Flash Player < 19.0.0.245 Multiple Vulnerabilities (APSB15-28)

critical Nessus Network Monitor Plugin ID 9039

Synopsis

The remote host is running an outdated version of Adobe Flash Player for Internet Explorer that is affected by multiple vulnerabilities.

Description

Versions of Adobe Flash Player prior to 19.0.0.245 are outdated and thus unpatched for the following vulnerabilities :

- A type confusion error exists that allows an attacker to execute arbitrary code. (CVE-2015-7659)
- A security bypass vulnerability exists that allows an attacker to write arbitrary data to the file system under user permissions. (CVE-2015-7662)
- Multiple use-after-free vulnerabilities exist that allow an attacker to execute arbitrary code. (CVE-2015-7651, CVE-2015-7652, CVE-2015-7653, CVE-2015-7654, CVE-2015-7655, CVE-2015-7656, CVE-2015-7657, CVE-2015-7658, CVE-2015-7660, CVE-2015-7661, CVE-2015-7663, CVE-2015-8042, CVE-2015-8043, CVE-2015-8044, CVE-2015-8046)

Solution

Upgrade to Adobe Flash Player version 19.0.0.245 or later. If 19.x cannot be obtained, ESR version 18.0.0.261 has also been patched for these vulnerabilities.

See Also

http://www.nessus.org/u?0cb17c10

https://helpx.adobe.com/security/products/flash-player/apsb15-28.html

Plugin Details

Severity: Critical

ID: 9039

Family: Web Clients

Published: 1/8/2016

Updated: 3/6/2019

Nessus ID: 86851, 86854

Risk Information

VPR

Risk Factor: High

Score: 8.9

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 7.7

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:adobe:flash_player

Patch Publication Date: 11/10/2015

Vulnerability Publication Date: 11/10/2015

Reference Information

CVE: CVE-2015-7651, CVE-2015-7652, CVE-2015-7653, CVE-2015-7654, CVE-2015-7655, CVE-2015-7656, CVE-2015-7657, CVE-2015-7658, CVE-2015-7659, CVE-2015-7660, CVE-2015-7661, CVE-2015-7662, CVE-2015-7663, CVE-2015-8042, CVE-2015-8043, CVE-2015-8044, CVE-2015-8046