MS KB3105216: Update for Vulnerabilities in Adobe Flash Player in Internet Explorer and Microsoft Edge

critical Nessus Plugin ID 86469

Synopsis

The remote Windows host has a browser plugin installed that is affected by multiple vulnerabilities.

Description

The remote Windows host is missing KB3105216. It is, therefore, affected by multiple vulnerabilities :

- Multiple type confusion errors exist that allow a remote attacker to execute arbitrary code. (CVE-2015-7645, CVE-2015-7647, CVE-2015-7648)

Solution

Install Microsoft KB3105216.

See Also

https://helpx.adobe.com/security/products/flash-player/apsb15-27.html

https://support.microsoft.com/en-us/help/3105216/microsoft-security-advisory-update-for-vulnerabilities-in-adobe-flash

Plugin Details

Severity: Critical

ID: 86469

File Name: smb_kb3105216.nasl

Version: 1.11

Type: local

Agent: windows

Family: Windows

Published: 10/20/2015

Updated: 3/8/2022

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.0

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2015-7648

Vulnerability Information

CPE: cpe:/a:adobe:flash_player

Required KB Items: SMB/Registry/Enumerated, SMB/WindowsVersion

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/19/2015

Vulnerability Publication Date: 10/16/2015

CISA Known Exploited Vulnerability Due Dates: 3/24/2022

Reference Information

CVE: CVE-2015-7645, CVE-2015-7647, CVE-2015-7648

MSKB: 3105216