KB4074595: Security update for Adobe Flash Player (February 2018)

critical Nessus Plugin ID 106655

Synopsis

The remote Windows host has a browser plugin installed that is affected by multiple vulnerabilities.

Description

The remote Windows host is missing security update KB4074595. It is, therefore, affected by multiple remote code execution vulnerabilities in Adobe Flash Player.

Solution

Microsoft has released KB4074595 to address this issue.

See Also

https://helpx.adobe.com/security/products/flash-player/apsa18-01.html

https://helpx.adobe.com/security/products/flash-player/apsb18-03.html

http://www.nessus.org/u?9e60077b

Plugin Details

Severity: Critical

ID: 106655

File Name: smb_nt_ms18_feb_4074595.nasl

Version: 1.10

Type: local

Agent: windows

Published: 2/7/2018

Updated: 4/25/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2018-4877

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.4

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

CVSS Score Source: CVE-2018-4878

Vulnerability Information

CPE: cpe:/a:adobe:flash_player

Required KB Items: SMB/MS_Bulletin_Checks/Possible

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 2/6/2018

Vulnerability Publication Date: 2/1/2018

CISA Known Exploited Vulnerability Due Dates: 5/3/2022

Reference Information

CVE: CVE-2018-4877, CVE-2018-4878

BID: 102893, 102930

MSFT: MS18-4074595

MSKB: 4074595