Adobe Flash Player for Mac <= 23.0.0.162 Multiple Vulnerabilities (APSB16-32)

critical Nessus Plugin ID 93961

Synopsis

The remote Mac OS X host has a browser plugin installed that is affected by multiple vulnerabilities.

Description

The version of Adobe Flash Player installed on the remote Mac OS X host is equal or prior to version 23.0.0.162. It is, therefore, affected by multiple vulnerabilities :

- A type confusion error exists that allows an unauthenticated, remote attacker to execute arbitrary code. (CVE-2016-6992)

- Multiple use-after-free errors exist that allow an unauthenticated, remote attacker to execute arbitrary code. (CVE-2016-6981, CVE-2016-6987)

- An unspecified security bypass vulnerability exists that allows an unauthenticated, remote attacker to bypass security restrictions. (CVE-2016-4286)

- Multiple memory corruption issues exist that allow an unauthenticated, remote attacker to execute arbitrary code. (CVE-2016-4273, CVE-2016-6982, CVE-2016-6983, CVE-2016-6984, CVE-2016-6985, CVE-2016-6986, CVE-2016-6989, CVE-2016-6990)

Solution

Upgrade to Adobe Flash Player version 23.0.0.185 or later.

Alternatively, Adobe has made version 18.0.0.382 available for those installs that cannot be upgraded to the latest version

See Also

https://helpx.adobe.com/security/products/flash-player/apsb16-32.html

http://www.nessus.org/u?0cb17c10

Plugin Details

Severity: Critical

ID: 93961

File Name: macosx_flash_player_apsb16-32.nasl

Version: 1.9

Type: local

Agent: macosx

Published: 10/11/2016

Updated: 11/14/2019

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.9

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2016-6992

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.4

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:adobe:flash_player

Required KB Items: MacOSX/Flash_Player/Version

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/11/2016

Vulnerability Publication Date: 10/11/2016

Reference Information

CVE: CVE-2016-4273, CVE-2016-4286, CVE-2016-6981, CVE-2016-6982, CVE-2016-6983, CVE-2016-6984, CVE-2016-6985, CVE-2016-6986, CVE-2016-6987, CVE-2016-6989, CVE-2016-6990, CVE-2016-6992

BID: 93488, 93490, 93492, 93497