Adobe Flash Player for Mac <= 32.0.0.171 (APSB19-26)

high Nessus Plugin ID 125055

Synopsis

The remote macOS or Mac OSX host has a browser plugin installed that is affected by an arbitrary code execution vulnerability.

Description

The version of Adobe Flash Player installed on the remote macOS or Mac OS X host is equal or prior to version 32.0.0.171.
It is therefore affected by an arbitrary code execution vulnerability.

Solution

Upgrade to Adobe Flash Player version 32.0.0.192 or later.

See Also

https://helpx.adobe.com/security/products/flash-player/apsb19-26.html

http://www.nessus.org/u?0cb17c10

Plugin Details

Severity: High

ID: 125055

File Name: macosx_flash_player_apsb19-26.nasl

Version: 1.4

Type: local

Agent: macosx

Published: 5/14/2019

Updated: 10/30/2019

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 6.9

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2019-7837

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:adobe:flash_player

Required KB Items: MacOSX/Flash_Player/Version

Exploit Ease: No known exploits are available

Patch Publication Date: 5/14/2019

Vulnerability Publication Date: 5/14/2019

Reference Information

CVE: CVE-2019-7837