MS KB3024663: Update for Vulnerabilities in Adobe Flash Player in Internet Explorer

critical Nessus Plugin ID 80489

Synopsis

The remote Windows host has a browser plugin that is affected by multiple vulnerabilities.

Description

The remote host is missing KB3024663. It is, therefore, affected by the following vulnerabilities :

- An unspecified improper file validation issue.
(CVE-2015-0301)

- An unspecified information disclosure vulnerability, which could be exploited to capture keystrokes.
(CVE-2015-0302)

- Multiple memory corruption vulnerabilities that allow an attacker to execute arbitrary code. (CVE-2015-0303, CVE-2015-0306)

- Multiple heap-based buffer overflow vulnerabilities that could be exploited to execute arbitrary code.
(CVE-2015-0304, CVE-2015-0309)

- An unspecified type confusion vulnerability that could lead to code execution. (CVE-2015-0305)

- An out-of-bounds read vulnerability that could be exploited to leak memory addresses. (CVE-2015-0307)

- A use-after-free vulnerability that can result in arbitrary code execution. (CVE-2015-0308)

Solution

Install Microsoft KB3024663.

See Also

https://helpx.adobe.com/security/products/flash-player/apsb15-01.html

https://docs.microsoft.com/en-us/security-updates/SecurityAdvisories/2016/2755801

https://support.microsoft.com/en-us/help/3024663/microsoft-security-advisory-update-for-vulnerabilities-in-adobe-flash

Plugin Details

Severity: Critical

ID: 80489

File Name: smb_kb3024663.nasl

Version: 1.12

Type: local

Agent: windows

Family: Windows

Published: 1/13/2015

Updated: 11/25/2019

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2015-0309

Vulnerability Information

CPE: cpe:/o:microsoft:windows, cpe:/a:adobe:flash_player

Required KB Items: SMB/Registry/Enumerated, SMB/WindowsVersion

Exploit Ease: No known exploits are available

Patch Publication Date: 1/13/2015

Vulnerability Publication Date: 1/13/2015

Reference Information

CVE: CVE-2015-0301, CVE-2015-0302, CVE-2015-0303, CVE-2015-0304, CVE-2015-0305, CVE-2015-0306, CVE-2015-0307, CVE-2015-0308, CVE-2015-0309

BID: 72031, 72032, 72033, 72034, 72035, 72036, 72037, 72038, 72039

MSKB: 3024663