Flash Player < 11.2.202.626 / 18.0.0.366 / 22.0.0.209 Multiple Vulnerabilities

critical Nessus Network Monitor Plugin ID 9411

Synopsis

The remote host is running an outdated version of Adobe Flash Player that is affected by multiple vulnerabilities.

Description

Versions of Adobe Flash Player prior to 11.2.202.626, 18.0.0.360, or 22.0.0.192 are unpatched, and therefore affected by the following vulnerabilities :

- An unspecified race condition vulnerability may allow a context-dependent attacker to gain access to potentially sensitive information. No further details have been provided. (CVE-2016-4247)
- Multiple unspecified type confusion flaws may allow a context-dependent attacker to potentially execute arbitrary code. No further details have been provided. (CVE-2016-4223, CVE-2016-4224, CVE-2016-4225)
- Multiple use-after-free vulnerabilities may allow a context-dependent attacker to dereference already freed memory and potentially execute arbitrary code. No further details have been provided. (CVE-2016-4173, CVE-2016-4174, CVE-2016-4222, CVE-2016-4226, CVE-2016-4227, CVE-2016-42228, CVE-2016-4229, CVE-2016-4230, CVE-2016-4231, CVE-2016-4248)
- An overflow condition may be triggered as user-supplied input is not properly validated. This may allow a context-dependent attacker to cause a heap-based buffer overflow, potentially allowing the execution of arbitrary code. (CVE-2016-4249)
- Multiple unspecified memory corruption flaws may be triggered as user-supplied input is not properly validated. This may allow a context-dependent attacker to corrupt memory and potentially execute arbitrary code. (CVE-2016-4172, CVE-2016-4175, CVE-2016-4179, CVE-2016-4180, CVE-2016-4181, CVE-2016-4182, CVE-2016-4183, CVE-2016-4184, CVE-2016-4185, CVE-2016-4186, CVE-2016-4187, CVE-2016-4188, CVE-2016-4217, CVE-2016-4218, CVE-2016-4219, CVE-2016-4220, CVE-2016-4221, CVE-2016-4233, CVE-2016-4234, CVE-2016-4235, CVE-2016-4236, CVE-2016-4237, CVE-2016-4238, CVE-2016-4239, CVE-2016-4240, CVE-2016-4241, CVE-2016-4242, CVE-2016-4243, CVE-2016-4244, CVE-2016-4245, CVE-2016-4246, CVE-2016-4289, CVE-2016-4290)
- Multiple unspecified stack corruption flaws exist, allowing a context-dependent attacker to potentially execute arbitrary code. No further details have been provided. (CVE-2016-4176, CVE-2016-4177)
- An unspecified flaw may allow a context-dependent attacker to cause a memory leak. No further details have been provided. (CVE-2016-4232)
- An unspecified flaw may allow a context-dependent attacker to bypass security restrictions and gain access to potentially sensitive information. No further details have been provided. (CVE-2016-4178)

Solution

Upgrade to Adobe Flash Player version 22.0.0.209 or later. If 22.x cannot be obtained, versions 18.0.0.366 and 11.2.202.626 have also been patched for these vulnerabilities.

See Also

https://helpx.adobe.com/security/products/flash-player/apsb16-25.html

Plugin Details

Severity: Critical

ID: 9411

Family: Web Clients

Published: 7/21/2016

Updated: 3/6/2019

Nessus ID: 92343

Risk Information

VPR

Risk Factor: Critical

Score: 9.0

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.4

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:X/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:adobe:flash_player

Patch Publication Date: 7/12/2016

Vulnerability Publication Date: 7/12/2016

Reference Information

CVE: CVE-2016-4172, CVE-2016-4173, CVE-2016-4174, CVE-2016-4175, CVE-2016-4176, CVE-2016-4177, CVE-2016-4178, CVE-2016-4179, CVE-2016-4180, CVE-2016-4181, CVE-2016-4182, CVE-2016-4183, CVE-2016-4184, CVE-2016-4185, CVE-2016-4186, CVE-2016-4187, CVE-2016-4188, CVE-2016-4189, CVE-2016-4190, CVE-2016-4217, CVE-2016-4218, CVE-2016-4219, CVE-2016-4220, CVE-2016-4221, CVE-2016-4222, CVE-2016-4223, CVE-2016-4224, CVE-2016-4225, CVE-2016-4226, CVE-2016-4227, CVE-2016-4228, CVE-2016-4229, CVE-2016-4230, CVE-2016-4231, CVE-2016-4232, CVE-2016-4233, CVE-2016-4234, CVE-2016-4235, CVE-2016-4236, CVE-2016-4237, CVE-2016-4238, CVE-2016-4239, CVE-2016-4240, CVE-2016-4241, CVE-2016-4242, CVE-2016-4243, CVE-2016-4244, CVE-2016-4245, CVE-2016-4246, CVE-2016-4247, CVE-2016-4248, CVE-2016-4249

BID: 91725, 91719, 91721, 91715, 91718, 91724, 91720, 91722, 91714