Lucene search

K
nessusTenable8655.PRM
HistoryMar 27, 2015 - 12:00 a.m.

Flash Player < 16.0.0.306 (inferred) Multiple Vulnerabilities (APSB15-01 through 05)

2015-03-2700:00:00
Tenable
www.tenable.com
9

Versions of Adobe Flash player equal or prior to 16.0.0.305 are outdated and thus unpatched for the following vulnerabilities :

  • Multiple memory corruption vulnerabilities exist due to improper input validation. A remote attacker could exploit these to execute arbitrary code (CVE-2015-0332, CVE-2015-0333, CVE-2015-0335, CVE-2015-0339).
  • Multiple type confusion flaws exist, which an attacker could exploit to execute arbitrary code (CVE-2015-0334, CVE-2015-0336).
  • An unspecified flaw exists that allows an attacker to bypass cross-domain policy (CVE-2015-0337).
  • An integer overflow vulnerability exists due to improper input validation, which an attacker can exploit to execute arbitrary code (CVE-2015-0338).
  • An unspecified flaw exists that allows an attacker to bypass restrictions and upload arbitrary files (CVE-2015-0340).
  • Multiple use-after-free vulnerabilities exist that can allow an attacker to dereference memory which has already been freed and execute arbitrary code (CVE-2015-0341, CVE-2015-0342).
  • An unspecified improper file validation issue (CVE-2015-0301).
  • An unspecified information disclosure vulnerability, which can be exploited to capture keystrokes (CVE-2015-0302).
  • Multiple memory corruption vulnerabilities allow an attacker to execute arbitrary code (CVE-2015-0303, CVE-2015-0306).
  • Multiple heap-based buffer overflow vulnerabilities that can be exploited to execute arbitrary code (CVE-2015-0304, CVE-2015-0309).
  • An unspecified type confusion vulnerability that can lead to code execution (CVE-2015-0305).
  • An out-of-bounds read vulnerability that can be exploited to leak memory addresses (CVE-2015-0307).
  • A use-after-free vulnerability that results in arbitrary code execution (CVE-2015-0308).
  • An information disclosure vulnerability exists due to a flaw that can allow bypassing of memory randomization mitigations, aiding in further attacks (CVE-2015-0310).
  • A use-after-free error exists that allows an attacker to crash the application or execute arbitrary code (CVE-2015-0311).
  • A double-free error exists that allows an attacker to crash the application or possibly execute arbitrary code (CVE-2015-0312).
  • Several use-after-free errors exist that allow arbitrary code execution (CVE-2015-0313, CVE-2015-0315, CVE-2015-0320, CVE-2015-0322).
  • Several memory corruption errors exist that allow arbitrary code execution (CVE-2015-0314, CVE-2015-0316, CVE-2015-0318, CVE-2015-0321, CVE-2015-0329, CVE-2015-0330).
  • Several type confusion errors exist that allow arbitrary code execution (CVE-2015-0317, CVE-2015-0319).
  • Several heap-based buffer overflow errors exist that allow arbitrary code execution (CVE-2015-0323, CVE-2015-0327).
  • A buffer overflow error exists that allows arbitrary code execution (CVE-2015-0324).
  • Several NULL pointer dereference errors exist that have unspecified impacts (CVE-2015-0325, CVE-2015-0326, CVE-2015-0328).
  • A use-after-free error exists within the processing of invalid m3u8 playlists. A remote attacker, with a specially crafted m3u8 playlist file, can force a dangling pointer to be reused after it has been freed, allowing the execution of arbitrary code (CVE-2015-0331).
Binary data 8655.prm
VendorProductVersion
adobeflash_player

References