FreeBSD : Flash Player -- multiple vulnerabilities (98b603c8-9ff3-11e8-ad63-6451062f0f7a)

critical Nessus Plugin ID 111721

Language:

Synopsis

The remote FreeBSD host is missing a security-related update.

Description

Adobe reports :

- This update resolves out-of-bounds read vulnerabilities that could lead to information disclosure (CVE-2018-12824, CVE-2018-12826, CVE-2018-12827).

- This update resolves a security bypass vulnerability that could lead to security mitigation bypass (CVE-2018-12825).

- This update resolves a component vulnerability that could lead to privilege escalation (CVE-2018-12828).

Solution

Update the affected package.

See Also

https://helpx.adobe.com/security/products/flash-player/apsb18-25.html

http://www.nessus.org/u?acda1477

Plugin Details

Severity: Critical

ID: 111721

File Name: freebsd_pkg_98b603c89ff311e8ad636451062f0f7a.nasl

Version: 1.6

Type: local

Published: 8/15/2018

Updated: 4/5/2019

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.4

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:freebsd:freebsd:linux-flashplayer, cpe:/o:freebsd:freebsd

Required KB Items: Host/local_checks_enabled, Host/FreeBSD/release, Host/FreeBSD/pkg_info

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 8/14/2018

Vulnerability Publication Date: 8/14/2018

Reference Information

CVE: CVE-2018-12824, CVE-2018-12825, CVE-2018-12826, CVE-2018-12827, CVE-2018-12828