Flash Player < 19.0.0.207 Multiple Vulnerabilities (APSB15-25)

critical Nessus Network Monitor Plugin ID 9006

Synopsis

The remote host is running an outdated version of Adobe Flash Player for Internet Explorer that is affected by multiple vulnerabilities.

Description

Versions of Adobe Flash Player prior to 19.0.0.207 are outdated and thus unpatched for the following vulnerabilities :

- An unspecified vulnerability exists related to the defense-in-depth feature in the Flash Broker API. No other details are available. (CVE-2015-5569)
- Multiple unspecified memory corruption issues exist due to improper validation of user-supplied input. A remote attacker can exploit this to execute arbitrary code. (CVE-2015-7625, CVE-2015-7626, CVE-2015-7627, CVE-2015-7630, CVE-2015-7633, CVE-2015-7634)
- A unspecified vulnerability exists that can be exploited by a remote attacker to bypass the same-origin policy, allowing the disclosure of sensitive information. (CVE-2015-7628)
- Multiple unspecified use-after-free errors exist that can be exploited by a remote attacker to dereference already freed memory, potentially allowing the execution of arbitrary code. (CVE-2015-7629, CVE-2015-7631, CVE-2015-7635, CVE-2015-7636, CVE-2015-7637, CVE-2015-7638, CVE-2015-7639, CVE-2015-7640, CVE-2015-7641, CVE-2015-7642, CVE-2015-7643, CVE-2015-7644)
- An unspecified buffer overflow condition exists due to improper validation of user-supplied input. An attacker can exploit this to execute arbitrary code. (CVE-2015-7632)

Solution

Upgrade to Adobe Flash Player version 19.0.0.207 or later. If 19.x cannot be obtained, ESR version 18.0.0.252 has also been patched for these vulnerabilities.

See Also

http://www.nessus.org/u?0cb17c10

https://helpx.adobe.com/security/products/flash-player/apsb15-25.html

Plugin Details

Severity: Critical

ID: 9006

Family: Web Clients

Published: 10/21/2015

Updated: 3/6/2019

Nessus ID: 86369, 86370

Risk Information

VPR

Risk Factor: High

Score: 8.9

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.3

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:adobe:flash_player

Patch Publication Date: 10/13/2015

Vulnerability Publication Date: 10/13/2015

Reference Information

CVE: CVE-2015-5569, CVE-2015-7625, CVE-2015-7626, CVE-2015-7627, CVE-2015-7628, CVE-2015-7629, CVE-2015-7630, CVE-2015-7631, CVE-2015-7632, CVE-2015-7633, CVE-2015-7634, CVE-2015-7635, CVE-2015-7636, CVE-2015-7637, CVE-2015-7638, CVE-2015-7639, CVE-2015-7640, CVE-2015-7641, CVE-2015-7642, CVE-2015-7643, CVE-2015-7644