Adobe Flash Player for Mac <= 22.0.0.192 Multiple Vulnerabilities (APSB16-25)

critical Nessus Plugin ID 92013

Synopsis

The remote Mac OS X host has a browser plugin installed that is affected by multiple vulnerabilities.

Description

The version of Adobe Flash Player installed on the remote Mac OS X host is equal or prior to version 22.0.0.192. It is, therefore, affected by multiple vulnerabilities :

- Multiple memory corruption issues exist that allow a remote attacker to execute arbitrary code.
(CVE-2016-4172, CVE-2016-4175, CVE-2016-4179, CVE-2016-4180, CVE-2016-4181, CVE-2016-4182, CVE-2016-4183, CVE-2016-4184, CVE-2016-4185, CVE-2016-4186, CVE-2016-4187, CVE-2016-4188, CVE-2016-4189, CVE-2016-4190, CVE-2016-4217, CVE-2016-4218, CVE-2016-4219, CVE-2016-4220, CVE-2016-4221, CVE-2016-4233, CVE-2016-4234, CVE-2016-4235, CVE-2016-4236, CVE-2016-4237, CVE-2016-4238, CVE-2016-4239, CVE-2016-4240, CVE-2016-4241, CVE-2016-4242, CVE-2016-4243, CVE-2016-4244, CVE-2016-4245, CVE-2016-4246)

- Multiple use-after-free errors exist that allow a remote attacker to execute arbitrary code. (CVE-2016-4173, CVE-2016-4174, CVE-2016-4222, CVE-2016-4226, CVE-2016-4227, CVE-2016-4228, CVE-2016-4229, CVE-2016-4230, CVE-2016-4231, CVE-2016-4248, CVE-2016-7020)

- Multiple stack corruption issues exist that allow a remote attacker to execute arbitrary code.
(CVE-2016-4176, CVE-2016-4177)

- A security bypass vulnerability exists that allows a remote attacker to disclose sensitive information.
(CVE-2016-4178)

- Multiple type confusion errors exist that allow a remote attacker to execute arbitrary code. (CVE-2016-4223, CVE-2016-4224, CVE-2016-4225)

- An unspecified memory leak issue exists that allows an attacker to have an unspecified impact. (CVE-2016-4232)

- A race condition exists that allows a remote attacker to disclose sensitive information. (CVE-2016-4247)

- A heap buffer overflow condition exists that allows a remote attacker to execute arbitrary code.
(CVE-2016-4249)

Solution

Upgrade to Adobe Flash Player version 22.0.0.209 or later.

Alternatively, Adobe has made version 18.0.0.366 available for those installs that cannot be upgraded to the latest version

See Also

https://helpx.adobe.com/security/products/flash-player/apsb16-25.html

http://www.nessus.org/u?0cb17c10

Plugin Details

Severity: Critical

ID: 92013

File Name: macosx_flash_player_apsb16-25.nasl

Version: 1.11

Type: local

Agent: macosx

Published: 7/12/2016

Updated: 11/19/2019

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.0

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2016-7020

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.4

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:adobe:flash_player

Required KB Items: MacOSX/Flash_Player/Version

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 7/12/2016

Vulnerability Publication Date: 7/12/2016

Reference Information

CVE: CVE-2016-4172, CVE-2016-4173, CVE-2016-4174, CVE-2016-4175, CVE-2016-4176, CVE-2016-4177, CVE-2016-4178, CVE-2016-4179, CVE-2016-4180, CVE-2016-4181, CVE-2016-4182, CVE-2016-4183, CVE-2016-4184, CVE-2016-4185, CVE-2016-4186, CVE-2016-4187, CVE-2016-4188, CVE-2016-4189, CVE-2016-4190, CVE-2016-4217, CVE-2016-4218, CVE-2016-4219, CVE-2016-4220, CVE-2016-4221, CVE-2016-4222, CVE-2016-4223, CVE-2016-4224, CVE-2016-4225, CVE-2016-4226, CVE-2016-4227, CVE-2016-4228, CVE-2016-4229, CVE-2016-4230, CVE-2016-4231, CVE-2016-4232, CVE-2016-4233, CVE-2016-4234, CVE-2016-4235, CVE-2016-4236, CVE-2016-4237, CVE-2016-4238, CVE-2016-4239, CVE-2016-4240, CVE-2016-4241, CVE-2016-4242, CVE-2016-4243, CVE-2016-4244, CVE-2016-4245, CVE-2016-4246, CVE-2016-4247, CVE-2016-4248, CVE-2016-4249, CVE-2016-7020

BID: 91718, 91719, 91720, 91721, 91722, 91723, 91724, 91725