Flash Player <= 16.0.0.296 Unspecified Code Execution (APSA15-02 / APSB15-04)

critical Nessus Plugin ID 81127

Synopsis

The remote Windows host has a browser plugin that is affected by multiple code execution vulnerabilities.

Description

According to its version, the Adobe Flash Player installed on the remote Windows host is equal or prior to 16.0.0.296. It is, therefore, affected by the following vulnerabilities :

- Several use-after-free errors exist that allow arbitrary code execution. (CVE-2015-0313, CVE-2015-0315, CVE-2015-0320, CVE-2015-0322)

- Several memory corruption errors exist that allow arbitrary code execution. (CVE-2015-0314, CVE-2015-0316, CVE-2015-0318, CVE-2015-0321, CVE-2015-0329, CVE-2015-0330)

- Several type confusion errors exist that allow arbitrary code execution. (CVE-2015-0317, CVE-2015-0319)

- Several heap-based buffer-overflow errors exist that allow arbitrary code execution. (CVE-2015-0323, CVE-2015-0327)

- A buffer overflow error exists that allows arbitrary code execution. (CVE-2015-0324)

- Several null pointer dereference errors exist that have unspecified impacts. (CVE-2015-0325, CVE-2015-0326, CVE-2015-0328).

- A user-after-free error exists within the processing of invalid m3u8 playlists. A remote attacker, with a specially crafted m3u8 playlist file, can force a dangling pointer to be reused after it has been freed, allowing the execution of arbitrary code.
(CVE-2015-0331)

Solution

Upgrade to Adobe Flash Player version 16.0.0.305 or later.

Alternatively, Adobe has made version 13.0.0.269 available for those installations that cannot be upgraded to 16.x.

See Also

https://helpx.adobe.com/security/products/flash-player/apsa15-02.html

https://helpx.adobe.com/security/products/flash-player/apsb15-04.html

http://www.zerodayinitiative.com/advisories/ZDI-15-047/

Plugin Details

Severity: Critical

ID: 81127

File Name: flash_player_apsa15-02.nasl

Version: 1.23

Type: local

Agent: windows

Family: Windows

Published: 2/2/2015

Updated: 4/22/2022

Configuration: Enable thorough checks

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.4

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2015-0331

Vulnerability Information

CPE: cpe:/a:adobe:flash_player

Required KB Items: SMB/Flash_Player/installed

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 2/5/2015

Vulnerability Publication Date: 2/2/2015

CISA Known Exploited Vulnerability Due Dates: 5/4/2022

Exploitable With

CANVAS (CANVAS)

Core Impact

Metasploit (Adobe Flash Player ByteArray With Workers Use After Free)

Reference Information

CVE: CVE-2015-0313, CVE-2015-0314, CVE-2015-0315, CVE-2015-0316, CVE-2015-0317, CVE-2015-0318, CVE-2015-0319, CVE-2015-0320, CVE-2015-0321, CVE-2015-0322, CVE-2015-0323, CVE-2015-0324, CVE-2015-0325, CVE-2015-0326, CVE-2015-0327, CVE-2015-0328, CVE-2015-0329, CVE-2015-0330, CVE-2015-0331

BID: 72429, 72514, 72698