FreeBSD : Flash Player -- multiple vulnerabilities (5c6f7482-3ced-11e8-b157-6451062f0f7a)

high Nessus Plugin ID 108979

Language:

Synopsis

The remote FreeBSD host is missing a security-related update.

Description

Adobe reports :

- This update resolves a use-after-free vulnerability that could lead to remote code execution (CVE-2018-4932).

- This update resolves out-of-bounds read vulnerabilities that could lead to information disclosure (CVE-2018-4933, CVE-2018-4934).

- This update resolves out-of-bounds write vulnerabilities that could lead to remote code execution (CVE-2018-4935, CVE-2018-4937).

- This update resolves a heap overflow vulnerability that could lead to information disclosure (CVE-2018-4936).

Solution

Update the affected package.

See Also

https://helpx.adobe.com/security/products/flash-player/apsb18-08.html

http://www.nessus.org/u?0081459b

Plugin Details

Severity: High

ID: 108979

File Name: freebsd_pkg_5c6f74823ced11e8b1576451062f0f7a.nasl

Version: 1.12

Type: local

Published: 4/11/2018

Updated: 1/27/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.0

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 8.1

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 8.4

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:freebsd:freebsd:linux-flashplayer, cpe:/o:freebsd:freebsd

Required KB Items: Host/local_checks_enabled, Host/FreeBSD/release, Host/FreeBSD/pkg_info

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 4/10/2018

Vulnerability Publication Date: 4/10/2018

Reference Information

CVE: CVE-2018-4932, CVE-2018-4933, CVE-2018-4934, CVE-2018-4935, CVE-2018-4936, CVE-2018-4937