KB4025376: Security update for Adobe Flash Player (July 2017)

critical Nessus Plugin ID 101370

Synopsis

The remote Windows host has a browser plugin installed that is affected by multiple vulnerabilities.

Description

The remote Windows host is missing security update KB4025376. It is, therefore, affected by multiple vulnerabilities :

- An information disclosure vulnerability exists due to an unspecified flaw. An unauthenticated, remote attacker can exploit this, by convincing a user to visit a website containing specially crafted Flash content, to disclose sensitive information. (CVE-2017-3080)

- A remote code execution vulnerability exists due to improper validation of user-supplied input. An unauthenticated, remote attacker can exploit this, by convincing a user to visit a website containing specially crafted Flash content, to execute arbitrary code. (CVE-2017-3099)

- An information disclosure vulnerability exists that allows an unauthenticated, remote attacker to corrupt memory and disclose memory addresses. (CVE-2017-3100)

Solution

Microsoft has released a set of patches for Windows 2012, 8.1, RT 8.1, 2012 R2, 10, and 2016.

See Also

https://support.microsoft.com/en-us/help/4025376/security-update-for-adobe-flash-player-july-11-2017

https://helpx.adobe.com/security/products/flash-player/apsb17-21.html

Plugin Details

Severity: Critical

ID: 101370

File Name: smb_nt_ms17_jul_4025376.nasl

Version: 1.14

Type: local

Agent: windows

Published: 7/11/2017

Updated: 11/12/2019

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.9

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2017-3099

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.4

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:adobe:flash_player

Required KB Items: SMB/MS_Bulletin_Checks/Possible

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 7/11/2017

Vulnerability Publication Date: 7/3/2017

Reference Information

CVE: CVE-2017-3080, CVE-2017-3099, CVE-2017-3100

BID: 99519, 99520, 99523

MSFT: MS17-4025376

MSKB: 4025376