Flash Player <= 10.3.183.10 / 11.0.1.152 Multiple Vulnerabilities (APSB11-28)

high Nessus Plugin ID 56874

Synopsis

The remote Windows host has a browser plugin that is affected by multiple vulnerabilities.

Description

According to its version, the instance of Flash Player installed on the remote Windows host is 10.x equal to or earlier than 10.3.183.10 or 11.x equal to or earlier than 11.0.1.152. It is, therefore, reportedly affected by several critical vulnerabilities :

- Several unspecified memory corruption errors exist that could lead to code execution. (CVE-2011-2445, CVE-2011-2451, CVE-2011-2452, CVE-2011-2453, CVE-2011-2454, CVE-2011-2455, CVE-2011-2459, CVE-2011-2460)

- An unspecified heap corruption error exists that could lead to code execution. (CVE-2011-2450)

- An unspecified buffer overflow error exists that could lead to code execution. (CVE-2011-2456)

- An unspecified stack overflow error exists that could lead to code execution. (CVE-2011-2457)

- An unspecified error related to Internet Explorer can allow cross-domain policy violations. (CVE-2011-2458)

Solution

Upgrade to Adobe Flash version 10.3.183.11 / 11.1.102.55 or later.

See Also

http://www.adobe.com/support/security/bulletins/apsb11-28.html

Plugin Details

Severity: High

ID: 56874

File Name: flash_player_apsb11-28.nasl

Version: 1.16

Type: local

Agent: windows

Family: Windows

Published: 11/18/2011

Updated: 4/11/2022

Configuration: Enable thorough checks

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.9

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 8.1

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: cpe:/a:adobe:flash_player

Required KB Items: SMB/Flash_Player/installed

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/10/2011

Vulnerability Publication Date: 11/10/2011

Reference Information

CVE: CVE-2011-2445, CVE-2011-2450, CVE-2011-2451, CVE-2011-2452, CVE-2011-2453, CVE-2011-2454, CVE-2011-2455, CVE-2011-2456, CVE-2011-2457, CVE-2011-2458, CVE-2011-2459, CVE-2011-2460

BID: 50618, 50619, 50620, 50621, 50622, 50623, 50624, 50625, 50626, 50627, 50628, 50629