Flash Player For Mac <= 15.0.0.239 Multiple Vulnerabilities (APSB14-27)

critical Nessus Plugin ID 79837

Synopsis

The remote Mac OS X host has a browser plugin that is affected by multiple vulnerabilities.

Description

According to its version, the installation of Adobe Flash Player installed on the remote Mac OS X host is equal or prior to 15.0.0.239.
It is, therefore, affected by the following vulnerabilities :

- A security bypass vulnerability that allows an attacker to bypass the same-origin policy. (CVE-2014-0580)

- Multiple memory corruption vulnerabilities that allow an attacker to execute arbitrary code. (CVE-2014-0587, CVE-2014-9164)

- A use-after-free vulnerability that can result in arbitrary code execution. (CVE-2014-8443)

- An unspecified information disclosure vulnerability.
(CVE-2014-9162)

- A stack-based buffer overflow vulnerability that can be exploited to execute arbitrary code or elevate privileges. (CVE-2014-9163)

Solution

Upgrade to Adobe Flash Player version 16.0.0.235 or later.

Alternatively, Adobe has made version 13.0.0.259 available for those installations that cannot be upgraded to 16.x.

See Also

https://helpx.adobe.com/security/products/flash-player/apsb14-27.html

http://www.nessus.org/u?0cb17c10

Plugin Details

Severity: Critical

ID: 79837

File Name: macosx_flash_player_16_0_0_235.nasl

Version: 1.11

Type: local

Agent: macosx

Published: 12/9/2014

Updated: 4/22/2022

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.9

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2014-9164

Vulnerability Information

CPE: cpe:/a:adobe:flash_player

Required KB Items: MacOSX/Flash_Player/Version

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 12/9/2014

Vulnerability Publication Date: 12/9/2014

CISA Known Exploited Vulnerability Due Dates: 5/4/2022

Reference Information

CVE: CVE-2014-0580, CVE-2014-0587, CVE-2014-8443, CVE-2014-9162, CVE-2014-9163, CVE-2014-9164

BID: 71581, 71582, 71583, 71584, 71585, 71586