KB4034662: Security update for Adobe Flash Player (August 2017)

high Nessus Plugin ID 102266

Synopsis

The remote Windows host has a browser plugin installed that is affected by multiple vulnerabilities.

Description

The remote Windows host is missing security update KB4034662. It is, therefore, affected by multiple vulnerabilities :

- An information disclosure vulnerability exists due to an unspecified flaw. An unauthenticated, remote attacker can exploit this, by convincing a user to visit a website containing specially crafted Flash content, to disclose sensitive information. (CVE-2017-3085)

- A remote code execution vulnerability exists due to improper validation of user-supplied input. An unauthenticated, remote attacker can exploit this, by convincing a user to visit a website containing specially crafted Flash content, to execute arbitrary code. (CVE-2017-3106)

Solution

Microsoft has released a set of patches for Windows 2012, 8.1, RT 8.1, 2012 R2, 10, and 2016.

See Also

https://helpx.adobe.com/security/products/flash-player/apsb17-23.html

http://www.nessus.org/u?a5a1122e

http://www.nessus.org/u?a8fb45ae

Plugin Details

Severity: High

ID: 102266

File Name: smb_nt_ms17_aug_4034662.nasl

Version: 1.12

Type: local

Agent: windows

Published: 8/8/2017

Updated: 8/3/2018

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 7.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:adobe:flash_player

Required KB Items: SMB/MS_Bulletin_Checks/Possible

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 8/8/2017

Vulnerability Publication Date: 8/8/2017

Reference Information

CVE: CVE-2017-3085, CVE-2017-3106

BID: 100191

MSFT: MS17-4034662

MSKB: 4034662