Adobe Flash Player for Mac <= 24.0.0.221 Multiple Vulnerabilities (APSB17-07)

critical Nessus Plugin ID 97728

Synopsis

The remote macOS or Mac OS X host has a browser plugin installed that is affected by multiple vulnerabilities.

Description

The version of Adobe Flash Player installed on the remote macOS or Mac OS X host is equal or prior to version 24.0.0.221. It is, therefore, affected by multiple vulnerabilities :

- A buffer overflow condition exists that allows an attacker to execute arbitrary code. (CVE-2017-2997)

- Multiple memory corruption issues exist that allow an attacker to execute arbitrary code. (CVE-2017-2998, CVE-2017-2999)

- An unspecified flaw exists in the random number generator used for constant binding that allows an attacker to disclose sensitive information.
(CVE-2017-3000)

- Multiple use-after-free errors exist that allow an attacker to execute arbitrary code. (CVE-2017-3001, CVE-2017-3002, CVE-2017-3003)

Solution

Upgrade to Adobe Flash Player version 25.0.0.127 or later.

See Also

https://helpx.adobe.com/security/products/flash-player/apsb17-07.html

http://www.nessus.org/u?0cb17c10

Plugin Details

Severity: Critical

ID: 97728

File Name: macosx_flash_player_apsb17-07.nasl

Version: 1.9

Type: local

Agent: macosx

Published: 3/14/2017

Updated: 11/13/2019

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.9

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2017-3003

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.4

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:adobe:flash_player

Required KB Items: MacOSX/Flash_Player/Version

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 3/14/2017

Vulnerability Publication Date: 3/14/2017

Reference Information

CVE: CVE-2017-2997, CVE-2017-2998, CVE-2017-2999, CVE-2017-3000, CVE-2017-3001, CVE-2017-3002, CVE-2017-3003

BID: 96860, 96861, 96862, 96866