SuSE 11.3 Security Update : flash-player (SAT Patch Number 9958) - Nessus

Critical   Plugin ID: 79308

This page contains detailed information about the SuSE 11.3 Security Update : flash-player (SAT Patch Number 9958) Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 79308
Name: SuSE 11.3 Security Update : flash-player (SAT Patch Number 9958)
Filename: suse_11_flash-player-141114.nasl
Vulnerability Published: N/A
This Plugin Published: 2014-11-18
Last Modification Time: 2021-01-19
Plugin Version: 1.7
Plugin Type: local
Plugin Family: SuSE Local Security Checks
Dependencies: ssh_get_info.nasl
Required KB Items [?]: Host/cpu, Host/local_checks_enabled, Host/SuSE/release, Host/SuSE/rpm-list

Vulnerability Information


Severity: Critical
Vulnerability Published: N/A
Patch Published: 2014-11-14
CVE [?]: CVE-2014-0573, CVE-2014-0574, CVE-2014-0576, CVE-2014-0577, CVE-2014-0581, CVE-2014-0582, CVE-2014-0583, CVE-2014-0584, CVE-2014-0585, CVE-2014-0586, CVE-2014-0588, CVE-2014-0589, CVE-2014-0590, CVE-2014-8437, CVE-2014-8438, CVE-2014-8440, CVE-2014-8441, CVE-2014-8442
CPE [?]: cpe:/o:novell:suse_linux:11, p-cpe:/a:novell:suse_linux:11:flash-player, p-cpe:/a:novell:suse_linux:11:flash-player-gnome, p-cpe:/a:novell:suse_linux:11:flash-player-kde4
Exploited by Malware: True

Synopsis

The remote SuSE 11 host is missing one or more security updates.

Description

flash-player was updated to version 11.2.202.418 to fix 18 security issues :

- Memory corruption vulnerabilities that could lead to code execution. (CVE-2014-0576 / CVE-2014-0581 / CVE-2014-8440 / CVE-2014-8441)

- Use-after-free vulnerabilities that could lead to code execution. (CVE-2014-0573 / CVE-2014-0588 / CVE-2014-8438)

- A double free vulnerability that could lead to code execution. (CVE-2014-0574)

- Type confusion vulnerabilities that could lead to code execution. (CVE-2014-0577 / CVE-2014-0584 / CVE-2014-0585 / CVE-2014-0586 / CVE-2014-0590)

- Heap buffer overflow vulnerabilities that could lead to code execution. (CVE-2014-0582 / CVE-2014-0589)

- An information disclosure vulnerability that could be exploited to disclose session tokens. (CVE-2014-8437)

- A heap buffer overflow vulnerability that could be exploited to perform privilege escalation from low to medium integrity level. (CVE-2014-0583)

- A permission issue that could be exploited to perform privilege escalation from low to medium integrity level (CVE-2014-8442). Further information can be found at http://helpx.adobe.com/security/products/flash-player/ap sb14-24.html .

Solution

Apply SAT patch number 9958.

Public Exploits


Target Network Port(s): N/A
Target Asset(s): N/A
Exploit Available: True (Metasploit Framework, Exploit-DB)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the SuSE 11.3 Security Update : flash-player (SAT Patch Number 9958) vulnerability:

  1. Metasploit: exploit/windows/browser/adobe_flash_uncompress_zlib_uninitialized
    [Adobe Flash Player UncompressViaZlibVariant Uninitialized Memory]
  2. Exploit-DB: exploits/windows/remote/36880.rb
    [EDB-36880: Adobe Flash Player - UncompressViaZlibVariant Uninitialized Memory (Metasploit)]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS V2 Vector [?]: AV:N/AC:L/Au:N/C:C/I:C/A:C
CVSS Base Score:10.0 (High)
Impact Subscore:10.0
Exploitability Subscore:10.0
CVSS Temporal Score:NA (None)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:10.0 (High)

Go back to menu.

Plugin Source


This is the suse_11_flash-player-141114.nasl nessus plugin source code. This script is Copyright (C) 2014-2021 Tenable Network Security, Inc.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were  
# extracted from SuSE 11 update information. The text itself is
# copyright (C) Novell, Inc.
#

if (NASL_LEVEL < 3000) exit(0);

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(79308);
  script_version("1.7");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/19");

  script_cve_id("CVE-2014-0573", "CVE-2014-0574", "CVE-2014-0576", "CVE-2014-0577", "CVE-2014-0581", "CVE-2014-0582", "CVE-2014-0583", "CVE-2014-0584", "CVE-2014-0585", "CVE-2014-0586", "CVE-2014-0588", "CVE-2014-0589", "CVE-2014-0590", "CVE-2014-8437", "CVE-2014-8438", "CVE-2014-8440", "CVE-2014-8441", "CVE-2014-8442");

  script_name(english:"SuSE 11.3 Security Update : flash-player (SAT Patch Number 9958)");
  script_summary(english:"Checks rpm output for the updated packages");

  script_set_attribute(
    attribute:"synopsis", 
    value:"The remote SuSE 11 host is missing one or more security updates."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"flash-player was updated to version 11.2.202.418 to fix 18 security
issues :

  - Memory corruption vulnerabilities that could lead to
    code execution. (CVE-2014-0576 / CVE-2014-0581 /
    CVE-2014-8440 / CVE-2014-8441)

  - Use-after-free vulnerabilities that could lead to code
    execution. (CVE-2014-0573 / CVE-2014-0588 /
    CVE-2014-8438)

  - A double free vulnerability that could lead to code
    execution. (CVE-2014-0574)

  - Type confusion vulnerabilities that could lead to code
    execution. (CVE-2014-0577 / CVE-2014-0584 /
    CVE-2014-0585 / CVE-2014-0586 / CVE-2014-0590)

  - Heap buffer overflow vulnerabilities that could lead to
    code execution. (CVE-2014-0582 / CVE-2014-0589)

  - An information disclosure vulnerability that could be
    exploited to disclose session tokens. (CVE-2014-8437)

  - A heap buffer overflow vulnerability that could be
    exploited to perform privilege escalation from low to
    medium integrity level. (CVE-2014-0583)

  - A permission issue that could be exploited to perform
    privilege escalation from low to medium integrity level
    (CVE-2014-8442). Further information can be found at
    http://helpx.adobe.com/security/products/flash-player/ap
    sb14-24.html ."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.novell.com/show_bug.cgi?id=905032"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"http://support.novell.com/security/cve/CVE-2014-0573.html"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"http://support.novell.com/security/cve/CVE-2014-0574.html"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"http://support.novell.com/security/cve/CVE-2014-0576.html"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"http://support.novell.com/security/cve/CVE-2014-0577.html"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"http://support.novell.com/security/cve/CVE-2014-0581.html"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"http://support.novell.com/security/cve/CVE-2014-0582.html"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"http://support.novell.com/security/cve/CVE-2014-0583.html"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"http://support.novell.com/security/cve/CVE-2014-0584.html"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"http://support.novell.com/security/cve/CVE-2014-0585.html"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"http://support.novell.com/security/cve/CVE-2014-0586.html"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"http://support.novell.com/security/cve/CVE-2014-0588.html"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"http://support.novell.com/security/cve/CVE-2014-0589.html"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"http://support.novell.com/security/cve/CVE-2014-0590.html"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"http://support.novell.com/security/cve/CVE-2014-8437.html"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"http://support.novell.com/security/cve/CVE-2014-8438.html"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"http://support.novell.com/security/cve/CVE-2014-8440.html"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"http://support.novell.com/security/cve/CVE-2014-8441.html"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"http://support.novell.com/security/cve/CVE-2014-8442.html"
  );
  script_set_attribute(attribute:"solution", value:"Apply SAT patch number 9958.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"exploited_by_malware", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'Adobe Flash Player UncompressViaZlibVariant Uninitialized Memory');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:flash-player");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:flash-player-gnome");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:flash-player-kde4");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:suse_linux:11");

  script_set_attribute(attribute:"patch_publication_date", value:"2014/11/14");
  script_set_attribute(attribute:"plugin_publication_date", value:"2014/11/18");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2014-2021 Tenable Network Security, Inc.");
  script_family(english:"SuSE Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("rpm.inc");


if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/SuSE/release");
if (isnull(release) || release !~ "^(SLED|SLES)11") audit(AUDIT_OS_NOT, "SuSE 11");
if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);

cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if (cpu !~ "^i[3-6]86$" && "x86_64" >!< cpu && "s390x" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "SuSE 11", cpu);

pl = get_kb_item("Host/SuSE/patchlevel");
if (isnull(pl) || int(pl) != 3) audit(AUDIT_OS_NOT, "SuSE 11.3");


flag = 0;
if (rpm_check(release:"SLED11", sp:3, cpu:"i586", reference:"flash-player-11.2.202.418-0.3.1")) flag++;
if (rpm_check(release:"SLED11", sp:3, cpu:"i586", reference:"flash-player-gnome-11.2.202.418-0.3.1")) flag++;
if (rpm_check(release:"SLED11", sp:3, cpu:"i586", reference:"flash-player-kde4-11.2.202.418-0.3.1")) flag++;
if (rpm_check(release:"SLED11", sp:3, cpu:"x86_64", reference:"flash-player-11.2.202.418-0.3.1")) flag++;
if (rpm_check(release:"SLED11", sp:3, cpu:"x86_64", reference:"flash-player-gnome-11.2.202.418-0.3.1")) flag++;
if (rpm_check(release:"SLED11", sp:3, cpu:"x86_64", reference:"flash-player-kde4-11.2.202.418-0.3.1")) flag++;


if (flag)
{
  if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
  else security_hole(0);
  exit(0);
}
else audit(AUDIT_HOST_NOT, "affected");

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/suse_11_flash-player-141114.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\suse_11_flash-player-141114.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/suse_11_flash-player-141114.nasl

Go back to menu.

How to Run


Here is how to run the SuSE 11.3 Security Update : flash-player (SAT Patch Number 9958) as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select SuSE Local Security Checks plugin family.
  6. On the right side table select SuSE 11.3 Security Update : flash-player (SAT Patch Number 9958) plugin ID 79308.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl suse_11_flash-player-141114.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a suse_11_flash-player-141114.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - suse_11_flash-player-141114.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state suse_11_flash-player-141114.nasl -t <IP/HOST>

Go back to menu.

References


See also: Similar and related Nessus plugins:
  • 79139 - Adobe AIR <= 15.0.0.293 Multiple Vulnerabilities (APSB14-24)
  • 79140 - Flash Player <= 15.0.0.189 Multiple Vulnerabilities (APSB14-24)
  • 79404 - GLSA-201411-06 : Adobe Flash Player: Multiple vulnerabilities
  • 79141 - Google Chrome < 38.0.2125.122 Multiple Vulnerabilities
  • 79142 - Adobe AIR for Mac <= 15.0.0.293 Multiple Vulnerabilities (APSB14-24)
  • 79143 - Flash Player For Mac <= 15.0.0.189 Multiple Vulnerabilities (APSB14-24)
  • 79144 - Google Chrome < 38.0.2125.122 Multiple Vulnerabilities (Mac OS X)
  • 79324 - openSUSE Security Update : flash-player (openSUSE-SU-2014:1444-1)
  • 79228 - RHEL 5 / 6 : flash-plugin (RHSA-2014:1852)
  • 79145 - MS KB3004150: Update for Vulnerabilities in Adobe Flash Player in Internet Explorer

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file suse_11_flash-player-141114.nasl version 1.7. For more plugins, visit the Nessus Plugin Library.

Go back to menu.