Flash Player < 13.0.0.289 / 17.0.0.188 Multiple Vulnerabilities (APSB15-09)

high Nessus Network Monitor Plugin ID 8811

Synopsis

The remote host is running an outdated version of Adobe Flash Player for Internet Explorer that is affected by multiple vulnerabilities.

Description

Versions of Adobe Flash player prior to 13.0.0.289 / 17.0.0.188 are outdated and thus unpatched for the following vulnerabilities :

- An unspecified security bypass flaw exists that allows an attacker to disclose sensitive information. (CVE-2015-3044)
- Multiple unspecified type confusion flaws exist that allow an attacker to execute arbitrary code. (CVE-2015-3077, CVE-2015-3084, CVE-2015-3086)
- Multiple memory corruption flaws exist due to improper validation of user-supplied input. A remote attacker can exploit these flaws, via specially crafted flash content, to corrupt memory and execute arbitrary code. (CVE-2015-3078, CVE-2015-3089, CVE-2015-3090, CVE-2015-3093)
- An unspecified security bypass exists that allows a context-dependent attacker to disclose sensitive information. (CVE-2015-3079)
- An unspecified use-after-free error exists that allows an attacker to execute arbitrary code. (CVE-2015-3080)
- An unspecified time-of-check time-of-use (TOCTOU) race condition exists that allows an attacker to bypass Protected Mode for Internet Explorer. (CVE-2015-3081)
- Multiple validation bypass vulnerabilities exist that allow an attacker to read or write arbitrary data to the file system. (CVE-2015-3082, CVE-2015-3083, CVE-2015-3085)
- An integer overflow condition exists due to improper validation of user-supplied input. This allows a context-dependent attacker to execute arbitrary code. (CVE-2015-3087)
- A heap-based buffer overflow condition exists due to improper validation of user-supplied input. A remote attacker can exploit this to execute arbitrary code. (CVE-2015-3088)
- Multiple unspecified memory leaks exist that allow an attacker to bypass the Address Space Layout Randomization (ASLR) feature. (CVE-2015-3091, CVE-2015-3092)

Solution

Upgrade to Adobe Flash Player version 17.0.0.188 or later. If 17.x cannot be obtained, 13.0.0.289 has also been patched for these vulnerabilities.

See Also

http://www.nessus.org/u?0cb17c10

https://helpx.adobe.com/security/products/flash-player/apsb15-09.html

Plugin Details

Severity: High

ID: 8811

Family: Web Clients

Published: 7/10/2015

Updated: 3/6/2019

Nessus ID: 83365, 83367

Risk Information

VPR

Risk Factor: Critical

Score: 9.2

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 8.1

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: High

Base Score: 8.1

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:X/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:adobe:flash_player

Patch Publication Date: 5/12/2015

Vulnerability Publication Date: 5/12/2015

Exploitable With

Core Impact

Metasploit (Adobe Flash Player ShaderJob Buffer Overflow)

Reference Information

CVE: CVE-2015-3044, CVE-2015-3077, CVE-2015-3078, CVE-2015-3079, CVE-2015-3080, CVE-2015-3081, CVE-2015-3082, CVE-2015-3083, CVE-2015-3084, CVE-2015-3085, CVE-2015-3086, CVE-2015-3087, CVE-2015-3088, CVE-2015-3089, CVE-2015-3090, CVE-2015-3091, CVE-2015-3092, CVE-2015-3093

BID: 74605, 74608, 74609, 74610, 74612, 74614, 74616, 74617, 74613