Adobe Flash Player <= 32.0.0.238 (APSB19-46)

critical Nessus Plugin ID 128633

Synopsis

The remote Windows host has a browser plugin installed that is affected by multiple arbitrary code execution vulnerabilities.

Description

The version of Adobe Flash Player installed on the remote Windows host is equal or prior to version 32.0.0.238. It is therefore affected by multiple arbitrary code execution vulnerabilities.

Solution

Upgrade to Adobe Flash Player version 32.0.0.255 or later.

See Also

https://helpx.adobe.com/security/products/flash-player/apsb19-46.html

http://www.nessus.org/u?0cb17c10

Plugin Details

Severity: Critical

ID: 128633

File Name: flash_player_apsb19-46.nasl

Version: 1.8

Type: local

Agent: windows

Family: Windows

Published: 9/10/2019

Updated: 4/11/2022

Configuration: Enable thorough checks

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.9

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2019-8070

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.4

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:adobe:flash_player

Required KB Items: SMB/Flash_Player/installed

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 9/10/2019

Vulnerability Publication Date: 9/10/2019

Reference Information

CVE: CVE-2019-8069, CVE-2019-8070

IAVA: 2019-A-0321-S