Flash Player < 17.0 Multiple Vulnerabilities (APSB15-05)

high Nessus Network Monitor Plugin ID 8654

Synopsis

The remote host is running an outdated version of Adobe Flash Player for Internet Explorer that is affected by multiple vulnerabilities.

Description

Versions of Adobe Flash player prior to 17.0 are outdated and thus unpatched for the following vulnerabilities :

- Multiple memory corruption vulnerabilities exist due to improper input validation. A remote attacker could exploit these to execute arbitrary code. (CVE-2015-0332, CVE-2015-0333, CVE-2015-0335, CVE-2015-0339)

- Multiple type confusion flaws exist, which an attacker could exploit to execute arbitrary code. (CVE-2015-0334, CVE-2015-0336)

- An unspecified flaw exists that allows an attacker to bypass cross-domain policy. (CVE-2015-0337)

- An integer overflow vulnerability exists due to improper input validation, which an attacker can exploit to execute arbitrary code. (CVE-2015-0338)

- An unspecified flaw exists that allows an attacker to bypass restrictions and upload arbitrary files. (CVE-2015-0340)

- Multiple use-after-free vulnerabilities exist that can allow an attacker to dereference memory which has already been freed and execute arbitrary code. (CVE-2015-0341, CVE-2015-0342)

Solution

Upgrade to Adobe Flash Player version 17.0.0.134 or later.\n\nAlternatively, Adobe has made version 13.0.0.277 available for those installs that cannot be upgraded to 17.x.

See Also

http://www.nessus.org/u?0cb17c10

http://helpx.adobe.com/security/products/flash-player/apsb15-05.html

Plugin Details

Severity: High

ID: 8654

Family: Web Clients

Published: 3/27/2015

Updated: 3/6/2019

Nessus ID: 81819

Risk Information

VPR

Risk Factor: Critical

Score: 9.4

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 7.7

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: High

Base Score: 8.1

Temporal Score: 7.5

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:adobe:flash_player

Patch Publication Date: 3/12/2015

Vulnerability Publication Date: 3/12/2015

Exploitable With

Metasploit (Adobe Flash Player NetConnection Type Confusion)

Reference Information

CVE: CVE-2015-0332, CVE-2015-0333, CVE-2015-0334, CVE-2015-0335, CVE-2015-0336, CVE-2015-0337, CVE-2015-0338, CVE-2015-0339, CVE-2015-0340, CVE-2015-0341, CVE-2015-0342

BID: 73080, 73081, 73082, 73083, 73084, 73085, 73086, 73087, 73088, 73089, 73091