Flash Player < 11.2.202.637 / 18.0.0.382 / 23.0.0.185 Multiple Vulnerabilities (APSB16-32)

high Nessus Network Monitor Plugin ID 9685

Synopsis

The remote host is running an outdated version of Adobe Flash Player that is affected by multiple vulnerabilities.

Description

Versions of Adobe Flash Player prior to 11.2.202.637, 18.0.0.382, or 23.0.0.185 are unpatched, and therefore affected by the following vulnerabilities :

- An unspecified type confusion flaw may allow a context-dependent attacker to execute arbitrary code. No further details have been provided.
- A use-after-free error may allow a context-dependent attacker to dereference already freed memory and potentially execute arbitrary code. No further details have been provided.
- An unspecified flaw may allow a context-dependent attacker to bypass security restrictions. No further details have been provided.
- A flaw is triggered as certain input is not properly validated. This may allow a context-dependent attacker to corrupt memory and potentially execute arbitrary code.

Solution

Upgrade to Adobe Flash Player version 23.0.0.185 or later. If 23.x cannot be obtained, versions 18.0.0.382 and 11.2.202.637 have also been patched for these vulnerabilities.

See Also

https://helpx.adobe.com/security/products/flash-player/apsb16-32.html

Plugin Details

Severity: High

ID: 9685

Family: Web Clients

Published: 10/14/2016

Updated: 3/6/2019

Nessus ID: 93960, 93961, 93964

Risk Information

VPR

Risk Factor: High

Score: 8.9

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 8.1

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: High

Base Score: 8.1

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:X/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:adobe:flash_player

Patch Publication Date: 10/11/2016

Vulnerability Publication Date: 10/11/2016

Reference Information

CVE: CVE-2016-4273, CVE-2016-4286, CVE-2016-6981, CVE-2016-6982, CVE-2016-6983, CVE-2016-6984, CVE-2016-6985, CVE-2016-6986, CVE-2016-6987, CVE-2016-6989, CVE-2016-6990, CVE-2016-6992

BID: 93488, 93490, 93492, 93497