GLSA-201110-11 : Adobe Flash Player: Multiple vulnerabilities - Nessus

Critical   Plugin ID: 56504

This page contains detailed information about the GLSA-201110-11 : Adobe Flash Player: Multiple vulnerabilities Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 56504
Name: GLSA-201110-11 : Adobe Flash Player: Multiple vulnerabilities
Filename: gentoo_GLSA-201110-11.nasl
Vulnerability Published: N/A
This Plugin Published: 2011-10-14
Last Modification Time: 2022-03-08
Plugin Version: 1.24
Plugin Type: local
Plugin Family: Gentoo Local Security Checks
Dependencies: ssh_get_info.nasl
Required KB Items [?]: Host/Gentoo/qpkg-list, Host/Gentoo/release, Host/local_checks_enabled

Vulnerability Information


Severity: Critical
Vulnerability Published: N/A
Patch Published: 2011-10-13
CVE [?]: CVE-2011-0558, CVE-2011-0559, CVE-2011-0560, CVE-2011-0561, CVE-2011-0571, CVE-2011-0572, CVE-2011-0573, CVE-2011-0574, CVE-2011-0575, CVE-2011-0577, CVE-2011-0578, CVE-2011-0579, CVE-2011-0589, CVE-2011-0607, CVE-2011-0608, CVE-2011-0609, CVE-2011-0611, CVE-2011-0618, CVE-2011-0619, CVE-2011-0620, CVE-2011-0621, CVE-2011-0622, CVE-2011-0623, CVE-2011-0624, CVE-2011-0625, CVE-2011-0626, CVE-2011-0627, CVE-2011-0628, CVE-2011-2107, CVE-2011-2110, CVE-2011-2130, CVE-2011-2134, CVE-2011-2135, CVE-2011-2136, CVE-2011-2137, CVE-2011-2138, CVE-2011-2139, CVE-2011-2140, CVE-2011-2414, CVE-2011-2415, CVE-2011-2416, CVE-2011-2417, CVE-2011-2424, CVE-2011-2425, CVE-2011-2426, CVE-2011-2427, CVE-2011-2428, CVE-2011-2429, CVE-2011-2430, CVE-2011-2444
CPE [?]: cpe:/o:gentoo:linux, p-cpe:/a:gentoo:linux:adobe-flash
Exploited by Malware: True

Synopsis

The remote Gentoo host is missing one or more security-related patches.

Description

The remote host is affected by the vulnerability described in GLSA-201110-11 (Adobe Flash Player: Multiple vulnerabilities)

Multiple vulnerabilities have been discovered in Adobe Flash Player. Please review the CVE identifiers and Adobe Security Advisories and Bulletins referenced below for details. Impact :

By enticing a user to open a specially crafted SWF file a remote attacker could cause a Denial of Service or the execution of arbitrary code with the privileges of the user running the application. Workaround :

There is no known workaround at this time.

Solution

All Adobe Flash Player users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose '>=www-plugins/adobe-flash-10.3.183.10'

Public Exploits


Target Network Port(s): N/A
Target Asset(s): N/A
Exploit Available: True (Metasploit Framework, Exploit-DB, GitHub, Immunity Canvas, Core Impact)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the GLSA-201110-11 : Adobe Flash Player: Multiple vulnerabilities vulnerability:

  1. Metasploit: exploit/windows/browser/adobe_flash_sps
    [Adobe Flash Player MP4 SequenceParameterSetNALUnit Buffer Overflow]
  2. Metasploit: exploit/windows/browser/adobe_flashplayer_arrayindexing
    [Adobe Flash Player AVM Verification Logic Array Indexing Code Execution]
  3. Metasploit: exploit/windows/browser/adobe_flashplayer_avm
    [Adobe Flash Player AVM Bytecode Verification Vulnerability]
  4. Metasploit: exploit/windows/browser/adobe_flashplayer_flash10o
    [Adobe Flash Player 10.2.153.1 SWF Memory Corruption Vulnerability]
  5. Exploit-DB: exploits/windows/local/17473.txt
    [EDB-17473: Adobe Reader X 10.0.0 < 10.0.1 - Atom Type Confusion]
  6. Exploit-DB: exploits/windows/remote/17027.rb
    [EDB-17027: Adobe Flash Player - AVM Bytecode Verification (Metasploit)]
  7. Exploit-DB: exploits/windows/remote/17175.rb
    [EDB-17175: Adobe Flash Player 10.2.153.1 - SWF Memory Corruption (Metasploit)]
  8. Exploit-DB: exploits/windows/remote/18437.txt
    [EDB-18437: Adobe Flash Player - MP4 SequenceParameterSetNALUnit Remote Code Execution]
  9. Exploit-DB: exploits/windows/remote/18479.rb
    [EDB-18479: Adobe Flash Player - MP4 SequenceParameterSetNALUnit Buffer Overflow (Metasploit)]
  10. Exploit-DB: exploits/windows/remote/19295.rb
    [EDB-19295: Adobe Flash Player - AVM Verification Logic Array Indexing Code Execution (Metasploit)]
  11. GitHub: https://github.com/thongsia/Public-Pcaps
    [CVE-2011-0611]
  12. GitHub: https://github.com/offensive-security/exploitdb-bin-sploits/blob/master/bin-sploits/17473.pdf
    [EDB-17473]
  13. GitHub: https://github.com/offensive-security/exploitdb-bin-sploits/blob/master/bin-sploits/18437.zip
    [EDB-18437]
  14. Immunity Canvas: CANVAS

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS V2 Vector [?]: AV:N/AC:L/Au:N/C:C/I:C/A:C/E:H/RL:OF/RC:C
CVSS Base Score:10.0 (High)
Impact Subscore:10.0
Exploitability Subscore:10.0
CVSS Temporal Score:8.7 (High)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:8.7 (High)

Go back to menu.

Plugin Source


This is the gentoo_GLSA-201110-11.nasl nessus plugin source code. This script is Copyright (C) 2011-2022 Tenable Network Security, Inc.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Gentoo Linux Security Advisory GLSA 201110-11.
#
# The advisory text is Copyright (C) 2001-2017 Gentoo Foundation, Inc.
# and licensed under the Creative Commons - Attribution / Share Alike 
# license. See http://creativecommons.org/licenses/by-sa/3.0/
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(56504);
  script_version("1.24");
  script_set_attribute(attribute:"plugin_modification_date", value:"2022/03/08");

  script_cve_id(
    "CVE-2011-0558",
    "CVE-2011-0559",
    "CVE-2011-0560",
    "CVE-2011-0561",
    "CVE-2011-0571",
    "CVE-2011-0572",
    "CVE-2011-0573",
    "CVE-2011-0574",
    "CVE-2011-0575",
    "CVE-2011-0577",
    "CVE-2011-0578",
    "CVE-2011-0579",
    "CVE-2011-0589",
    "CVE-2011-0607",
    "CVE-2011-0608",
    "CVE-2011-0609",
    "CVE-2011-0611",
    "CVE-2011-0618",
    "CVE-2011-0619",
    "CVE-2011-0620",
    "CVE-2011-0621",
    "CVE-2011-0622",
    "CVE-2011-0623",
    "CVE-2011-0624",
    "CVE-2011-0625",
    "CVE-2011-0626",
    "CVE-2011-0627",
    "CVE-2011-0628",
    "CVE-2011-2107",
    "CVE-2011-2110",
    "CVE-2011-2130",
    "CVE-2011-2134",
    "CVE-2011-2135",
    "CVE-2011-2136",
    "CVE-2011-2137",
    "CVE-2011-2138",
    "CVE-2011-2139",
    "CVE-2011-2140",
    "CVE-2011-2414",
    "CVE-2011-2415",
    "CVE-2011-2416",
    "CVE-2011-2417",
    "CVE-2011-2424",
    "CVE-2011-2425",
    "CVE-2011-2426",
    "CVE-2011-2427",
    "CVE-2011-2428",
    "CVE-2011-2429",
    "CVE-2011-2430",
    "CVE-2011-2444"
  );
  script_bugtraq_id(
    46186,
    46188,
    46189,
    46190,
    46191,
    46192,
    46193,
    46194,
    46195,
    46196,
    46197,
    46202,
    46282,
    46283,
    46860,
    47314,
    47806,
    47807,
    47808,
    47809,
    47810,
    47811,
    47812,
    47813,
    47814,
    47815,
    47847,
    47961,
    48107,
    48268,
    49073,
    49074,
    49075,
    49076,
    49077,
    49079,
    49080,
    49081,
    49082,
    49083,
    49084,
    49085,
    49086,
    49186,
    49710,
    49714,
    49715,
    49716,
    49717,
    49718
  );
  script_xref(name:"GLSA", value:"201110-11");
  script_xref(name:"CISA-KNOWN-EXPLOITED", value:"2022/03/24");

  script_name(english:"GLSA-201110-11 : Adobe Flash Player: Multiple vulnerabilities");

  script_set_attribute(attribute:"synopsis", value:
"The remote Gentoo host is missing one or more security-related
patches.");
  script_set_attribute(attribute:"description", value:
"The remote host is affected by the vulnerability described in GLSA-201110-11
(Adobe Flash Player: Multiple vulnerabilities)

    Multiple vulnerabilities have been discovered in Adobe Flash Player.
      Please review the CVE identifiers and Adobe Security Advisories and
      Bulletins referenced below for details.
  
Impact :

    By enticing a user to open a specially crafted SWF file a remote
      attacker could cause a Denial of Service or the execution of arbitrary
      code with the privileges of the user running the application.
  
Workaround :

    There is no known workaround at this time.");
  script_set_attribute(attribute:"see_also", value:"https://www.adobe.com/support/security/advisories/apsa11-01.html");
  script_set_attribute(attribute:"see_also", value:"https://www.adobe.com/support/security/advisories/apsa11-02.html");
  script_set_attribute(attribute:"see_also", value:"https://www.adobe.com/support/security/bulletins/apsb11-02.html");
  script_set_attribute(attribute:"see_also", value:"https://www.adobe.com/support/security/bulletins/apsb11-12.html");
  script_set_attribute(attribute:"see_also", value:"https://www.adobe.com/support/security/bulletins/apsb11-13.html");
  script_set_attribute(attribute:"see_also", value:"https://www.adobe.com/support/security/bulletins/apsb11-21.html");
  script_set_attribute(attribute:"see_also", value:"https://www.adobe.com/support/security/bulletins/apsb11-26.html");
  script_set_attribute(attribute:"see_also", value:"https://security.gentoo.org/glsa/201110-11");
  script_set_attribute(attribute:"solution", value:
"All Adobe Flash Player users should upgrade to the latest version:
      # emerge --sync
      # emerge --ask --oneshot --verbose
      '>=www-plugins/adobe-flash-10.3.183.10'");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"exploit_framework_core", value:"true");
  script_set_attribute(attribute:"exploited_by_malware", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'Adobe Flash Player MP4 SequenceParameterSetNALUnit Buffer Overflow');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
  script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
  script_set_attribute(attribute:"canvas_package", value:"CANVAS");

  script_set_attribute(attribute:"patch_publication_date", value:"2011/10/13");
  script_set_attribute(attribute:"plugin_publication_date", value:"2011/10/14");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:adobe-flash");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Gentoo Local Security Checks");

  script_copyright(english:"This script is Copyright (C) 2011-2022 Tenable Network Security, Inc.");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("qpkg.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);


flag = 0;

if (qpkg_check(package:"www-plugins/adobe-flash", unaffected:make_list("ge 10.3.183.10"), vulnerable:make_list("lt 10.3.183.10"))) flag++;

if (flag)
{
  if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());
  else security_hole(0);
  exit(0);
}
else
{
  tested = qpkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "Adobe Flash Player");
}

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/gentoo_GLSA-201110-11.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\gentoo_GLSA-201110-11.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/gentoo_GLSA-201110-11.nasl

Go back to menu.

How to Run


Here is how to run the GLSA-201110-11 : Adobe Flash Player: Multiple vulnerabilities as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Gentoo Local Security Checks plugin family.
  6. On the right side table select GLSA-201110-11 : Adobe Flash Player: Multiple vulnerabilities plugin ID 56504.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl gentoo_GLSA-201110-11.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a gentoo_GLSA-201110-11.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - gentoo_GLSA-201110-11.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state gentoo_GLSA-201110-11.nasl -t <IP/HOST>

Go back to menu.

References


BID | SecurityFocus Bugtraq ID: GLSA | Gentoo Linux Security Advisory: See also: Similar and related Nessus plugins:
  • 52671 - Adobe Acrobat 9.x / 10.x Unspecified Memory Corruption (APSB11-06)
  • 53450 - Adobe Acrobat 9.x / 10.x Multiple Vulnerabilities (APSB11-08)
  • 56197 - Adobe Acrobat < 10.1.1 / 9.4.6 / 8.3.1 Multiple Vulnerabilities (APSB11-21, APSB11-24)
  • 52755 - Adobe AIR < 2.6 Unspecified Memory Corruption (APSB11-05)
  • 53474 - Adobe AIR < 2.6.0.19140 ActionScript Predefined Class Prototype Addition Remote Code Execution (APSB11-07)
  • 55805 - Adobe AIR < 2.7.1 Multiple Vulnerabilities (APSB11-21)
  • 52672 - Adobe Reader 9.x / 10.x Unspecified Memory Corruption (APSB11-06)
  • 53451 - Adobe Reader 9.x / 10.x Multiple Vulnerabilities (APSB11-08)
  • 56198 - Adobe Reader < 10.1.1 / 9.4.6 / 8.3.1 Multiple Vulnerabilities (APSB11-21, APSB11-24)
  • 52673 - Flash Player < 10.2.153.1 Unspecified Memory Corruption (APSB11-05)
  • 53472 - Flash Player < 10.2.159.1 ActionScript Predefined Class Prototype Addition Remote Code Execution (APSB11-07)
  • 55140 - Flash Player < 10.3.181.26 Multiple Vulnerabilities (APSB11-18)
  • 55803 - Flash Player <= 10.3.181.36 Multiple Vulnerabilities (APSB11-21)
  • 57745 - GLSA-201201-19 : Adobe Reader: Multiple vulnerabilities
  • 59684 - HP Systems Insight Manager < 7.0 Multiple Vulnerabilities
  • 56199 - Adobe Reader < 10.1.1 / 9.4.6 / 8.3.1 Multiple Vulnerabilities (APSB11-21, APSB11-24, APSB11-26) (Mac OS X)
  • 55141 - Flash Player for Mac < 10.3.181.26 Remote Memory Corruption (APSB11-18)
  • 55804 - Flash Player for Mac <= 10.3.181.36 Multiple Vulnerabilities (APSB11-21)
  • 52760 - RHEL 5 / 6 : flash-plugin (RHSA-2011:0372)
  • 55159 - RHEL 5 / 6 : flash-plugin (RHSA-2011:0869)
  • 55813 - RHEL 5 / 6 : flash-plugin (RHSA-2011:1144)
  • 56740 - RHEL 4 / 5 / 6 : acroread (RHSA-2011:1434)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file gentoo_GLSA-201110-11.nasl version 1.24. For more plugins, visit the Nessus Plugin Library.

Go back to menu.