KB4038806: Security update for Adobe Flash Player (September 2017)

critical Nessus Plugin ID 103220

Synopsis

The remote Windows host has a browser plugin installed that is affected by multiple vulnerabilities.

Description

The remote Windows host is missing security update KB4038806. It is, therefore, affected by multiple remote code execution vulnerabilies in Adobe Flash Player.

Solution

Microsoft has released a set of patches for Windows 2012, 8.1, RT 8.1, 2012 R2, 10, and 2016.

See Also

https://helpx.adobe.com/security/products/flash-player/apsb17-28.html

http://www.nessus.org/u?65af4a4d

http://www.nessus.org/u?bca86c2c

Plugin Details

Severity: Critical

ID: 103220

File Name: smb_nt_ms17_sep_4038806.nasl

Version: 1.10

Type: local

Agent: windows

Published: 9/14/2017

Updated: 11/12/2019

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.0

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2017-11282

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.4

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:adobe:flash_player

Required KB Items: SMB/MS_Bulletin_Checks/Possible

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 9/12/2017

Vulnerability Publication Date: 9/12/2017

Reference Information

CVE: CVE-2017-11281, CVE-2017-11282

BID: 100710, 100716

MSFT: MS17-4038806

MSKB: 4038806