Adobe Flash Player <= 23.0.0.185 Arbitrary Code Execution (APSB16-36)

high Nessus Plugin ID 94334

Synopsis

The remote Windows host has a browser plugin installed that is affected by an arbitrary code execution vulnerability.

Description

The version of Adobe Flash Player installed on the remote Windows host is equal or prior to version 23.0.0.185. It is, therefore, affected by an arbitrary code execution vulnerability due to a use-after-free error. An unauthenticated, remote attacker can exploit this, by convincing a user to visit a website containing specially crafted Flash content, to dereference already freed memory, resulting in the execution of arbitrary code in the context of the current user.

Solution

Upgrade to Adobe Flash Player version 23.0.0.205 or later.

See Also

https://helpx.adobe.com/security/products/flash-player/apsb16-36.html

http://www.nessus.org/u?0cb17c10

Plugin Details

Severity: High

ID: 94334

File Name: flash_player_apsb16-36.nasl

Version: 1.13

Type: local

Agent: windows

Family: Windows

Published: 10/27/2016

Updated: 4/11/2022

Configuration: Enable thorough checks

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.9

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 8.1

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2016-7855

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 8.4

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:adobe:flash_player

Required KB Items: SMB/Flash_Player/installed

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/26/2016

Vulnerability Publication Date: 10/26/2016

CISA Known Exploited Vulnerability Due Dates: 3/24/2022

Reference Information

CVE: CVE-2016-7855

BID: 93861