Flash Player <= 16.0.0.296 Multiple Vulnerabilities (APSB15-04)

high Nessus Network Monitor Plugin ID 8660

Synopsis

The remote host is running an outdated version of Adobe Flash Player for Internet Explorer that is affected by multiple vulnerabilities.

Description

Versions of Adobe Flash player equal or prior to 16.0.0.296 are outdated and thus unpatched for the following vulnerabilities :

- Several use-after-free errors exist that allow arbitrary code execution. (CVE-2015-0313, CVE-2015-0315, CVE-2015-0320, CVE-2015-0322)

- Several memory corruption errors exist that allow arbitrary code execution. (CVE-2015-0314, CVE-2015-0316, CVE-2015-0318, CVE-2015-0321, CVE-2015-0329, CVE-2015-0330)

- Several type confusion errors exist that allow arbitrary code execution. (CVE-2015-0317, CVE-2015-0319)

- Several heap-based buffer overflow errors exist that allow arbitrary code execution. (CVE-2015-0323, CVE-2015-0327)

- A buffer overflow error exists that allows arbitrary code execution. (CVE-2015-0324

- Several NULL pointer dereference errors exist that have unspecified impacts. (CVE-2015-0325, CVE-2015-0326, CVE-2015-0328).

- A use-after-free error exists within the processing of invalid m3u8 playlists. A remote attacker, with a specially crafted m3u8 playlist file, can force a dangling pointer to be reused after it has been freed, allowing the execution of arbitrary code. (CVE-2015-0331)

Solution

Upgrade to Adobe Flash Player version 16.0.0.305 or later.\n\nAlternatively, Adobe has made version 13.0.0.269 available for those installs that cannot be upgraded to 16.x.

See Also

http://www.nessus.org/u?0cb17c10

http://helpx.adobe.com/security/products/flash-player/apsb15-04.html

http://www.zerodayinitiative.com/advisories/ZDI-15-047

Plugin Details

Severity: High

ID: 8660

Family: Web Clients

Published: 3/27/2015

Updated: 3/6/2019

Nessus ID: 81127

Risk Information

VPR

Risk Factor: Critical

Score: 9.4

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 8.1

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: High

Base Score: 8.1

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:X/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:adobe:flash_player

Patch Publication Date: 2/5/2015

Vulnerability Publication Date: 2/2/2015

Exploitable With

CANVAS (CANVAS)

Metasploit (windows/browser/adobe_flash_pcre.rb)

Reference Information

CVE: CVE-2015-0313, CVE-2015-0314, CVE-2015-0315, CVE-2015-0316, CVE-2015-0317, CVE-2015-0318, CVE-2015-0319, CVE-2015-0320, CVE-2015-0321, CVE-2015-0322, CVE-2015-0323, CVE-2015-0324, CVE-2015-0325, CVE-2015-0326, CVE-2015-0327, CVE-2015-0328, CVE-2015-0329, CVE-2015-0330, CVE-2015-0331

BID: 72514, 72698, 72429