Flash Player < 20.0.0.306 Multiple Vulnerabilities (APSB16-04)

critical Nessus Network Monitor Plugin ID 9153

Synopsis

The remote host is running an outdated version of Adobe Flash Player that is affected by multiple vulnerabilities.

Description

Versions of Adobe Flash Player prior to 20.0.0.306 are outdated and thus unpatched for the following vulnerabilities :

- A flaw exists in an overflow condition that is triggered as user-supplied input is not properly validated when handling input to the 'BitmapData.drawWithQuality()' method. This may allow a context-dependent attacker to cause a heap-based buffer overflow and potentially execute arbitrary code. (CVE-2016-0964)
- A flaw exists that is triggered as user-supplied input is not properly validated when handling images. This may allow a context-dependent attacker to corrupt memory and potentially execute arbitrary code. (CVE-2016-0965)
- A flaw exists that is triggered as user-supplied input is not properly validated. This may allow a context-dependent attacker to corrupt memory and potentially execute arbitrary code. (CVE-2016-0966)
- A flaw exists that is triggered as user-supplied input is not properly validated when handling H.264 media content. This may allow a context-dependent attacker to corrupt memory and potentially execute arbitrary code. (CVE-2016-0967)
- A flaw exists that is triggered as user-supplied input is not properly validated. This may allow a context-dependent attacker to corrupt memory and potentially execute arbitrary code. (CVE-2016-0968, CVE-2016-0969, CVE-2016-0970, CVE-2016-0972, CVE-2016-0976, CVE-2016-0977, CVE-2016-0978, CVE-2016-0979, CVE-2016-0980, CVE-2016-0981)
- A flaw exists in an overflow condition that is triggered as the 'URLStream' class does not properly validate input during ATF processing. This may allow a context-dependent attacker to cause a heap-based buffer overflow and potentially execute arbitrary code. (CVE-2016-0971)
- A flaw exists in a 'use-after-free' error that is triggered when handling 'URLRequest' objects. This may allow a context-dependent attacker to dereference already freed memory and potentially execute arbitrary code. (CVE-2016-0973)
- A flaw exists in a 'use-after-free' error that is triggered when handling input to the 'LoadVars.decode()' method. This may allow a context-dependent attacker to dereference already freed memory and potentially execute arbitrary code. (CVE-2016-0974)
- A flaw exists in a 'use-after-free' error in the handling of 'instanceof', which may allow a context-dependent attacker to dereference already freed memory and potentially execute arbitrary code. (CVE-2016-0975)
- A flaw exists in a 'use-after-free' error, which may allow a context-dependent attacker to dereference already freed memory and potentially execute arbitrary code. No further details have been provided. (CVE-2016-0982, CVE-2016-0983)
- A flaw exists in a use-after-free error that is triggered when handling the 'Sound.loadPCMFromByteArray()' method. This may allow a context-dependent attacker to dereference already freed memory and potentially execute arbitrary code. (CVE-2016-0984)
- An unspecified type confusion flaw exists that is triggered when handling 'TextField' objects. This may allow a context-dependent attacker to potentially execute arbitrary code. (CVE-2016-0985)

Solution

Upgrade to Adobe Flash Player version 20.0.0.306 or later. If 20.x cannot be obtained, ESR version 18.0.0.329 has also been patched for these vulnerabilities.

See Also

https://helpx.adobe.com/security/products/flash-player/apsb16-04.html

Plugin Details

Severity: Critical

ID: 9153

Family: Web Clients

Published: 3/30/2016

Updated: 3/6/2019

Nessus ID: 88639, 88641

Risk Information

VPR

Risk Factor: High

Score: 8.9

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.3

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:adobe:flash_player

Patch Publication Date: 2/9/2016

Vulnerability Publication Date: 2/9/2016

Reference Information

CVE: CVE-2016-0964, CVE-2016-0965, CVE-2016-0966, CVE-2016-0967, CVE-2016-0968, CVE-2016-0969, CVE-2016-0970, CVE-2016-0971, CVE-2016-0972, CVE-2016-0973, CVE-2016-0974, CVE-2016-0975, CVE-2016-0976, CVE-2016-0977, CVE-2016-0978, CVE-2016-0979, CVE-2016-0980, CVE-2016-0981, CVE-2016-0982, CVE-2016-0983, CVE-2016-0984, CVE-2016-0985