Adobe Flash Player for Mac <= 27.0.0.183 (APSB17-33)

critical Nessus Plugin ID 104545

Synopsis

The remote macOS or Mac OSX host has a browser plugin installed that is affected by multiple vulnerabilities.

Description

The version of Adobe Flash Player installed on the remote macOS or Mac OSX host is equal or prior to version 27.0.0.183.
It is therefore affected by multiple remote code execution vulnerabilities.

Solution

Upgrade to Adobe Flash Player version 27.0.0.187 or later.

See Also

https://helpx.adobe.com/security/products/flash-player/apsb17-33.html

http://www.nessus.org/u?0cb17c10

Plugin Details

Severity: Critical

ID: 104545

File Name: macosx_flash_player_apsb17-33.nasl

Version: 1.9

Type: local

Agent: macosx

Published: 11/14/2017

Updated: 11/12/2019

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.9

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2017-3114

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:adobe:flash_player

Required KB Items: MacOSX/Flash_Player/Version

Exploit Ease: No known exploits are available

Patch Publication Date: 11/14/2017

Vulnerability Publication Date: 11/14/2017

Reference Information

CVE: CVE-2017-11213, CVE-2017-11215, CVE-2017-11225, CVE-2017-3112, CVE-2017-3114

BID: 101837