pkg_report_get());\n else security_hole(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-12-13T07:33:50", "bulletinFamily": "scanner", "description": "The remote host is affected by the vulnerability described in GLSA-201503-09\n(Adobe Flash Player: Multiple vulnerabilities)\n\n Multiple vulnerabilities have been discovered in Adobe Flash Player.\n Please review the CVE identifiers referenced below for details.\n \nImpact :\n\n A remote attacker could possibly execute arbitrary code with the\n privileges of the process, cause a Denial of Service condition, or bypass\n security restrictions.\n \nWorkaround :\n\n There is no known workaround at this time.", "modified": "2019-12-02T00:00:00", "id": "GENTOO_GLSA-201503-09.NASL", "href": "https://www.tenable.com/plugins/nessus/82008", "published": "2015-03-24T00:00:00", "title": "GLSA-201503-09 : Adobe Flash Player: Multiple vulnerabilities", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Gentoo Linux Security Advisory GLSA 201503-09.\n#\n# The advisory text is Copyright (C) 2001-2016 Gentoo Foundation, Inc.\n# and licensed under the Creative Commons - Attribution / Share Alike \n# license. See http://creativecommons.org/licenses/by-sa/3.0/\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(82008);\n script_version(\"$Revision: 1.9 $\");\n script_cvs_date(\"$Date: 2016/05/20 14:03:00 $\");\n\n script_cve_id(\"CVE-2015-0332\", \"CVE-2015-0333\", \"CVE-2015-0334\", \"CVE-2015-0335\", \"CVE-2015-0336\", \"CVE-2015-0337\", \"CVE-2015-0338\", \"CVE-2015-0339\", \"CVE-2015-0340\", \"CVE-2015-0341\", \"CVE-2015-0342\");\n script_bugtraq_id(73080, 73081, 73082, 73083, 73084, 73085, 73086, 73087, 73088, 73089, 73091);\n script_xref(name:\"GLSA\", value:\"201503-09\");\n\n script_name(english:\"GLSA-201503-09 : Adobe Flash Player: Multiple vulnerabilities\");\n script_summary(english:\"Checks for updated package(s) in /var/db/pkg\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Gentoo host is missing one or more security-related\npatches.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"The remote host is affected by the vulnerability described in GLSA-201503-09\n(Adobe Flash Player: Multiple vulnerabilities)\n\n Multiple vulnerabilities have been discovered in Adobe Flash Player.\n Please review the CVE identifiers referenced below for details.\n \nImpact :\n\n A remote attacker could possibly execute arbitrary code with the\n privileges of the process, cause a Denial of Service condition, or bypass\n security restrictions.\n \nWorkaround :\n\n There is no known workaround at this time.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://security.gentoo.org/glsa/201503-09\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"All adobe-flash users should upgrade to the latest version:\n # emerge --sync\n # emerge --ask --oneshot --verbose\n '>=www-plugins/adobe-flash-11.2.202.451'\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:POC/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploit_framework_core\", value:\"true\");\n script_set_attribute(attribute:\"exploited_by_malware\", value:\"true\");\n script_set_attribute(attribute:\"metasploit_name\", value:'Adobe Flash Player NetConnection Type Confusion');\n script_set_attribute(attribute:\"exploit_framework_metasploit\", value:\"true\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:gentoo:linux:adobe-flash\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:gentoo:linux\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2015/03/16\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2015/03/24\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2015-2016 Tenable Network Security, Inc.\");\n script_family(english:\"Gentoo Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/Gentoo/release\", \"Host/Gentoo/qpkg-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"qpkg.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Gentoo/release\")) audit(AUDIT_OS_NOT, \"Gentoo\");\nif (!get_kb_item(\"Host/Gentoo/qpkg-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\n\nif (qpkg_check(package:\"www-plugins/adobe-flash\", unaffected:make_list(\"ge 11.2.202.451\"), vulnerable:make_list(\"lt 11.2.202.451\"))) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = qpkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"Adobe Flash Player\");\n}\n", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-12-13T08:16:00", "bulletinFamily": "scanner", "description": "Adobe Flash Player was updated to 11.2.202.451 (bsc#922033).\n\nThese security issues were fixed :\n\n - Memory corruption vulnerabilities that could lead to\n code execution (CVE-2015-0332, CVE-2015-0333,\n CVE-2015-0335, CVE-2015-0339).\n\n - Type confusion vulnerabilities that could lead to code\n execution (CVE-2015-0334, CVE-2015-0336).\n\n - A vulnerability that could lead to a cross-domain policy\n bypass (CVE-2015-0337).\n\n - A vulnerability that could lead to a file upload\n restriction bypass (CVE-2015-0340).\n\n - An integer overflow vulnerability that could lead to\n code execution (CVE-2015-0338).\n\n - Use-after-free vulnerabilities that could lead to code\n execution (CVE-2015-0341, CVE-2015-0342).", "modified": "2019-12-02T00:00:00", "id": "OPENSUSE-2015-225.NASL", "href": "https://www.tenable.com/plugins/nessus/81868", "published": "2015-03-17T00:00:00", "title": "openSUSE Security Update : flash-player (openSUSE-2015-225)", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from openSUSE Security Update openSUSE-2015-225.\n#\n# The text description of this plugin is (C) SUSE LLC.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(81868);\n script_version(\"$Revision: 1.10 $\");\n script_cvs_date(\"$Date: 2015/06/19 13:42:52 $\");\n\n script_cve_id(\"CVE-2015-0332\", \"CVE-2015-0333\", \"CVE-2015-0334\", \"CVE-2015-0335\", \"CVE-2015-0336\", \"CVE-2015-0337\", \"CVE-2015-0338\", \"CVE-2015-0339\", \"CVE-2015-0340\", \"CVE-2015-0341\", \"CVE-2015-0342\");\n\n script_name(english:\"openSUSE Security Update : flash-player (openSUSE-2015-225)\");\n script_summary(english:\"Check for the openSUSE-2015-225 patch\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote openSUSE host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Adobe Flash Player was updated to 11.2.202.451 (bsc#922033).\n\nThese security issues were fixed :\n\n - Memory corruption vulnerabilities that could lead to\n code execution (CVE-2015-0332, CVE-2015-0333,\n CVE-2015-0335, CVE-2015-0339).\n\n - Type confusion vulnerabilities that could lead to code\n execution (CVE-2015-0334, CVE-2015-0336).\n\n - A vulnerability that could lead to a cross-domain policy\n bypass (CVE-2015-0337).\n\n - A vulnerability that could lead to a file upload\n restriction bypass (CVE-2015-0340).\n\n - An integer overflow vulnerability that could lead to\n code execution (CVE-2015-0338).\n\n - Use-after-free vulnerabilities that could lead to code\n execution (CVE-2015-0341, CVE-2015-0342).\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=922033\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected flash-player packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploit_framework_core\", value:\"true\");\n script_set_attribute(attribute:\"exploited_by_malware\", value:\"true\");\n script_set_attribute(attribute:\"metasploit_name\", value:'Adobe Flash Player NetConnection Type Confusion');\n script_set_attribute(attribute:\"exploit_framework_metasploit\", value:\"true\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:flash-player\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:flash-player-gnome\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:flash-player-kde4\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:opensuse:13.1\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:opensuse:13.2\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2015/03/16\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2015/03/17\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2015 Tenable Network Security, Inc.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release =~ \"^(SLED|SLES)\") audit(AUDIT_OS_NOT, \"openSUSE\");\nif (release !~ \"^(SUSE13\\.1|SUSE13\\.2)$\") audit(AUDIT_OS_RELEASE_NOT, \"openSUSE\", \"13.1 / 13.2\", release);\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\nourarch = get_kb_item(\"Host/cpu\");\nif (!ourarch) audit(AUDIT_UNKNOWN_ARCH);\nif (ourarch !~ \"^(i586|i686|x86_64)$\") audit(AUDIT_ARCH_NOT, \"i586 / i686 / x86_64\", ourarch);\n\nflag = 0;\n\nif ( rpm_check(release:\"SUSE13.1\", reference:\"flash-player-11.2.202.451-110.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"flash-player-gnome-11.2.202.451-110.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.1\", reference:\"flash-player-kde4-11.2.202.451-110.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.2\", reference:\"flash-player-11.2.202.451-2.45.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.2\", reference:\"flash-player-gnome-11.2.202.451-2.45.1\") ) flag++;\nif ( rpm_check(release:\"SUSE13.2\", reference:\"flash-player-kde4-11.2.202.451-2.45.1\") ) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"flash-player / flash-player-gnome / flash-player-kde4\");\n}\n", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-12-13T09:17:50", "bulletinFamily": "scanner", "description": "The remote Windows host is missing KB3044132. It is, therefore,\naffected by the following vulnerabilities :\n\n - Multiple memory corruption issues exist due to not\n properly validating user input, which an attacker can\n exploit to execute arbitrary code. (CVE-2015-0332,\n CVE-2015-0333, CVE-2015-0335, CVE-2015-0339)\n\n - Multiple type confusions flaws exist, which an attacker\n can exploit to execute arbitrary code. (CVE-2015-0334,\n CVE-2015-0336)\n\n - An unspecified flaw exists that allows an attacker to\n bypass cross-domain policy. (CVE-2015-0337)\n\n - An integer overflow condition exists due to not properly\n validating user input, which an attacker can exploit to\n execute arbitrary code. (CVE-2015-0338)\n\n - An unspecified flaw exists that allows an attacker to\n bypass restrictions and upload arbitrary files.\n (CVE-2015-0340)\n\n - Multiple use-after-free errors exist that can allow an\n attacker to deference already freed memory and execute\n arbitrary code. (CVE-2015-0341, CVE-2015-0342)", "modified": "2019-12-02T00:00:00", "id": "SMB_KB3044132.NASL", "href": "https://www.tenable.com/plugins/nessus/81732", "published": "2015-03-13T00:00:00", "title": "MS KB3044132: Update for Vulnerabilities in Adobe Flash Player in Internet Explorer", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(81732);\n script_version(\"1.17\");\n script_cvs_date(\"Date: 2019/11/22\");\n\n script_cve_id(\n \"CVE-2015-0332\",\n \"CVE-2015-0333\",\n \"CVE-2015-0334\",\n \"CVE-2015-0335\",\n \"CVE-2015-0336\",\n \"CVE-2015-0337\",\n \"CVE-2015-0338\",\n \"CVE-2015-0339\",\n \"CVE-2015-0340\",\n \"CVE-2015-0341\",\n \"CVE-2015-0342\"\n );\n script_bugtraq_id(\n 73080,\n 73081,\n 73082,\n 73083,\n 73084,\n 73085,\n 73086,\n 73087,\n 73088,\n 73089,\n 73091\n );\n script_xref(name:\"EDB-ID\", value:\"36962\");\n script_xref(name:\"MSKB\", value:\"3044132\");\n\n script_name(english:\"MS KB3044132: Update for Vulnerabilities in Adobe Flash Player in Internet Explorer\");\n script_summary(english:\"Checks the version of the ActiveX control.\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote Windows host has a browser plugin that is affected by\nmultiple vulnerabilities.\");\n script_set_attribute(attribute:\"description\", value:\n\"The remote Windows host is missing KB3044132. It is, therefore,\naffected by the following vulnerabilities :\n\n - Multiple memory corruption issues exist due to not\n properly validating user input, which an attacker can\n exploit to execute arbitrary code. (CVE-2015-0332,\n CVE-2015-0333, CVE-2015-0335, CVE-2015-0339)\n\n - Multiple type confusions flaws exist, which an attacker\n can exploit to execute arbitrary code. (CVE-2015-0334,\n CVE-2015-0336)\n\n - An unspecified flaw exists that allows an attacker to\n bypass cross-domain policy. (CVE-2015-0337)\n\n - An integer overflow condition exists due to not properly\n validating user input, which an attacker can exploit to\n execute arbitrary code. (CVE-2015-0338)\n\n - An unspecified flaw exists that allows an attacker to\n bypass restrictions and upload arbitrary files.\n (CVE-2015-0340)\n\n - Multiple use-after-free errors exist that can allow an\n attacker to deference already freed memory and execute\n arbitrary code. (CVE-2015-0341, CVE-2015-0342)\");\n script_set_attribute(attribute:\"see_also\", value:\"https://docs.microsoft.com/en-us/security-updates/SecurityAdvisories/2016/2755801\");\n script_set_attribute(attribute:\"see_also\", value:\"https://support.microsoft.com/en-us/help/3044132/microsoft-security-advisory-update-for-vulnerabilities-in-adobe-flash\");\n script_set_attribute(attribute:\"see_also\", value:\"https://helpx.adobe.com/security/products/flash-player/apsb15-05.html\");\n script_set_attribute(attribute:\"solution\", value:\n\"Install Microsoft KB3044132.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:H/RL:OF/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2015-0342\");\n\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploit_framework_core\", value:\"true\");\n script_set_attribute(attribute:\"exploited_by_malware\", value:\"true\");\n script_set_attribute(attribute:\"metasploit_name\", value:'Adobe Flash Player NetConnection Type Confusion');\n script_set_attribute(attribute:\"exploit_framework_metasploit\", value:\"true\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2015/03/12\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2015/03/10\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2015/03/13\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:microsoft:windows\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:adobe:flash_player\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Windows\");\n\n script_copyright(english:\"This script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"smb_hotfixes.nasl\");\n script_require_keys(\"SMB/Registry/Enumerated\", \"SMB/WindowsVersion\");\n script_require_ports(139, 445);\n\n exit(0);\n}\n\ninclude(\"audit.inc\");\ninclude(\"smb_func.inc\");\ninclude(\"smb_hotfixes.inc\");\ninclude(\"smb_hotfixes_fcheck.inc\");\ninclude(\"smb_activex_func.inc\");\ninclude(\"misc_func.inc\");\n\nget_kb_item_or_exit(\"SMB/Registry/Enumerated\");\nget_kb_item_or_exit(\"SMB/WindowsVersion\", exit_code:1);\n\nif (hotfix_check_sp_range(win8:'0', win81:'0') <= 0) audit(AUDIT_OS_SP_NOT_VULN);\nif (hotfix_check_server_core() == 1) audit(AUDIT_WIN_SERVER_CORE);\n\nif (activex_init() != ACX_OK) audit(AUDIT_FN_FAIL, \"activex_init()\");\n\n# Adobe Flash Player CLSID\nclsid = '{D27CDB6E-AE6D-11cf-96B8-444553540000}';\n\nfile = activex_get_filename(clsid:clsid);\nif (isnull(file))\n{\n activex_end();\n audit(AUDIT_FN_FAIL, \"activex_get_filename\", \"NULL\");\n}\nif (!file)\n{\n activex_end();\n audit(AUDIT_ACTIVEX_NOT_FOUND, clsid);\n}\n\n# Get its version.\nversion = activex_get_fileversion(clsid:clsid);\nif (!version)\n{\n activex_end();\n audit(AUDIT_VER_FAIL, file);\n}\n\ninfo = '';\n\niver = split(version, sep:'.', keep:FALSE);\nfor (i=0; i<max_index(iver); i++)\n iver[i] = int(iver[i]);\n\n# < 17.0.0.134\nif (\n (report_paranoia > 1 || activex_get_killbit(clsid:clsid) == 0) &&\n (\n iver[0] < 17 ||\n (\n iver[0] == 17 &&\n (\n (iver[1] == 0 && iver[2] == 0 && iver[3] < 134)\n )\n )\n )\n)\n{\n info = '\\n Path : ' + file +\n '\\n Installed version : ' + version +\n '\\n Fixed version : 17.0.0.134' +\n '\\n';\n}\n\nport = kb_smb_transport();\n\nif (info != '')\n{\n if (report_verbosity > 0)\n {\n if (report_paranoia > 1)\n {\n report = info +\n '\\n' +\n 'Note, though, that Nessus did not check whether the kill bit was\\n' +\n \"set for the control's CLSID because of the Report Paranoia setting\" + '\\n' +\n 'in effect when this scan was run.\\n';\n }\n else\n {\n report = info +\n '\\n' +\n 'Moreover, its kill bit is not set so it is accessible via Internet\\n' +\n 'Explorer.\\n';\n }\n security_hole(port:port, extra:report);\n }\n else security_hole(port);\n}\nelse audit(AUDIT_HOST_NOT, 'affected');\n", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-12-13T09:21:49", "bulletinFamily": "scanner", "description": "Adobe Flash Player was updated to 11.2.202.451 (bsc#922033).\n\nThese security issues were fixed :\n\n - Memory corruption vulnerabilities that could lead to\n code execution (CVE-2015-0332, CVE-2015-0333,\n CVE-2015-0335, CVE-2015-0339).\n\n - Type confusion vulnerabilities that could lead to code\n execution (CVE-2015-0334, CVE-2015-0336).\n\n - A vulnerability that could lead to a cross-domain policy\n bypass (CVE-2015-0337).\n\n - A vulnerability that could lead to a file upload\n restriction bypass (CVE-2015-0340).\n\n - An integer overflow vulnerability that could lead to\n code execution (CVE-2015-0338).\n\n - Use-after-free vulnerabilities that could lead to code\n execution (CVE-2015-0341, CVE-2015-0342).\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the SUSE security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "modified": "2019-12-02T00:00:00", "id": "SUSE_SU-2015-0491-1.NASL", "href": "https://www.tenable.com/plugins/nessus/83698", "published": "2015-05-20T00:00:00", "title": "SUSE SLED12 Security Update : flash-player (SUSE-SU-2015:0491-1)", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from SUSE update advisory SUSE-SU-2015:0491-1.\n# The text itself is copyright (C) SUSE.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(83698);\n script_version(\"2.10\");\n script_cvs_date(\"Date: 2019/09/11 11:22:11\");\n\n script_cve_id(\"CVE-2015-0332\", \"CVE-2015-0333\", \"CVE-2015-0334\", \"CVE-2015-0335\", \"CVE-2015-0336\", \"CVE-2015-0337\", \"CVE-2015-0338\", \"CVE-2015-0339\", \"CVE-2015-0340\", \"CVE-2015-0341\", \"CVE-2015-0342\");\n script_bugtraq_id(73080, 73081, 73082, 73083, 73084, 73085, 73086, 73087, 73088, 73089, 73091);\n\n script_name(english:\"SUSE SLED12 Security Update : flash-player (SUSE-SU-2015:0491-1)\");\n script_summary(english:\"Checks rpm output for the updated packages.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote SUSE host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Adobe Flash Player was updated to 11.2.202.451 (bsc#922033).\n\nThese security issues were fixed :\n\n - Memory corruption vulnerabilities that could lead to\n code execution (CVE-2015-0332, CVE-2015-0333,\n CVE-2015-0335, CVE-2015-0339).\n\n - Type confusion vulnerabilities that could lead to code\n execution (CVE-2015-0334, CVE-2015-0336).\n\n - A vulnerability that could lead to a cross-domain policy\n bypass (CVE-2015-0337).\n\n - A vulnerability that could lead to a file upload\n restriction bypass (CVE-2015-0340).\n\n - An integer overflow vulnerability that could lead to\n code execution (CVE-2015-0338).\n\n - Use-after-free vulnerabilities that could lead to code\n execution (CVE-2015-0341, CVE-2015-0342).\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the SUSE security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=922033\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2015-0332/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2015-0333/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2015-0334/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2015-0335/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2015-0336/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2015-0337/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2015-0338/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2015-0339/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2015-0340/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2015-0341/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2015-0342/\"\n );\n # https://www.suse.com/support/update/announcement/2015/suse-su-20150491-1.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?d279b269\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"To install this SUSE Security Update use YaST online_update.\nAlternatively you can run the command listed for your product :\n\nSUSE Linux Enterprise Workstation Extension 12 :\n\nzypper in -t patch SUSE-SLE-WE-12-2015-120=1\n\nSUSE Linux Enterprise Desktop 12 :\n\nzypper in -t patch SUSE-SLE-DESKTOP-12-2015-120=1\n\nTo bring your system up-to-date, use 'zypper patch'.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:H/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploit_framework_core\", value:\"true\");\n script_set_attribute(attribute:\"exploited_by_malware\", value:\"true\");\n script_set_attribute(attribute:\"metasploit_name\", value:'Adobe Flash Player NetConnection Type Confusion');\n script_set_attribute(attribute:\"exploit_framework_metasploit\", value:\"true\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:flash-player\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:flash-player-gnome\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:suse_linux:12\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2015/03/13\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2015/03/13\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2015/05/20\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release !~ \"^(SLED|SLES)\") audit(AUDIT_OS_NOT, \"SUSE\");\nos_ver = pregmatch(pattern: \"^(SLE(S|D)\\d+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"SUSE\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^(SLED12)$\", string:os_ver)) audit(AUDIT_OS_NOT, \"SUSE SLED12\", \"SUSE \" + os_ver);\n\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu !~ \"^i[3-6]86$\" && \"x86_64\" >!< cpu && \"s390x\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"SUSE \" + os_ver, cpu);\nif (cpu >!< \"x86_64\") audit(AUDIT_ARCH_NOT, \"x86_64\", cpu);\n\n\nsp = get_kb_item(\"Host/SuSE/patchlevel\");\nif (isnull(sp)) sp = \"0\";\nif (os_ver == \"SLED12\" && (! preg(pattern:\"^(0)$\", string:sp))) audit(AUDIT_OS_NOT, \"SLED12 SP0\", os_ver + \" SP\" + sp);\n\n\nflag = 0;\nif (rpm_check(release:\"SLED12\", sp:\"0\", cpu:\"x86_64\", reference:\"flash-player-11.2.202.451-72.1\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"0\", cpu:\"x86_64\", reference:\"flash-player-gnome-11.2.202.451-72.1\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"flash-player\");\n}\n", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-12-13T07:26:20", "bulletinFamily": "scanner", "description": "According to its version, the Adobe Flash Player installed on the\nremote Windows host is equal or prior to version 16.0.0.305. It is,\ntherefore, affected by the following vulnerabilities :\n\n - Multiple memory corruption issues exist due to not\n properly validating user input, which an attacker can\n exploit to execute arbitrary code. (CVE-2015-0332,\n CVE-2015-0333, CVE-2015-0335, CVE-2015-0339)\n\n - Multiple type confusions flaws exist, which an attacker\n can exploit to execute arbitrary code. (CVE-2015-0334,\n CVE-2015-0336)\n\n - An unspecified flaw exists that allows an attacker to\n bypass cross-domain policy. (CVE-2015-0337)\n\n - An integer overflow condition exists due to not properly\n validating user input, which an attacker can exploit to\n execute arbitrary code. (CVE-2015-0338)\n\n - An unspecified flaw exists that allows an attacker to\n bypass restrictions and upload arbitrary files.\n (CVE-2015-0340)\n\n - Multiple use-after-free errors exist that can allow an\n attacker to deference already freed memory and execute\n arbitrary code. (CVE-2015-0341, CVE-2015-0342)", "modified": "2019-12-02T00:00:00", "id": "FLASH_PLAYER_APSB15-05.NASL", "href": "https://www.tenable.com/plugins/nessus/81819", "published": "2015-03-13T00:00:00", "title": "Flash Player <= 16.0.0.305 Multiple Vulnerabilities (APSB15-05)", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(81819);\n script_version(\"1.17\");\n script_cvs_date(\"Date: 2019/11/22\");\n\n script_cve_id(\n \"CVE-2015-0332\",\n \"CVE-2015-0333\",\n \"CVE-2015-0334\",\n \"CVE-2015-0335\",\n \"CVE-2015-0336\",\n \"CVE-2015-0337\",\n \"CVE-2015-0338\",\n \"CVE-2015-0339\",\n \"CVE-2015-0340\",\n \"CVE-2015-0341\",\n \"CVE-2015-0342\"\n );\n script_bugtraq_id(\n 73080,\n 73081,\n 73082,\n 73083,\n 73084,\n 73085,\n 73086,\n 73087,\n 73088,\n 73089,\n 73091\n );\n script_xref(name:\"EDB-ID\", value:\"36962\");\n\n script_name(english:\"Flash Player <= 16.0.0.305 Multiple Vulnerabilities (APSB15-05)\");\n script_summary(english:\"Checks the version of Flash Player.\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote Windows host has a browser plugin that is affected by\nmultiple vulnerabilities.\");\n script_set_attribute(attribute:\"description\", value:\n\"According to its version, the Adobe Flash Player installed on the\nremote Windows host is equal or prior to version 16.0.0.305. It is,\ntherefore, affected by the following vulnerabilities :\n\n - Multiple memory corruption issues exist due to not\n properly validating user input, which an attacker can\n exploit to execute arbitrary code. (CVE-2015-0332,\n CVE-2015-0333, CVE-2015-0335, CVE-2015-0339)\n\n - Multiple type confusions flaws exist, which an attacker\n can exploit to execute arbitrary code. (CVE-2015-0334,\n CVE-2015-0336)\n\n - An unspecified flaw exists that allows an attacker to\n bypass cross-domain policy. (CVE-2015-0337)\n\n - An integer overflow condition exists due to not properly\n validating user input, which an attacker can exploit to\n execute arbitrary code. (CVE-2015-0338)\n\n - An unspecified flaw exists that allows an attacker to\n bypass restrictions and upload arbitrary files.\n (CVE-2015-0340)\n\n - Multiple use-after-free errors exist that can allow an\n attacker to deference already freed memory and execute\n arbitrary code. (CVE-2015-0341, CVE-2015-0342)\");\n script_set_attribute(attribute:\"see_also\", value:\"https://helpx.adobe.com/security/products/flash-player/apsb15-05.html\");\n # http://helpx.adobe.com/flash-player/kb/archived-flash-player-versions.html\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?0cb17c10\");\n script_set_attribute(attribute:\"solution\", value:\n\"Upgrade to Adobe Flash Player version 17.0.0.134 or later.\n\nAlternatively, Adobe has made version 13.0.0.277 available for those\ninstallations that cannot be upgraded to 17.x.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:H/RL:OF/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2015-0342\");\n\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploit_framework_core\", value:\"true\");\n script_set_attribute(attribute:\"exploited_by_malware\", value:\"true\");\n script_set_attribute(attribute:\"metasploit_name\", value:'Adobe Flash Player NetConnection Type Confusion');\n script_set_attribute(attribute:\"exploit_framework_metasploit\", value:\"true\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2015/03/12\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2015/03/12\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2015/03/13\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:adobe:flash_player\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Windows\");\n\n script_copyright(english:\"This script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"flash_player_installed.nasl\");\n script_require_keys(\"SMB/Flash_Player/installed\");\n\n exit(0);\n}\n\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\n\nget_kb_item_or_exit(\"SMB/Flash_Player/installed\");\n\n# Identify vulnerable versions.\ninfo = \"\";\n\n# we're checking for versions less than *or equal to* the cutoff!\nforeach variant (make_list(\"Plugin\", \"ActiveX\", \"Chrome\", \"Chrome_Pepper\"))\n{\n vers = get_kb_list(\"SMB/Flash_Player/\"+variant+\"/Version/*\");\n files = get_kb_list(\"SMB/Flash_Player/\"+variant+\"/File/*\");\n if (!isnull(vers) && !isnull(files))\n {\n foreach key (keys(vers))\n {\n ver = vers[key];\n\n if (ver)\n {\n iver = split(ver, sep:'.', keep:FALSE);\n for (i=0; i<max_index(iver); i++)\n iver[i] = int(iver[i]);\n\n if (\n (\n # Chrome Flash <= 16.0.0.305\n variant == \"Chrome_Pepper\" &&\n (\n (iver[0] < 16) ||\n (iver[0] == 16 && iver[1] == 0 && iver[2] == 0 && iver[3] <= 305)\n )\n ) ||\n (variant != \"Chrome_Pepper\" &&\n (\n (\n # < 13\n (\n iver[0] < 13 ||\n # 13.0.0.x <= 13.0.0.269\n (\n iver[0] == 13 &&\n (\n iver[1] == 0 &&\n (\n iver[2] == 0 &&\n (\n iver[3] <= 269\n )\n )\n )\n )\n ) ||\n # 14.0.0.x <= 17.0.0.134\n (\n (\n iver[0] >= 14 && iver[0] <= 15\n ) ||\n (\n iver[0] == 16 &&\n (\n iver[1] == 0 &&\n (\n iver[2] == 0 &&\n (\n iver[3] <= 305\n )\n )\n )\n )\n )\n )\n )\n )\n )\n {\n num = key - (\"SMB/Flash_Player/\"+variant+\"/Version/\");\n file = files[\"SMB/Flash_Player/\"+variant+\"/File/\"+num];\n if (variant == \"Plugin\")\n {\n info += '\\n Product : Browser Plugin (for Firefox / Netscape / Opera)';\n fix = \"17.0.0.134 / 13.0.0.277\";\n }\n else if (variant == \"ActiveX\")\n {\n info += '\\n Product : ActiveX control (for Internet Explorer)';\n fix = \"17.0.0.134 / 13.0.0.277\";\n }\n else if (\"Chrome\" >< variant)\n {\n info += '\\n Product : Browser Plugin (for Google Chrome)';\n }\n info += '\\n Path : ' + file +\n '\\n Installed version : ' + ver;\n if (variant == \"Chrome_Pepper\")\n info += '\\n Fixed version : 17.0.0.134 (Chrome PepperFlash)';\n else\n info += '\\n Fixed version : '+fix;\n info += '\\n';\n }\n }\n }\n }\n}\n\nif (info)\n{\n port = get_kb_item(\"SMB/transport\");\n if (!port) port = 445;\n\n if (report_verbosity > 0) security_hole(port:port, extra:info);\n else security_hole(port);\n}\nelse\n{\n if (thorough_tests)\n exit(0, 'No vulnerable versions of Adobe Flash Player were found.');\n else\n exit(1, 'Google Chrome\\'s built-in Flash Player may not have been detected because the \\'Perform thorough tests\\' setting was not enabled.');\n}\n", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-12-13T09:21:20", "bulletinFamily": "scanner", "description": "flash-player has been updated to fix eleven security vulnerabilities :\n\n - Multiple memory corruption issues exist due to not\n properly validating user input, which an attacker can\n exploit to execute arbitrary code. (CVE-2015-0332,\n CVE-2015-0333, CVE-2015-0335, CVE-2015-0339)\n\n - Multiple type confusions flaws exist, which an attacker\n can exploit to execute arbitrary code. (CVE-2015-0334,\n CVE-2015-0336)\n\n - An unspecified flaw exists that allows an attacker to\n bypass cross-domain policy. (CVE-2015-0337)\n\n - An integer overflow condition exists due to not properly\n validating user input, which an attacker can exploit to\n execute arbitrary code. (CVE-2015-0338)\n\n - An unspecified flaw exists that allows an attacker to\n bypass restrictions and upload arbitrary files.\n (CVE-2015-0340)\n\n - Multiple use-after-free errors exist that can allow an\n attacker to deference already freed memory and execute\n arbitrary code. (CVE-2015-0341, CVE-2015-0342)", "modified": "2019-12-02T00:00:00", "id": "SUSE_11_FLASH-PLAYER-150313.NASL", "href": "https://www.tenable.com/plugins/nessus/81877", "published": "2015-03-17T00:00:00", "title": "SuSE 11.3 Security Update : flash-player (SAT Patch Number 10458)", "type": "nessus", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from SuSE 11 update information. The text itself is\n# copyright (C) Novell, Inc.\n#\n\nif (NASL_LEVEL < 3000) exit(0);\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(81877);\n script_version(\"1.11\");\n script_cvs_date(\"Date: 2018/07/31 17:27:54\");\n\n script_cve_id(\n \"CVE-2015-0332\",\n \"CVE-2015-0333\",\n \"CVE-2015-0334\",\n \"CVE-2015-0335\",\n \"CVE-2015-0336\",\n \"CVE-2015-0337\",\n \"CVE-2015-0338\",\n \"CVE-2015-0339\",\n \"CVE-2015-0340\",\n \"CVE-2015-0341\",\n \"CVE-2015-0342\"\n );\n script_bugtraq_id(\n 73080,\n 73081,\n 73082,\n 73083,\n 73084,\n 73085,\n 73086,\n 73087,\n 73088,\n 73089,\n 73091\n );\n script_xref(name:\"EDB-ID\", value:\"36962\");\n\n script_name(english:\"SuSE 11.3 Security Update : flash-player (SAT Patch Number 10458)\");\n script_summary(english:\"Checks rpm output for the updated packages.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote SuSE 11 host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"flash-player has been updated to fix eleven security vulnerabilities :\n\n - Multiple memory corruption issues exist due to not\n properly validating user input, which an attacker can\n exploit to execute arbitrary code. (CVE-2015-0332,\n CVE-2015-0333, CVE-2015-0335, CVE-2015-0339)\n\n - Multiple type confusions flaws exist, which an attacker\n can exploit to execute arbitrary code. (CVE-2015-0334,\n CVE-2015-0336)\n\n - An unspecified flaw exists that allows an attacker to\n bypass cross-domain policy. (CVE-2015-0337)\n\n - An integer overflow condition exists due to not properly\n validating user input, which an attacker can exploit to\n execute arbitrary code. (CVE-2015-0338)\n\n - An unspecified flaw exists that allows an attacker to\n bypass restrictions and upload arbitrary files.\n (CVE-2015-0340)\n\n - Multiple use-after-free errors exist that can allow an\n attacker to deference already freed memory and execute\n arbitrary code. (CVE-2015-0341, CVE-2015-0342)\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=922033\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2015-0332.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2015-0333.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2015-0334.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2015-0335.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2015-0336.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2015-0337.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2015-0338.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2015-0339.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2015-0340.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2015-0341.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2015-0342.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://helpx.adobe.com/security/products/flash-player/apsb15-05.html\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Apply SAT patch number 10458.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:H/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploit_framework_core\", value:\"true\");\n script_set_attribute(attribute:\"exploited_by_malware\", value:\"true\");\n script_set_attribute(attribute:\"metasploit_name\", value:'Adobe Flash Player NetConnection Type Confusion');\n script_set_attribute(attribute:\"exploit_framework_metasploit\", value:\"true\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:11:flash-player\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:11:flash-player-gnome\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:11:flash-player-kde4\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:suse_linux:11\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2015/03/12\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2015/03/13\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2015/03/17\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2015-2018 Tenable Network Security, Inc.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\");\n\n exit(0);\n}\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release !~ \"^(SLED|SLES)11\") audit(AUDIT_OS_NOT, \"SuSE 11\");\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu !~ \"^i[3-6]86$\" && \"x86_64\" >!< cpu && \"s390x\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"SuSE 11\", cpu);\n\npl = get_kb_item(\"Host/SuSE/patchlevel\");\nif (isnull(pl) || int(pl) != 3) audit(AUDIT_OS_NOT, \"SuSE 11.3\");\n\nflag = 0;\nif (rpm_check(release:\"SLED11\", sp:3, cpu:\"i586\", reference:\"flash-player-11.2.202.451-0.3.1\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:3, cpu:\"i586\", reference:\"flash-player-gnome-11.2.202.451-0.3.1\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:3, cpu:\"i586\", reference:\"flash-player-kde4-11.2.202.451-0.3.1\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:3, cpu:\"x86_64\", reference:\"flash-player-11.2.202.451-0.3.1\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:3, cpu:\"x86_64\", reference:\"flash-player-gnome-11.2.202.451-0.3.1\")) flag++;\nif (rpm_check(release:\"SLED11\", sp:3, cpu:\"x86_64\", reference:\"flash-player-kde4-11.2.202.451-0.3.1\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}], "gentoo": [{"lastseen": "2016-09-06T19:46:54", "bulletinFamily": "unix", "description": "### Background\n\nThe Adobe Flash Player is a renderer for the SWF file format, which is commonly used to provide interactive websites. \n\n### Description\n\nMultiple vulnerabilities have been discovered in Adobe Flash Player. Please review the CVE identifiers referenced below for details. \n\n### Impact\n\nA remote attacker could possibly execute arbitrary code with the privileges of the process, cause a Denial of Service condition, or bypass security restrictions. \n\n### Workaround\n\nThere is no known workaround at this time.\n\n### Resolution\n\nAll adobe-flash users should upgrade to the latest version:\n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose\n \">=www-plugins/adobe-flash-11.2.202.451\"", "modified": "2015-03-16T00:00:00", "published": "2015-03-16T00:00:00", "id": "GLSA-201503-09", "href": "https://security.gentoo.org/glsa/201503-09", "type": "gentoo", "title": "Adobe Flash Player: Multiple vulnerabilities", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}], "kaspersky": [{"lastseen": "2019-03-21T00:15:30", "bulletinFamily": "info", "description": "### *Detect date*:\n03/12/2015\n\n### *Severity*:\nCritical\n\n### *Description*:\nMultiple critical vulnerabilities have been found in Adobe Flash Player. Malicious users can exploit these vulnerabilities to execute arbitrary code or bypass security restrictions.\n\n### *Affected products*:\nAdobe Flash Player versions 16.0.0.305 and earlier for Windows and OS X \nAdobe Flash Player ESR versions 13.0.0.269 and earlier for Windows and OS X \nAdobe Flash Player versions 11.2.202.442 and earlier for Linux\n\n### *Solution*:\nUpdate to latest version!\n\n### *Original advisories*:\n[APSB](<https://helpx.adobe.com/security/products/flash-player/apsb15-05.html>) \n\n\n### *Impacts*:\nACE \n\n### *Related products*:\n[Adobe Flash Player ActiveX](<https://threats.kaspersky.com/en/product/Adobe-Flash-Player-ActiveX/>)\n\n### *CVE-IDS*:\n[CVE-2015-0334](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0334>)9.3Critical \n[CVE-2015-0335](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0335>)10.0Critical \n[CVE-2015-0336](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0336>)9.3Critical \n[CVE-2015-0338](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0338>)10.0Critical \n[CVE-2015-0340](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0340>)5.0Critical \n[CVE-2015-0332](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0332>)10.0Critical \n[CVE-2015-0333](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0333>)10.0Critical \n[CVE-2015-0341](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0341>)10.0Critical \n[CVE-2015-0342](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0342>)10.0Critical \n[CVE-2015-0339](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0339>)10.0Critical \n[CVE-2015-0337](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0337>)5.0Critical", "modified": "2019-03-07T00:00:00", "published": "2015-03-12T00:00:00", "id": "KLA10462", "href": "https://threats.kaspersky.com/en/vulnerability/KLA10462", "title": "\r KLA10462Multiple vulnerabilities in Adobe Flash Player ", "type": "kaspersky", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}], "freebsd": [{"lastseen": "2019-05-29T18:33:19", "bulletinFamily": "unix", "description": "\nAdobe reports:\n\n\n\t Adobe has released security updates for Adobe Flash Player for\n\t Windows, Macintosh and Linux. These updates address vulnerabilities\n\t that could potentially allow an attacker to take control of the\n\t affected system.\n\t These updates resolve memory corruption vulnerabilities that could\n\t lead to code execution (CVE-2015-0332, CVE-2015-0333, CVE-2015-0335,\n\t CVE-2015-0339).\n\t These updates resolve type confusion vulnerabilities that could lead\n\t to code execution (CVE-2015-0334, CVE-2015-0336).\n\t These updates resolve a vulnerability that could lead to a\n\t cross-domain policy bypass (CVE-2015-0337).\n\t These updates resolve a vulnerability that could lead to a file\n\t upload restriction bypass (CVE-2015-0340).\n\t These updates resolve an integer overflow vulnerability that could\n\t lead to code execution (CVE-2015-0338).\n\t These updates resolve use-after-free vulnerabilities that could lead\n\t to code execution (CVE-2015-0341, CVE-2015-0342).\n\t \n\n", "modified": "2015-03-12T00:00:00", "published": "2015-03-12T00:00:00", "id": "8B3ECFF5-C9B2-11E4-B71F-00BD5AF88C00", "href": "https://vuxml.freebsd.org/freebsd/8b3ecff5-c9b2-11e4-b71f-00bd5af88c00.html", "title": "Adobe Flash Player -- critical vulnerabilities", "type": "freebsd", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}], "thn": [{"lastseen": "2018-01-27T09:18:24", "bulletinFamily": "info", "description": "[](<https://2.bp.blogspot.com/-maVRw12W13I/VQKe4Ihq2bI/AAAAAAAAiNc/1pU5PjjdeTc/s1600/adobe-flash-player-exploit.jpg>)\n\nAfter the [latest Microsoft Patch Tuesday updates](<https://thehackernews.com/2015/03/stuxnet-freak-windows-vulnerability.html>) that came with important patches for [Stuxnet](<https://thehackernews.com/2013/07/Edward-Snowden-Stuxnet-NSA-Israel.html>) and [FREAK encryption-downgrade attack](<https://thehackernews.com/2015/03/freak-openssl-vulnerability.html>), now its time to update your Adobe Flash Player.\n\n \n\n\nAdobe has rolled-out an [update](<https://helpx.adobe.com/security/products/flash-player/apsb15-05.html>) for its popular Flash Player software that patches a **_set of 11 critical security vulnerabilities_** in its program, most of which potentially allow hackers to remotely execute arbitrary code on vulnerable systems.\n\n \n\n\n**AFFECTED SOFTWARE**\n\nAll versions prior to the latest version 17.0.0.134 of the Flash Player are affected on Windows and Mac OS X machines. Therefore, Adobe Flash Player installed with Google Chrome, as well as Internet Explorer 10 and 11 on Windows 8 and Windows 8.1, should automatically update to the newest version 17.0.0.134.\n\n \n\n\nIn addition, Adobe Flash Player 11.2.202.442 for Linux and Flash Player Extended Support Release 13.0.0.269 for Windows and Mac OS X are also affected by the vulnerabilities. \n \nSo, users of Flash Player on Linux should update to version 11.2.202.451 and Flash Player Extended Support Release on Windows and Mac are recommended to update to version 13.0.0.277.\n\n \n\n\n**REMOTE CODE EXECUTION **\n\nTotal 9 [Remote Code Execution vulnerabilities](<https://thehackernews.com/search/label/Vulnerability>) patches are included in the latest Adobe Flash PLayer update. An attacker could serve a specially crafted Flash file to trigger the vulnerabilities, which would lead to the execution of attacker's code in order to take control of a target system.\n\n \n\n\nMost of the vulnerabilities in Adobe Flash Player have been reported by security researchers from Google\u2019s Project Zero team. Other security companies that disclosed the vulnerabilities are Hewlett-Packard, NCC Group, Intel and McAfee.\n\n \n\n\n**LIST OF VULNERABILITIES**\n\nThe list of all the patched vulnerabilities along with their impacts is given below:\n\n * CVE-2014-0332 \u2014 Remote code execution via memory corruption vulnerability.\n * CVE-2015-0333 \u2014 Remote code execution via memory corruption vulnerability.\n * CVE-2015-0334 \u2014 Remote code execution from type confusion vulnerability.\n * CVE-2015-0335 \u2014 Remote code execution via memory corruption vulnerability.\n * CVE-2015-0336 \u2014 Remote code execution from type confusion vulnerability.\n * CVE-2015-0337 \u2014 A 'cross domain policy bypass' flaw.\n * CVE-2015-0338 \u2014 Remote code execution from integer overflow vulnerability.\n * CVE-2015-0339 \u2014 Remote code execution via memory corruption vulnerability.\n * CVE-2015-0340 \u2014 A 'File upload restriction bypass' flaw.\n * CVE-2015-0341 \u2014 Remote code execution from a 'use-after-free' vulnerability.\n * CVE-2015-0342 \u2014 Remote code execution from a 'use-after-free' vulnerability.\n\nAccording to Adobe, none of the vulnerabilities are being publicly exploited in the wild thus far. However, we all know that immediately after the the release of updated versions, hackers starts exploiting these critical flaws in order to catch out people who haven't updated their machines. \n\n \n\n\nTherefore users and administrators running Adobe Flash Player on Windows, Mac OS X and Linux are advised to update their software to the most recent version of the software in an attempt to protect their systems from cyber attacks.\n", "modified": "2015-03-13T08:28:42", "published": "2015-03-12T21:28:00", "id": "THN:39C16D2A189A574920B0BF3F5AF75085", "href": "https://thehackernews.com/2015/03/adobe-flash-player-update.html", "type": "thn", "title": "Adobe Flash Player Update Patches 11 Critical Vulnerabilities", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}], "archlinux": [{"lastseen": "2016-09-02T18:44:48", "bulletinFamily": "unix", "description": "- CVE-2015-0332, CVE-2015-0333, CVE-2015-0335, CVE-2015-0339:\n\nMemory corruption vulnerabilities leading to code execution.\n\n-CVE-2015-0334, CVE-2015-0336:\n\nType confusion vulnerabilities leading to code execution.\n\n- CVE-2015-0337 :\n\nVulnerability leading to a cross-domain policy bypass.\n\n- CVE-2015-0338:\n\nInteger overflow vulnerability leading to code execution.\n\n- CVE-2015-0340:\n\nVulnerability leading to a file upload restriction bypass.\n\n- CVE-2015-0341, CVE-2015-0342:\n\nUse-after-free vulnerabilities leading to code execution.", "modified": "2015-03-16T00:00:00", "published": "2015-03-16T00:00:00", "href": "https://lists.archlinux.org/pipermail/arch-security/2015-March/000252.html", "id": "ASA-201503-11", "title": "flashplugin: multiple issues", "type": "archlinux", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}], "redhat": [{"lastseen": "2019-08-13T18:46:47", "bulletinFamily": "unix", "description": "The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash\nPlayer web browser plug-in.\n\nThis update fixes multiple vulnerabilities in Adobe Flash Player. These\nvulnerabilities are detailed in the Adobe Security Bulletin APSB15-05\nlisted in the References section.\n\nMultiple flaws were found in the way flash-plugin displayed certain SWF\ncontent. An attacker could use these flaws to create a specially crafted\nSWF file that would cause flash-plugin to crash or, potentially, execute\narbitrary code when the victim loaded a page containing the malicious SWF\ncontent. (CVE-2015-0332, CVE-2015-0333, CVE-2015-0335, CVE-2015-0339,\nCVE-2015-0334, CVE-2015-0336, CVE-2015-0338, CVE-2015-0341, CVE-2015-0342)\n\nThis update also fixes a cross-domain policy bypass flaw and a file upload\nrestriction bypass flaw. (CVE-2015-0337, CVE-2015-0340)\n\nAll users of Adobe Flash Player should install this updated package, which\nupgrades Flash Player to version 11.2.202.451.\n", "modified": "2018-06-07T09:04:17", "published": "2015-03-17T04:00:00", "id": "RHSA-2015:0697", "href": "https://access.redhat.com/errata/RHSA-2015:0697", "type": "redhat", "title": "(RHSA-2015:0697) Critical: flash-plugin security update", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}]}