Adobe Flash Player <= 18.0.0.232 Multiple Vulnerabilities (APSB15-23)

critical Nessus Plugin ID 86060

Synopsis

The remote Windows host has a browser plugin installed that is affected by multiple vulnerabilities.

Description

The version of Adobe Flash Player installed on the remote Windows host is equal or prior to version 18.0.0.232. It is, therefore, affected by multiple vulnerabilities :

- An unspecified stack corruption issue exists that allows a remote attacker to execute arbitrary code.
(CVE-2015-5567, CVE-2015-5579)

- A vector length corruption issue exists that allows a remote attacker to have an unspecified impact.
(CVE-2015-5568)

- A use-after-free error exists in an unspecified component due to improperly sanitized user-supplied input. A remote attacker can exploit this, via a specially crafted file, to deference already freed memory and execute arbitrary code. (CVE-2015-5570, CVE-2015-5574, CVE-2015-5581, CVE-2015-5584, CVE-2015-6682)

- An unspecified flaw exists due to a failure to reject content from vulnerable JSONP callback APIs. A remote attacker can exploit this to have an unspecified impact.
(CVE-2015-5571)

- An unspecified flaw exists that allows a remote attacker to bypass security restrictions and gain access to sensitive information. (CVE-2015-5572)

- An unspecified type confusion flaw exists that allows a remote attacker to execute arbitrary code.
(CVE-2015-5573)

- A flaw exists in an unspecified component due to improper validation of user-supplied input when handling a specially crafted file. A remote attacker can exploit this to corrupt memory, resulting in a denial of service or the execution of arbitrary code. (CVE-2015-5575, CVE-2015-5577, CVE-2015-5578, CVE-2015-5580, CVE-2015-5582, CVE-2015-5588, CVE-2015-6677)

- A memory leak issue exists that allows a remote attacker to have an unspecified impact. (CVE-2015-5576)

- A stack buffer overflow condition exists due to improper validation of user-supplied input. A remote attacker can exploit this to execute arbitrary code. (CVE-2015-5587)

- An unspecified overflow condition exists due to improper validation of user-supplied input. A remote attacker can exploit this to execute arbitrary code. (CVE-2015-6676, CVE-2015-6678)

- An unspecified flaw exists that allows a remote attacker to bypass same-origin policy restrictions and gain access to sensitive information. (CVE-2015-6679)

Solution

Upgrade to Adobe Flash Player version 19.0.0.185 or later.

Alternatively, Adobe has made version 18.0.0.241 available for those installations that cannot be upgraded to the latest version.

See Also

http://www.nessus.org/u?0cb17c10

https://helpx.adobe.com/security/products/flash-player/apsb15-23.html

Plugin Details

Severity: Critical

ID: 86060

File Name: flash_player_apsb15-23.nasl

Version: 1.12

Type: local

Agent: windows

Family: Windows

Published: 9/22/2015

Updated: 4/11/2022

Configuration: Enable thorough checks

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.9

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2015-6682

Vulnerability Information

CPE: cpe:/a:adobe:flash_player

Required KB Items: SMB/Flash_Player/installed

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 9/21/2015

Vulnerability Publication Date: 9/21/2015

Reference Information

CVE: CVE-2015-5567, CVE-2015-5568, CVE-2015-5570, CVE-2015-5571, CVE-2015-5572, CVE-2015-5573, CVE-2015-5574, CVE-2015-5575, CVE-2015-5576, CVE-2015-5577, CVE-2015-5578, CVE-2015-5579, CVE-2015-5580, CVE-2015-5581, CVE-2015-5582, CVE-2015-5584, CVE-2015-5587, CVE-2015-5588, CVE-2015-6676, CVE-2015-6677, CVE-2015-6678, CVE-2015-6679, CVE-2015-6682