Flash Player For Mac <= 16.0.0.305 Multiple Vulnerabilities (APSB15-05)

critical Nessus Plugin ID 81820

Synopsis

The remote Mac OS X host has a browser plugin that is affected by multiple vulnerabilities.

Description

According to its version, the Adobe Flash Player installed on the remote Mac OS X host is equal or prior to version 16.0.0.305. It is, therefore, affected by the following vulnerabilities :

- Multiple memory corruption issues exist due to not properly validating user input, which an attacker can exploit to execute arbitrary code. (CVE-2015-0332, CVE-2015-0333, CVE-2015-0335, CVE-2015-0339)

- Multiple type confusions flaws exist, which an attacker can exploit to execute arbitrary code. (CVE-2015-0334, CVE-2015-0336)

- An unspecified flaw exists that allows an attacker to bypass cross-domain policy. (CVE-2015-0337)

- An integer overflow condition exists due to not properly validating user input, which an attacker can exploit to execute arbitrary code. (CVE-2015-0338)

- An unspecified flaw exists that allows an attacker to bypass restrictions and upload arbitrary files.
(CVE-2015-0340)

- Multiple use-after-free errors exist that can allow an attacker to deference already freed memory and execute arbitrary code. (CVE-2015-0341, CVE-2015-0342)

Solution

Upgrade to Adobe Flash Player version 17.0.0.134 or later.

Alternatively, Adobe has made version 13.0.0.277 available for those installations that cannot be upgraded to 17.x.

See Also

https://helpx.adobe.com/security/products/flash-player/apsb15-05.html

http://www.nessus.org/u?0cb17c10

Plugin Details

Severity: Critical

ID: 81820

File Name: macosx_flash_player_apsa15-05.nasl

Version: 1.16

Type: local

Agent: macosx

Published: 3/13/2015

Updated: 11/22/2019

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.4

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2015-0342

Vulnerability Information

CPE: cpe:/a:adobe:flash_player

Required KB Items: MacOSX/Flash_Player/Version

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 3/12/2015

Vulnerability Publication Date: 3/12/2015

Exploitable With

Core Impact

Metasploit (Adobe Flash Player NetConnection Type Confusion)

Reference Information

CVE: CVE-2015-0332, CVE-2015-0333, CVE-2015-0334, CVE-2015-0335, CVE-2015-0336, CVE-2015-0337, CVE-2015-0338, CVE-2015-0339, CVE-2015-0340, CVE-2015-0341, CVE-2015-0342

BID: 73080, 73081, 73082, 73083, 73084, 73085, 73086, 73087, 73088, 73089, 73091