Adobe Flash Player for Mac <= 25.0.0.127 Multiple Vulnerabilities (APSB17-10)

critical Nessus Plugin ID 99284

Synopsis

The remote macOS or Mac OS X host has a browser plugin installed that is affected by multiple vulnerabilities.

Description

The version of Adobe Flash Player installed on the remote macOS or Mac OS X host is equal or prior to version 25.0.0.127. It is, therefore, affected by multiple vulnerabilities :

- Multiple use-after-free errors exist that allow an unauthenticated, remote attacker to execute arbitrary code. (CVE-2017-3058, CVE-2017-3059, CVE-2017-3062, CVE-2017-3063)

- Multiple memory corruption issues exist that allow an unauthenticated, remote attacker to execute arbitrary code. (CVE-2017-3060, CVE-2017-3061, CVE-2017-3064)

Solution

Upgrade to Adobe Flash Player version 25.0.0.148 or later.

See Also

https://helpx.adobe.com/security/products/flash-player/apsb17-10.html

http://www.nessus.org/u?0cb17c10

Plugin Details

Severity: Critical

ID: 99284

File Name: macosx_flash_player_apsb17-10.nasl

Version: 1.6

Type: local

Agent: macosx

Published: 4/11/2017

Updated: 11/13/2019

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2017-3063

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:adobe:flash_player

Required KB Items: MacOSX/Flash_Player/Version

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 4/11/2017

Vulnerability Publication Date: 4/11/2017

Reference Information

CVE: CVE-2017-3058, CVE-2017-3059, CVE-2017-3060, CVE-2017-3061, CVE-2017-3062, CVE-2017-3063, CVE-2017-3064

BID: 97551, 97557