Adobe Flash Player <= 26.0.0.151 Multiple Vulnerabilities (APSB17-28)

critical Nessus Plugin ID 103124

Synopsis

The remote Windows host has a browser plugin installed that is affected by multiple vulnerabilities.

Description

The version of Adobe Flash Player installed on the remote Windows host is equal or prior to version 26.0.0.151. It is, therefore, affected by multiple vulnerabilities :

- An unspecified memory corruption flaw exists that is caused by input not being properly validated. An unauthenticated, remote attacker can exploit this, by convincing a user to visit a website containing specially crafted Flash content, to to corrupt memory and potentially execute arbitrary code.
(CVE-2017-11281, CVE-2017-11282)

Solution

Upgrade to Adobe Flash Player version 27.0.0.130 or later.

See Also

https://helpx.adobe.com/security/products/flash-player/apsb17-28.html

http://www.nessus.org/u?0cb17c10

Plugin Details

Severity: Critical

ID: 103124

File Name: flash_player_apsb17-28.nasl

Version: 1.9

Type: local

Agent: windows

Family: Windows

Published: 9/12/2017

Updated: 4/11/2022

Configuration: Enable thorough checks

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.0

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2017-11282

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.4

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:adobe:flash_player

Required KB Items: SMB/Flash_Player/installed

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 9/12/2017

Vulnerability Publication Date: 9/12/2017

Reference Information

CVE: CVE-2017-11281, CVE-2017-11282

BID: 100710, 100716