Adobe Flash Player for Mac <= 21.0.0.242 Multiple Vulnerabilities (APSB16-18)

critical Nessus Plugin ID 91671

Synopsis

The remote Mac OS X host has a browser plugin installed that is affected by multiple vulnerabilities.

Description

The version of Adobe Flash Player installed on the remote Mac OS X host is equal or prior to version 21.0.0.242. It is, therefore, affected by multiple vulnerabilities :

- Multiple memory corruption issues exist that allow an unauthenticated, remote attacker to cause a denial of service condition or the execution of arbitrary code.
(CVE-2016-4122, CVE-2016-4123, CVE-2016-4124, CVE-2016-4125, CVE-2016-4127, CVE-2016-4128, CVE-2016-4129, CVE-2016-4130, CVE-2016-4131, CVE-2016-4132, CVE-2016-4133, CVE-2016-4134, CVE-2016-4137, CVE-2016-4141, CVE-2016-4150, CVE-2016-4151, CVE-2016-4152, CVE-2016-4153, CVE-2016-4154, CVE-2016-4155, CVE-2016-4156, CVE-2016-4166, CVE-2016-4171)

- Multiple heap buffer overflow conditions exist due to improper validation of user-supplied input. An unauthenticated, remote attacker can exploit these to execute arbitrary code. (CVE-2016-4135, CVE-2016-4136, CVE-2016-4138).

- An unspecified vulnerability exists that allows an unauthenticated, remote attacker to bypass the same-origin policy, resulting in the disclosure of potentially sensitive information. (CVE-2016-4139)

- An unspecified flaw exists when loading certain dynamic link libraries due to using a search path that includes directories which may not be trusted or under the user's control. An unauthenticated, remote attacker can exploit this, by inserting a specially crafted library in the path, to execute arbitrary code in the context of the user. (CVE-2016-4140)

- Multiple use-after-free errors exist that allow an unauthenticated, remote attacker to deference already freed memory, resulting in the execution of arbitrary code. (CVE-2016-4142, CVE-2016-4143, CVE-2016-4145, CVE-2016-4146, CVE-2016-4147, CVE-2016-4148)

- Multiple type confusion errors exist that allow an unauthenticated, remote attacker to execute arbitrary code. (CVE-2016-4144, CVE-2016-4149)

Solution

Upgrade to Adobe Flash Player version 22.0.0.192 or later.

Alternatively, Adobe has made version 18.0.0.360 available for those installations that cannot be upgraded to the latest version.

See Also

https://helpx.adobe.com/security/products/flash-player/apsb16-18.html

http://www.nessus.org/u?0cb17c10

Plugin Details

Severity: Critical

ID: 91671

File Name: macosx_flash_player_apsb16-18.nasl

Version: 1.11

Type: local

Agent: macosx

Published: 6/17/2016

Updated: 3/28/2022

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.9

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2016-4171

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.4

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:adobe:flash_player

Required KB Items: MacOSX/Flash_Player/Version

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 6/16/2016

Vulnerability Publication Date: 6/14/2016

CISA Known Exploited Vulnerability Due Dates: 4/15/2022

Reference Information

CVE: CVE-2016-4122, CVE-2016-4123, CVE-2016-4124, CVE-2016-4125, CVE-2016-4127, CVE-2016-4128, CVE-2016-4129, CVE-2016-4130, CVE-2016-4131, CVE-2016-4132, CVE-2016-4133, CVE-2016-4134, CVE-2016-4135, CVE-2016-4136, CVE-2016-4137, CVE-2016-4138, CVE-2016-4139, CVE-2016-4140, CVE-2016-4141, CVE-2016-4142, CVE-2016-4143, CVE-2016-4144, CVE-2016-4145, CVE-2016-4146, CVE-2016-4147, CVE-2016-4148, CVE-2016-4149, CVE-2016-4150, CVE-2016-4151, CVE-2016-4152, CVE-2016-4153, CVE-2016-4154, CVE-2016-4155, CVE-2016-4156, CVE-2016-4166, CVE-2016-4171

CERT: 748992