Adobe Flash Player <= 17.0.0.169 Multiple Vulnerabilities (APSB15-09) (Mac OS X)

critical Nessus Plugin ID 83367

Synopsis

The remote Mac OS X host has a browser plugin installed that is affected by multiple vulnerabilities.

Description

The version of Adobe Flash Player installed on the remote Mac OS X host is equal or prior to version 17.0.0.169. It is, therefore, affected by multiple vulnerabilities :

- An unspecified security bypass vulnerability exists that allows an attacker to disclose sensitive information.
(CVE-2015-3044)

- Multiple unspecified type confusion flaws exist that allow an attacker to execute arbitrary code.
(CVE-2015-3077, CVE-2015-3084, CVE-2015-3086)

- Multiple memory corruption flaws exist due to improper validation of user-supplied input. A remote attacker can exploit these flaws, via specially crafted flash content, to corrupt memory and execute arbitrary code.
(CVE-2015-3078, CVE-2015-3089, CVE-2015-3090, CVE-2015-3093)

- An unspecified security bypass exists that allows a context-dependent attacker to disclose sensitive information. (CVE-2015-3079)

- An unspecified use-after-free error exists that allows an attacker to execute arbitrary code. (CVE-2015-3080)

- An unspecified time-of-check time-of-use (TOCTOU) race condition exists that allows an attacker to bypass Protected Mode for Internet Explorer. (CVE-2015-3081)

- Multiple validation bypass vulnerabilities exist that allow an attacker to read and write arbitrary data to the file system. (CVE-2015-3082, CVE-2015-3083, CVE-2015-3085)

- An integer overflow condition exists due to improper validation of user-supplied input. This allows a context-dependent attacker to execute arbitrary code.
(CVE-2015-3087)

- A heap-based buffer overflow exists due to improper validation of user-supplied input. A remote attacker can exploit this to execute arbitrary code. (CVE-2015-3088)

- Multiple unspecified memory leaks exist that allow an attacker to bypass the Address Space Layout Randomization (ASLR) feature. (CVE-2015-3091, CVE-2015-3092)

Solution

Upgrade to Adobe Flash Player version 17.0.0.188 or later.

Alternatively, Adobe has made version 13.0.0.289 available for those installations that cannot be upgraded to 17.x.

See Also

https://helpx.adobe.com/security/products/flash-player/apsb15-09.html

http://www.nessus.org/u?0cb17c10

Plugin Details

Severity: Critical

ID: 83367

File Name: macosx_flash_player_apsa15-09.nasl

Version: 1.17

Type: local

Agent: macosx

Published: 5/12/2015

Updated: 11/22/2019

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.2

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2015-3093

Vulnerability Information

CPE: cpe:/a:adobe:flash_player

Required KB Items: MacOSX/Flash_Player/Version

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/12/2015

Vulnerability Publication Date: 5/12/2015

Exploitable With

Core Impact

Metasploit (Adobe Flash Player ShaderJob Buffer Overflow)

Reference Information

CVE: CVE-2015-3044, CVE-2015-3077, CVE-2015-3078, CVE-2015-3079, CVE-2015-3080, CVE-2015-3081, CVE-2015-3082, CVE-2015-3083, CVE-2015-3084, CVE-2015-3085, CVE-2015-3086, CVE-2015-3087, CVE-2015-3088, CVE-2015-3089, CVE-2015-3090, CVE-2015-3091, CVE-2015-3092, CVE-2015-3093

BID: 74605, 74608, 74609, 74610, 74612, 74613, 74614, 74616, 74617