Adobe Flash Player <= 32.0.0.156 (APSB19-19)

critical Nessus Plugin ID 123938

Synopsis

The remote Windows host has a browser plugin installed that is affected by multiple vulnerabilities.

Description

The version of Adobe Flash Player installed on the remote Windows host is equal or prior to version 32.0.0.156. It is therefore affected by multiple vulnerabilities:

- A use-after-free vulnerability exists in Adobe Flash. An unauthenticated, remote attacker could exploit this to execute arbitrary code. (CVE-2019-7096)

- An information disclosure vulnerability exists in Adobe Flash due to an out-of-bounds read. An unauthenticated, remote attacker can exploit this to disclose potentially sensitive information. (CVE-2019-7108)

Solution

Upgrade to Adobe Flash Player version 32.0.0.171 or later.

See Also

https://helpx.adobe.com/security/products/flash-player/apsb19-19.html

http://www.nessus.org/u?0cb17c10

Plugin Details

Severity: Critical

ID: 123938

File Name: flash_player_apsb19-19.nasl

Version: 1.5

Type: local

Agent: windows

Family: Windows

Published: 4/9/2019

Updated: 4/11/2022

Configuration: Enable thorough checks

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2019-7096

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:adobe:flash_player

Required KB Items: SMB/Flash_Player/installed

Exploit Ease: No known exploits are available

Patch Publication Date: 4/9/2019

Vulnerability Publication Date: 4/9/2019

Reference Information

CVE: CVE-2019-7096, CVE-2019-7108