KB4049179: Security update for Adobe Flash Player (October 2017)

high Nessus Plugin ID 103924

Synopsis

The remote Windows host has a browser plugin installed that is affected by a type confusion vulnerability.

Description

The remote Windows host is missing security update KB4049179. It is, therefore, affected by an unspecified type confusion flaw that is caused by input not being properly validated. An unauthenticated, remote attacker can exploit this, by convincing a user to visit a website containing specially crafted Flash content, to trigger the vulnerability and potentially execute arbitrary code.

Solution

Microsoft has released a set of patches for Windows 2012, 8.1, RT 8.1, 2012 R2, 10, and 2016.

See Also

https://helpx.adobe.com/security/products/flash-player/apsb17-32.html

http://www.nessus.org/u?6b756c8b

http://www.nessus.org/u?ecb4c411

Plugin Details

Severity: High

ID: 103924

File Name: smb_nt_ms17_oct_4049179.nasl

Version: 1.11

Type: local

Agent: windows

Published: 10/18/2017

Updated: 4/25/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.9

CVSS v2

Risk Factor: Medium

Base Score: 6

Temporal Score: 5.2

Vector: CVSS2#AV:N/AC:M/Au:S/C:P/I:P/A:P

CVSS Score Source: CVE-2017-11292

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 8.4

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:adobe:flash_player

Required KB Items: SMB/MS_Bulletin_Checks/Possible

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/17/2017

Vulnerability Publication Date: 10/16/2017

CISA Known Exploited Vulnerability Due Dates: 3/24/2022

Reference Information

CVE: CVE-2017-11292

BID: 101286

MSFT: MS17-4049179