Adobe Flash Player <= 17.0.0.188 Multiple Vulnerabilities (APSB15-11) (Mac OS X)

critical Nessus Plugin ID 84050

Synopsis

The remote Mac OS X host has a browser plugin installed that is affected by multiple vulnerabilities.

Description

The version of Adobe Flash Player installed on the remote Mac OS X host is equal or prior to version 17.0.0.188. It is, therefore, affected by multiple vulnerabilities :

- An unspecified vulnerability exists that allows an attacker to bypass the fix for CVE-2014-5333.
(CVE-2015-3096)

- Multiple unspecified flaws exist that allow a remote attacker to bypass the same-origin-policy, resulting in the disclosure of sensitive information. (CVE-2015-3098, CVE-2015-3099, CVE-2015-3102)

- A remote code execution vulnerability exists due to an unspecified stack overflow flaw. (CVE-2015-3100)

- A permission flaw exists in the Flash broker for IE that allows an attacker to perform a privilege escalation. (CVE-2015-3101)

- Multiple use-after-free errors exist that allow an attacker to execute arbitrary code. (CVE-2015-3103, CVE-2015-3106, CVE-2015-3107)

- An integer overflow condition exists due to improper validation of user-supplied input. A remote attacker can exploit this to execute arbitrary code. (CVE-2015-3104)

- A memory corruption flaw exists due to improper validation of user-supplied input. A remote attacker can exploit this flaw, via specially crafted flash content, to corrupt memory and execute arbitrary code.
(CVE-2015-3105)

- An unspecified memory leak exists that allows an attacker to bypass the Address Space Layout Randomization (ASLR) feature. (CVE-2015-3108)

Solution

Upgrade to Adobe Flash Player version 18.0.0.160 or later.

Alternatively, Adobe has made version 13.0.0.292 available for those installations that cannot be upgraded to 18.x.

See Also

https://helpx.adobe.com/security/products/flash-player/apsb15-11.html

http://www.nessus.org/u?0cb17c10

Plugin Details

Severity: Critical

ID: 84050

File Name: macosx_flash_player_apsb15-11.nasl

Version: 1.16

Type: local

Agent: macosx

Published: 6/9/2015

Updated: 11/22/2019

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2015-3107

Vulnerability Information

CPE: cpe:/a:adobe:flash_player

Required KB Items: MacOSX/Flash_Player/Version

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 6/9/2015

Vulnerability Publication Date: 6/9/2015

Exploitable With

Core Impact

Metasploit (Adobe Flash Player Drawing Fill Shader Memory Corruption)

Reference Information

CVE: CVE-2015-3096, CVE-2015-3098, CVE-2015-3099, CVE-2015-3100, CVE-2015-3101, CVE-2015-3102, CVE-2015-3103, CVE-2015-3104, CVE-2015-3105, CVE-2015-3106, CVE-2015-3107, CVE-2015-3108

BID: 75080, 75081, 75084, 75085, 75086, 75087, 75088, 75089