FreeBSD : Flash Player -- multiple vulnerabilities (2dde5a56-6ab1-11e8-b639-6451062f0f7a)

critical Nessus Plugin ID 110403

Language:

Synopsis

The remote FreeBSD host is missing a security-related update.

Description

Adobe reports :

- This update resolves a type confusion vulnerability that could lead to arbitrary code execution (CVE-2018-4945).

- This update resolves an integer overflow vulnerability that could lead to information disclosure (CVE-2018-5000).

- This update resolves an out-of-bounds read vulnerability that could lead to information disclosure (CVE-2018-5001).

- This update resolves a stack-based buffer overflow vulnerability that could lead to arbitrary code execution (CVE-2018-5002).

Solution

Update the affected package.

See Also

https://helpx.adobe.com/security/products/flash-player/apsb18-19.html

http://www.nessus.org/u?13773e4f

Plugin Details

Severity: Critical

ID: 110403

File Name: freebsd_pkg_2dde5a566ab111e8b6396451062f0f7a.nasl

Version: 1.9

Type: local

Published: 6/8/2018

Updated: 5/27/2022

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.2

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2018-5002

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.4

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:freebsd:freebsd:linux-flashplayer, cpe:/o:freebsd:freebsd

Required KB Items: Host/local_checks_enabled, Host/FreeBSD/release, Host/FreeBSD/pkg_info

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 6/7/2018

Vulnerability Publication Date: 6/7/2018

CISA Known Exploited Vulnerability Due Dates: 6/13/2022

Reference Information

CVE: CVE-2018-4945, CVE-2018-5000, CVE-2018-5001, CVE-2018-5002