Adobe Flash Player for Mac <= 19.0.0.185 Multiple Vulnerabilities (APSB15-25)

critical Nessus Plugin ID 86370

Synopsis

The remote Mac OS X host has a browser plugin installed that is affected by multiple vulnerabilities.

Description

The version of Adobe Flash Player installed on the remote Mac OS X host is equal or prior to version 19.0.0.185. It is, therefore, affected by multiple vulnerabilities :

- An unspecified vulnerability exists related to the defense-in-depth feature in the Flash Broker API. No other details are available. (CVE-2015-5569)

- Multiple unspecified memory corruption issues exist due to improper validation of user-supplied input. A remote attacker can exploit this to execute arbitrary code.
(CVE-2015-7625, CVE-2015-7626, CVE-2015-7627, CVE-2015-7630, CVE-2015-7633, CVE-2015-7634)

- A unspecified vulnerability exists that can be exploited by a remote attacker to bypass the same-origin policy, allowing the disclosure of sensitive information.
(CVE-2015-7628)

- Multiple unspecified use-after-free errors exist that can be exploited by a remote attacker to deference already freed memory, potentially allowing the execution of arbitrary code. (CVE-2015-7629, CVE-2015-7631, CVE-2015-7643, CVE-2015-7644)

- An unspecified buffer overflow condition exists due to improper validation of user-supplied input. An attacker can exploit this to execute arbitrary code.
(CVE-2015-7632)

Solution

Upgrade to Adobe Flash Player version 19.0.0.207 or later.

Alternatively, Adobe has made version 18.0.0.252 available for those installations that cannot be upgraded to the latest version.

See Also

https://helpx.adobe.com/security/products/flash-player/apsb15-25.html

http://www.nessus.org/u?0cb17c10

Plugin Details

Severity: Critical

ID: 86370

File Name: macosx_flash_player_apsb15-25.nasl

Version: 1.8

Type: local

Agent: macosx

Published: 10/13/2015

Updated: 11/20/2019

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.9

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2015-7644

Vulnerability Information

CPE: cpe:/a:adobe:flash_player

Required KB Items: MacOSX/Flash_Player/Version

Exploit Ease: No known exploits are available

Patch Publication Date: 10/13/2015

Vulnerability Publication Date: 10/13/2015

Reference Information

CVE: CVE-2015-5569, CVE-2015-7625, CVE-2015-7626, CVE-2015-7627, CVE-2015-7628, CVE-2015-7629, CVE-2015-7630, CVE-2015-7631, CVE-2015-7632, CVE-2015-7633, CVE-2015-7634, CVE-2015-7643, CVE-2015-7644