Adobe Flash Player for Mac <= 25.0.0.163 Multiple Vulnerabilities (APSB17-15)

critical Nessus Plugin ID 100053

Synopsis

The remote macOS or Mac OS X host has a browser plugin installed that is affected by multiple vulnerabilities.

Description

The version of Adobe Flash Player installed on the remote macOS or Mac OS X host is equal or prior to version 25.0.0.163. It is, therefore, affected by multiple vulnerabilities :

- A use-after-free error exists that allows an unauthenticated, remote attacker to execute arbitrary code. (CVE-2017-3071)

- Multiple memory corruption issues exist that allow an unauthenticated, remote attacker to execute arbitrary code. (CVE-2017-3068, CVE-2017-3069, CVE-2017-3070, CVE-2017-3072, CVE-2017-3073, CVE-2017-3074)

Solution

Upgrade to Adobe Flash Player version 25.0.0.171 or later.

See Also

https://helpx.adobe.com/security/products/flash-player/apsb17-15.html

http://www.nessus.org/u?0cb17c10

Plugin Details

Severity: Critical

ID: 100053

File Name: macosx_flash_player_apsb17-15.nasl

Version: 1.10

Type: local

Agent: macosx

Published: 5/9/2017

Updated: 11/13/2019

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.9

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2017-3074

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.4

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:adobe:flash_player

Required KB Items: MacOSX/Flash_Player/Version

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/9/2017

Vulnerability Publication Date: 5/9/2017

Reference Information

CVE: CVE-2017-3068, CVE-2017-3069, CVE-2017-3070, CVE-2017-3071, CVE-2017-3072, CVE-2017-3073, CVE-2017-3074

BID: 98347, 98349