Adobe Flash Player <= 32.0.0.192 (APSB19-30)

high Nessus Plugin ID 125815

Synopsis

The remote Windows host has a browser plugin installed that is affected by multiple vulnerabilities.

Description

The version of Adobe Flash Player installed on the remote Windows host is equal or prior to version 32.0.0.192. It is therefore affected by the following vulnerabilities :

- An unspecified flaw exists that allows an unspecified use-after-free to occur. An unauthenticated, remote attacker could exploit this to execute arbitrary code (CVE-2019-7845)

- An unspecified flaw exists that allows same origin policy bypass leading to information disclosure.
(CVE-2019-8075)

Solution

Upgrade to Adobe Flash Player version 32.0.0.207 or later.

See Also

https://helpx.adobe.com/security/products/flash-player/apsb19-30.html

http://www.nessus.org/u?0cb17c10

Plugin Details

Severity: High

ID: 125815

File Name: flash_player_apsb19-30.nasl

Version: 1.8

Type: local

Agent: windows

Family: Windows

Published: 6/11/2019

Updated: 4/11/2022

Configuration: Enable thorough checks

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.9

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2019-7845

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 8.4

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:adobe:flash_player

Required KB Items: SMB/Flash_Player/installed

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 6/11/2019

Vulnerability Publication Date: 6/11/2019

Reference Information

CVE: CVE-2019-7845, CVE-2019-8075

BID: 108716

IAVA: 2019-A-0321-S