Adobe Flash Player for Mac <= 23.0.0.207 Multiple Vulnerabilities (APSB16-39)

high Nessus Plugin ID 95763

Synopsis

The remote macOS or Mac OS X host has a browser plugin installed that is affected by multiple vulnerabilities.

Description

The version of Adobe Flash Player installed on the remote macOS or Mac OS X host is equal or prior to version 23.0.0.207. It is, therefore, affected by multiple vulnerabilities :

- Multiple use-after-free errors exist that allow an unauthenticated, remote attacker to execute arbitrary code. (CVE-2016-7872, CVE-2016-7877, CVE-2016-7878, CVE-2016-7879, CVE-2016-7880, CVE-2016-7881, CVE-2016-7892)

- Multiple buffer overflow conditions exist that allow an unauthenticated, remote attacker to execute arbitrary code. (CVE-2016-7867, CVE-2016-7868, CVE-2016-7869, CVE-2016-7870)

- Multiple memory corruption issues exist that allow an unauthenticated, remote attacker to execute arbitrary code. (CVE-2016-7871, CVE-2016-7873, CVE-2016-7874, CVE-2016-7875, CVE-2016-7876)

- An unspecified security bypass vulnerability exists.
(CVE-2016-7890)

Solution

Upgrade to Adobe Flash Player version 24.0.0.186 or later.

See Also

https://helpx.adobe.com/security/products/flash-player/apsb16-39.html

http://www.nessus.org/u?0cb17c10

Plugin Details

Severity: High

ID: 95763

File Name: macosx_flash_player_apsb16-39.nasl

Version: 1.9

Type: local

Agent: macosx

Published: 12/13/2016

Updated: 4/25/2023

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.9

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 8.1

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2016-7892

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 8.4

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:adobe:flash_player

Required KB Items: MacOSX/Flash_Player/Version

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 12/13/2016

Vulnerability Publication Date: 12/13/2016

CISA Known Exploited Vulnerability Due Dates: 4/15/2022

Reference Information

CVE: CVE-2016-7867, CVE-2016-7868, CVE-2016-7869, CVE-2016-7870, CVE-2016-7871, CVE-2016-7872, CVE-2016-7873, CVE-2016-7874, CVE-2016-7875, CVE-2016-7876, CVE-2016-7877, CVE-2016-7878, CVE-2016-7879, CVE-2016-7880, CVE-2016-7881, CVE-2016-7890, CVE-2016-7892

BID: 94866, 94870, 94871, 94873, 94877