Class: Risu::Parsers::Nessus::PostProcess::AdobeShockwavePlayer

Inherits:
Base::PostProcessBase show all
Defined in:
lib/risu/parsers/nessus/postprocess/adobe_shockwave_player.rb

Instance Attribute Summary

Attributes inherited from Base::PostProcessBase

#info

Instance Method Summary collapse

Methods inherited from Base::PostProcessBase

#<=>, #==, #calculate_severity, #create_item, #create_plugin, #has_findings, #has_host_findings, inherited, #run

Constructor Details

#initializeAdobeShockwavePlayer

Returns a new instance of AdobeShockwavePlayer.



29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
# File 'lib/risu/parsers/nessus/postprocess/adobe_shockwave_player.rb', line 29

def initialize
	@info =
	{
		:description => "Adobe Shockwave Player Patch Rollup",
		:plugin_id => -99991,
		:plugin_name => "Missing the latest Adobe Shockwave Player Patches",
		:item_name => "Update to the latest Adobe Shockwave Player",
		:plugin_ids => [
			72435, #Shockwave Player <= 12.0.7.148 Multiple Memory Corruption Vulnerabilities (APSB14-06)
			72983, #Shockwave Player <= 12.0.9.149 Unspecified Memory Corruption Vulnerabilities (APSB14-10)
			42369, #Shockwave Player <= 11.5.1.601 Multiple Vulnerabilities (APSB09-16)
			51936, #Shockwave Player < 11.5.9.620 (APSB11-01)
			71342, #Shockwave Player <= 12.0.6.147 Memory Corruptions (APSB13-29)
			44094, #Shockwave Player < 11.5.6.606 Multiple Vulnerabilities (APSB10-03)
			39564, #Shockwave Player Crafted Director File Handling Remote Code Execution (APSB09-08)
			40421, #Shockwave Player < 11.5.0.601 Multiple Vulnerabilities (APSB09-11)
			44094, #Shockwave Player < 11.5.6.606 Multiple Vulnerabilities (APSB10-03)
			46329, #Shockwave Player < 11.5.7.609 Multiple Vulnerabilities (APSB10-12)
			48436, #Shockwave Player < 11.5.8.612
			50387, #Shockwave Player < 11.5.9.615
			55142, #Shockwave Player < 11.6.0.626 (APSB11-17)
			55833, #Shockwave Player < 11.6.1.629 Multiple Memory Corruption Vulnerabilities (APSB11-19)
			56734, #Shockwave Player <= 11.6.1.629 Multiple Memory Corruption Vulnerabilities (APSB11-27)
			57941, #Shockwave Player <= 11.6.3.633 Multiple Code Execution Vulnerabilities (APSB12-02)
			59047, #Shockwave Player <= 11.6.4.634 Multiple Memory Corruption Vulnerabilities (APSB12-13)
			61536, #Shockwave Player <= 11.6.5.635 Multiple Memory Corruption Vulnerabilities (APSB12-17)
			62702, #Shockwave Player <= 11.6.7.637 Multiple Vulnerabilities (APSB12-23)
			64621, #Shockwave Player <= 11.6.8.638 Multiple Vulnerabilities (APSB13-06)
			65913, #Shockwave Player <= 12.0.0.112 Multiple Vulnerabilities (APSB13-12)
			67233, #Shockwave Player <= 12.0.2.122 Memory Corruption (APSB13-18)
			69844, #Shockwave Player <= 12.0.3.133 Memory Corruption Vulnerabilities (APSB13-23)
			84765, #Adobe Shockwave Player <= 12.1.8.158 Multiple RCE Vulnerabilities (APSB15-17)
			85882, #Adobe Shockwave Player <= 12.1.9.160 Multiple RCE (APSB15-22)
			86633, #Adobe Shockwave Player <= 12.2.0.162 RCE (APSB15-26)
			97835, #Adobe Shockwave Player <= 12.2.7.197 DLL Hijacking (APSB17-08)
			100806, #Adobe Shockwave Player <= 12.2.8.198 Memory Corruption RCE (APSB17-18) -
			104628, #Adobe Shockwave Player <= 12.2.9.199 Memory Corruption RCE (APSB17-40) 
			124028, #Adobe Shockwave Player <= 12.3.4.204 Multiple memory corruption vulnerabilities (APSB19-20) (Windows)								
		]
	}
end