Flash Player < 21.0.0.182 Multiple Vulnerabilities (APSB16-08)

critical Nessus Network Monitor Plugin ID 9176

Synopsis

The remote host is running an outdated version of Adobe Flash Player that is affected by multiple vulnerabilities.

Description

Versions of Adobe Flash Player prior to 21.0.0.182 are outdated and thus unpatched for the following vulnerabilities :

- A flaw exists that is triggered as user-supplied input is not properly validated. This may allow a context-dependent attacker to corrupt memory and potentially execute arbitrary code. (CVE-2016-0960, CVE-2016-0961, CVE-2016-0962, CVE-2016-0986, CVE-2016-0989, CVE-2016-0992)
- An integer overflow condition exists that is triggered as user-supplied input is not properly validated. This may potentially allow a context-dependent attacker to execute arbitrary code. (CVE-2016-0963, CVE-2016-0993, CVE-2016-1010)
- A flaw exists that contains a use-after-free error and is triggered when handling the 'Sound.setTransform()' method. This may allow a context-dependent attacker to dereference already freed memory and potentially execute arbitrary code. (CVE-2016-0987)
- A flaw exists that contains a use-after-free error that is triggered when handling the 'setInterval()' method. This may allow a context-dependent attacker to dereference already freed memory and potentially execute arbitrary code. (CVE-2016-0988)
- A flaw exists and contains a use-after-free error that may allow a context-dependent attacker to dereference already freed memory and potentially execute arbitrary code. (CVE-2016-0990, CVE-2016-0991)
- A flaw exists that contains a use-after-free error that is triggered when manipulating arguments passed to the 'actionCallMethod' opcode. This may allow a context-dependent attacker to dereference already freed memory and potentially execute arbitrary code. (CVE-2016-0994)
- A flaw exists that contains a use-after-free error that may allow a context-dependent attacker to dereference already freed memory and potentially execute arbitrary code. (CVE-2016-0995)
- A flaw exists that contains a use-after-free error in the 'setInterval()' method that may allow a context-dependent attacker to dereference already freed memory and potentially execute arbitrary code. (CVE-2016-0996)
- A flaw exists that contains a use-after-free error that is triggered when handling the 'MovieClip.swapDepths()' method. This may allow a context-dependent attacker to dereference already freed memory and potentially execute arbitrary code. (CVE-2016-0997)
- A flaw exists that contains a use-after-free error that is triggered when handling the 'Object.unwatch()' method. This may allow a context-dependent attacker to dereference already freed memory and potentially execute arbitrary code. (CVE-2016-0998)
- A flaw exists that contains a use-after-free error that is triggered when handling the 'AsBroadcaster.broadcastMessage()' method. This may allow a context-dependent attacker to dereference already freed memory and potentially execute arbitrary code. (CVE-2016-0999)
- A flaw exists that contains a use-after-free error that is triggered when creating sprites. This may allow a context-dependent attacker to dereference already freed memory and potentially execute arbitrary code. (CVE-2016-1000)
- A flaw exists that contains an overflow condition in the 'zlib codecs' that is triggered as user-supplied input is not properly validated. This may allow a context-dependent attacker to cause a heap-based buffer overflow and potentially execute arbitrary code. (CVE-2016-1001)
- A flaw exists that is triggered as user-supplied input is not properly validated when handling shape rendering. This may allow a context-dependent attacker to corrupt memory and potentially execute arbitrary code. (CVE-2016-1002)
- A flaw exists that is triggered when handling a specially crafted MP4 file. This may allow a context-dependent attacker to dereference an uninitialized pointer and potentially execute arbitrary code. (CVE-2016-1005)

Solution

Upgrade to Adobe Flash Player version 21.0.0.182 or later. If 20.x cannot be obtained, ESR version 18.0.0.333 has also been patched for these vulnerabilities.

See Also

http://www.nessus.org/u?0cb17c10

https://helpx.adobe.com/security/products/flash-player/apsb16-08.html

Plugin Details

Severity: Critical

ID: 9176

Family: Web Clients

Published: 3/30/2016

Updated: 3/6/2019

Nessus ID: 89834, 89870

Risk Information

VPR

Risk Factor: High

Score: 8.9

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.3

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:adobe:flash_player

Patch Publication Date: 2/9/2016

Vulnerability Publication Date: 2/9/2016

Reference Information

CVE: CVE-2016-0960, CVE-2016-0961, CVE-2016-0962, CVE-2016-0963, CVE-2016-0986, CVE-2016-0987, CVE-2016-0988, CVE-2016-0989, CVE-2016-0990, CVE-2016-0991, CVE-2016-0992, CVE-2016-0993, CVE-2016-0994, CVE-2016-0995, CVE-2016-0996, CVE-2016-0997, CVE-2016-0998, CVE-2016-0999, CVE-2016-1000, CVE-2016-1001, CVE-2016-1002, CVE-2016-1005, CVE-2016-1010