Adobe Flash Player <= 20.0.0.286 Multiple Vulnerabilities (APSB16-04)

high Nessus Plugin ID 88639

Synopsis

The remote Windows host has a browser plugin installed that is affected by multiple vulnerabilities.

Description

The version of Adobe Flash Player installed on the remote Windows host is prior or equal to version 20.0.0.286. It is, therefore, affected by multiple vulnerabilities :

- A type confusion error exists that allows a remote attacker to execute arbitrary code. (CVE-2016-0985)

- Multiple use-after-free errors exist that allow a remote attacker to execute arbitrary code. (CVE-2016-0973, CVE-2016-0974, CVE-2016-0975, CVE-2016-0982, CVE-2016-0983, CVE-2016-0984)

- A heap buffer overflow condition exist that allows an attacker to execute arbitrary code. (CVE-2016-0971)

- Multiple memory corruption issues exist that allow a remote attacker to execute arbitrary code.
(CVE-2016-0964, CVE-2016-0965, CVE-2016-0966, CVE-2016-0967, CVE-2016-0968, CVE-2016-0969, CVE-2016-0970, CVE-2016-0972, CVE-2016-0976, CVE-2016-0977, CVE-2016-0978, CVE-2016-0979, CVE-2016-0980, CVE-2016-0981)

Solution

Upgrade to Adobe Flash Player version 20.0.0.306 or later.

Alternatively, Adobe has made version 18.0.0.329 available for those installations that cannot be upgraded to the latest version.

See Also

https://helpx.adobe.com/security/products/flash-player/apsb16-04.html

http://www.nessus.org/u?0cb17c10

Plugin Details

Severity: High

ID: 88639

File Name: flash_player_apsb16-04.nasl

Version: 1.13

Type: local

Agent: windows

Family: Windows

Published: 2/9/2016

Updated: 4/25/2023

Configuration: Enable thorough checks

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.9

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 8.1

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2016-0985

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 8.4

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:adobe:flash_player

Required KB Items: SMB/Flash_Player/installed

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 2/9/2016

Vulnerability Publication Date: 2/9/2016

CISA Known Exploited Vulnerability Due Dates: 6/15/2022

Reference Information

CVE: CVE-2016-0964, CVE-2016-0965, CVE-2016-0966, CVE-2016-0967, CVE-2016-0968, CVE-2016-0969, CVE-2016-0970, CVE-2016-0971, CVE-2016-0972, CVE-2016-0973, CVE-2016-0974, CVE-2016-0975, CVE-2016-0976, CVE-2016-0977, CVE-2016-0978, CVE-2016-0979, CVE-2016-0980, CVE-2016-0981, CVE-2016-0982, CVE-2016-0983, CVE-2016-0984, CVE-2016-0985