Adobe Flash Player for Mac <= 29.0.0.113 (APSB18-08)

critical Nessus Plugin ID 108959

Synopsis

The remote macOS or Mac OSX host has a browser plugin installed that is affected by multiple vulnerabilities.

Description

The version of Adobe Flash Player installed on the remote macOS or Mac OS X host is equal or prior to version 29.0.0.113.
It is therefore affected by multiple vulnerabilities.

Solution

Upgrade to Adobe Flash Player version 29.0.0.140 or later.

See Also

https://helpx.adobe.com/security/products/flash-player/apsb18-08.html

http://www.nessus.org/u?0cb17c10

Plugin Details

Severity: Critical

ID: 108959

File Name: macosx_flash_player_apsb18-08.nasl

Version: 1.6

Type: local

Agent: macosx

Published: 4/10/2018

Updated: 4/5/2019

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.0

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.4

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:adobe:flash_player

Required KB Items: MacOSX/Flash_Player/Version

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 4/10/2018

Vulnerability Publication Date: 4/10/2018

Reference Information

CVE: CVE-2018-4932, CVE-2018-4933, CVE-2018-4934, CVE-2018-4935, CVE-2018-4936, CVE-2018-4937