KB4093110: Security update for Adobe Flash Player (April 2018)

critical Nessus Plugin ID 108962

Synopsis

The remote Windows host has a browser plugin installed that is affected by multiple vulnerabilities.

Description

The remote Windows host is missing security update KB4093110. It is, therefore, affected by multiple remote code execution vulnerabilities in Adobe Flash Player.

Solution

Microsoft has released KB4093110 to address this issue.

See Also

https://helpx.adobe.com/security/products/flash-player/apsb18-08.html

http://www.nessus.org/u?08e97ef2

Plugin Details

Severity: Critical

ID: 108962

File Name: smb_nt_ms18_apr_4093110.nasl

Version: 1.7

Type: local

Agent: windows

Published: 4/10/2018

Updated: 5/21/2019

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.0

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2018-4935

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.4

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:adobe:flash_player

Required KB Items: SMB/MS_Bulletin_Checks/Possible

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 4/10/2018

Vulnerability Publication Date: 4/10/2018

Reference Information

CVE: CVE-2018-4932, CVE-2018-4933, CVE-2018-4934, CVE-2018-4935, CVE-2018-4936, CVE-2018-4937

MSFT: MS18-4093110

MSKB: 4093110