Adobe Flash Player <= 26.0.0.131 Multiple Vulnerabilities (APSB17-21)

critical Nessus Plugin ID 101362

Synopsis

The remote Windows host has a browser plugin installed that is affected by multiple vulnerabilities.

Description

The version of Adobe Flash Player installed on the remote Windows host is equal or prior to version 26.0.0.131. It is, therefore, affected by multiple vulnerabilities :

- An information disclosure vulnerability exists due to an unspecified flaw. An unauthenticated, remote attacker can exploit this, by convincing a user to visit a website containing specially crafted Flash content, to disclose sensitive information. (CVE-2017-3080)

- A remote code execution vulnerability exists due to improper validation of user-supplied input. An unauthenticated, remote attacker can exploit this, by convincing a user to visit a website containing specially crafted Flash content, to execute arbitrary code. (CVE-2017-3099)

- An information disclosure vulnerability exists that allows an unauthenticated, remote attacker to corrupt memory and disclose memory addresses. (CVE-2017-3100)

Solution

Upgrade to Adobe Flash Player version 26.0.0.137 or later.

See Also

https://helpx.adobe.com/security/products/flash-player/apsb17-21.html

http://www.nessus.org/u?0cb17c10

Plugin Details

Severity: Critical

ID: 101362

File Name: flash_player_apsb17-21.nasl

Version: 1.10

Type: local

Agent: windows

Family: Windows

Published: 7/11/2017

Updated: 4/11/2022

Configuration: Enable thorough checks

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.9

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2017-3099

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.4

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:adobe:flash_player

Required KB Items: SMB/Flash_Player/installed

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 7/11/2017

Vulnerability Publication Date: 7/3/2017

Reference Information

CVE: CVE-2017-3080, CVE-2017-3099, CVE-2017-3100

BID: 99519, 99520, 99523