Adobe Flash Player <= 26.0.0.137 Multiple Vulnerabilities (APSB17-23)

high Nessus Plugin ID 102262

Synopsis

The remote Windows host has a browser plugin installed that is affected by multiple vulnerabilities.

Description

The version of Adobe Flash Player installed on the remote Windows host is equal or prior to version 26.0.0.137. It is, therefore, affected by multiple vulnerabilities :

- An information disclosure vulnerability exists due to an unspecified flaw. An unauthenticated, remote attacker can exploit this, by convincing a user to visit a website containing specially crafted Flash content, to disclose sensitive information. (CVE-2017-3085)

- A remote code execution vulnerability exists due to improper validation of user-supplied input. An unauthenticated, remote attacker can exploit this, by convincing a user to visit a website containing specially crafted Flash content, to execute arbitrary code. (CVE-2017-3106)

Solution

Upgrade to Adobe Flash Player version 26.0.0.151 or later.

See Also

https://helpx.adobe.com/security/products/flash-player/apsb17-23.html

http://www.nessus.org/u?0cb17c10

Plugin Details

Severity: High

ID: 102262

File Name: flash_player_apsb17-23.nasl

Version: 1.7

Type: local

Agent: windows

Family: Windows

Published: 8/8/2017

Updated: 4/11/2022

Configuration: Enable thorough checks

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 7.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:adobe:flash_player

Required KB Items: SMB/Flash_Player/installed

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 8/8/2017

Vulnerability Publication Date: 8/8/2017

Reference Information

CVE: CVE-2017-3085, CVE-2017-3106

BID: 100191