FreeBSD : Flash Player -- multiple vulnerabilities (313078e3-26e2-11e8-9920-6451062f0f7a)

high Nessus Plugin ID 108314

Language:

Synopsis

The remote FreeBSD host is missing a security-related update.

Description

Adobe reports :

- This update resolves a use-after-free vulnerability that could lead to remote code execution (CVE-2018-4919).

- This update resolves a type confusion vulnerability that could lead to remote code execution (CVE-2018-4920).

Solution

Update the affected package.

See Also

https://helpx.adobe.com/security/products/flash-player/apsb18-05.html

http://www.nessus.org/u?f0ef0bb8

Plugin Details

Severity: High

ID: 108314

File Name: freebsd_pkg_313078e326e211e899206451062f0f7a.nasl

Version: 1.5

Type: local

Published: 3/14/2018

Updated: 11/21/2022

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 9.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: High

Base Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Vulnerability Information

CPE: p-cpe:/a:freebsd:freebsd:linux-flashplayer, cpe:/o:freebsd:freebsd

Required KB Items: Host/local_checks_enabled, Host/FreeBSD/release, Host/FreeBSD/pkg_info

Patch Publication Date: 3/13/2018

Vulnerability Publication Date: 3/13/2018

Reference Information

CVE: CVE-2018-4919, CVE-2018-4920