Adobe Flash Player for Mac <= 27.0.0.187 (APSB17-42)

high Nessus Plugin ID 105176

Synopsis

The remote macOS or Mac OSX host has a browser plugin installed that is affected by multiple vulnerabilities.

Description

The version of Adobe Flash Player installed on the remote macOS or Mac OS X host is equal or prior to version 27.0.0.187.
It is, therefore, affected by a vulnerability which may allow an attacker to reset the global settings preference file.

Solution

Upgrade to Adobe Flash Player version 28.0.0.126 or later.

See Also

https://helpx.adobe.com/security/products/flash-player/apsb17-42.html

http://www.nessus.org/u?0cb17c10

Plugin Details

Severity: High

ID: 105176

File Name: macosx_flash_player_apsb17-42.nasl

Version: 1.7

Type: local

Agent: macosx

Published: 12/12/2017

Updated: 11/12/2019

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N

CVSS Score Source: CVE-2017-11305

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:adobe:flash_player

Required KB Items: MacOSX/Flash_Player/Version

Exploit Ease: No known exploits are available

Patch Publication Date: 12/12/2017

Vulnerability Publication Date: 12/12/2017

Reference Information

CVE: CVE-2017-11305

BID: 102139