Flash Player < 11.2.202.635 / 18.0.0.375 / 23.0.0.162 Multiple Vulnerabilities (APSB16-29)

critical Nessus Network Monitor Plugin ID 9603

Synopsis

The remote host is running an outdated version of Adobe Flash Player that is affected by multiple vulnerabilities.

Description

Versions of Adobe Flash Player prior to 11.2.202.635, 18.0.0.375, or 23.0.0.162 are affected by the following vulnerabilities :

- An unspecified flaw may allow a context-dependent attacker to bypass security restrictions and gain access to potentially sensitive information. No further details have been provided.
- A use-after-free error may allow a context-dependent attacker to dereference already freed memory and potentially execute arbitrary code.
- A flaw is triggered as certain input is not properly validated. This may allow a context-dependent attacker to corrupt memory and potentially execute arbitrary code.
- A flaw is triggered as certain input is not properly validated when handling AVC decoding. This may allow a context-dependent attacker to corrupt memory and potentially execute arbitrary code.
- A flaw is triggered as certain input is not properly validated when handling SWF data. This may allow a context-dependent attacker to corrupt memory and potentially execute arbitrary code.
- A use-after-free condition is triggered when handling 'TextFormat' objects. This may allow a context-dependent attacker to dereference already freed memory and potentially execute arbitrary code.
- An integer overflow condition is triggered as certain input is not properly validated. This may allow a context-dependent attacker to potentially execute arbitrary code.
- A flaw is triggered as certain input is not properly validated. This may allow a context-dependent attacker to corrupt memory and potentially execute arbitrary code.

Solution

Upgrade to Adobe Flash Player version 23.0.0.162 or later. If 23.x cannot be obtained, versions 18.0.0.375 and 11.2.202.635 have also been patched for these vulnerabilities.

See Also

https://helpx.adobe.com/security/products/flash-player/apsb16-29.html

Plugin Details

Severity: Critical

ID: 9603

Family: Web Clients

Published: 9/30/2016

Updated: 3/6/2019

Risk Information

VPR

Risk Factor: High

Score: 8.9

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.4

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:X/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:adobe:flash_player

Patch Publication Date: 9/13/2016

Vulnerability Publication Date: 9/13/2016

Reference Information

CVE: CVE-2016-4271, CVE-2016-4272, CVE-2016-4274, CVE-2016-4277, CVE-2016-4278, CVE-2016-4280, CVE-2016-4281, CVE-2016-4282, CVE-2016-4283, CVE-2016-4284, CVE-2016-4285, CVE-2016-6921, CVE-2016-6922, CVE-2016-6923, CVE-2016-6924, CVE-2016-6925, CVE-2016-6926, CVE-2016-6927, CVE-2016-6929, CVE-2016-6930, CVE-2016-6931, CVE-2016-6932