Flash Player For Mac <= 16.0.0.287 Unspecified Code Execution (APSA15-01)

critical Nessus Plugin ID 80999

Synopsis

The remote Mac OS X host has a browser plugin that is affected by multiple code execution vulnerabilities.

Description

According to its version, the Adobe Flash Player installed on the remote Mac OS X host is equal or prior to 16.0.0.287. It is, therefore, affected by the following vulnerabilities :

- A use-after-free error exists that allows an attacker to crash the application or execute arbitrary code.
(CVE-2015-0311)

- A double-free error exists that allows an attacker to crash the application or possibly execute arbitrary code. (CVE-2015-0312)

Solution

Upgrade to Adobe Flash Player version 16.0.0.296 or later.

Alternatively, Adobe has made version 13.0.0.264 available for those installations that cannot be upgraded to 16.x.

See Also

https://helpx.adobe.com/security/products/flash-player/apsa15-01.html

https://helpx.adobe.com/security/products/flash-player/apsb15-03.html

http://www.nessus.org/u?0cb17c10

https://www.adobe.com/products/flashplayer/distribution3.html

Plugin Details

Severity: Critical

ID: 80999

File Name: macosx_flash_player_16_0_0_296.nasl

Version: 1.20

Type: local

Agent: macosx

Published: 1/26/2015

Updated: 4/22/2022

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.5

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2015-0311

Vulnerability Information

CPE: cpe:/a:adobe:flash_player

Required KB Items: MacOSX/Flash_Player/Version

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 1/22/2015

Vulnerability Publication Date: 1/21/2015

CISA Known Exploited Vulnerability Due Dates: 5/4/2022

Exploitable With

Core Impact

Metasploit (Adobe Flash Player ByteArray UncompressViaZlibVariant Use After Free)

Reference Information

CVE: CVE-2015-0311, CVE-2015-0312

BID: 72283, 72343