Adobe Flash Player <= 24.0.0.194 Multiple Vulnerabilities (APSB17-04)

critical Nessus Plugin ID 97142

Synopsis

The remote Windows host has a browser plugin installed that is affected by multiple vulnerabilities.

Description

The version of Adobe Flash Player installed on the remote Windows host is equal or prior to version 24.0.0.194. It is, therefore, affected by multiple vulnerabilities :

- Multiple use-after-free errors exist that allow an unauthenticated, remote attacker to execute arbitrary code. (CVE-2017-2982, CVE-2017-2985, CVE-2017-2993, CVE-2017-2994).

- Multiple heap buffer overflow conditions exist that allow an unauthenticated, remote attacker to execute arbitrary code. (CVE-2017-2984, CVE-2017-2986, CVE-2017-2992).

- An integer overflow condition exists that allows an unauthenticated, remote attacker to execute arbitrary code. (CVE-2017-2987).

- Multiple memory corruption issues exist that allow an unauthenticated, remote attacker to execute arbitrary code. (CVE-2017-2988, CVE-2017-2990, CVE-2017-2991, CVE-2017-2996).

- A type confusion error exists that allows an unauthenticated, remote attacker to execute arbitrary code. (CVE-2017-2995)

Solution

Upgrade to Adobe Flash Player version 24.0.0.221 or later.

See Also

https://helpx.adobe.com/security/products/flash-player/apsb17-04.html

http://www.nessus.org/u?0cb17c10

Plugin Details

Severity: Critical

ID: 97142

File Name: flash_player_apsb17-04.nasl

Version: 1.8

Type: local

Agent: windows

Family: Windows

Published: 2/14/2017

Updated: 4/11/2022

Configuration: Enable thorough checks

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.0

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2017-2996

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.4

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:adobe:flash_player

Required KB Items: SMB/Flash_Player/installed

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 2/14/2017

Vulnerability Publication Date: 2/14/2017

Reference Information

CVE: CVE-2017-2982, CVE-2017-2984, CVE-2017-2985, CVE-2017-2986, CVE-2017-2987, CVE-2017-2988, CVE-2017-2990, CVE-2017-2991, CVE-2017-2992, CVE-2017-2993, CVE-2017-2994, CVE-2017-2995, CVE-2017-2996