Adobe Flash Player for Mac <= 32.0.0.321 (APSB20-06)

high Nessus Plugin ID 133606

Synopsis

The remote macOS or Mac OSX host has a browser plugin installed that is affected by multiple vulnerabilities.

Description

The version of Adobe Flash Player installed on the remote macOS or Mac OS X host is equal or prior to version 32.0.0.321.
It is therefore affected by multiple vulnerabilities.

Solution

Upgrade to Adobe Flash Player version 32.0.0.330 or later.

See Also

https://helpx.adobe.com/security/products/flash-player/apsb20-06.html

http://www.nessus.org/u?0cb17c10

Plugin Details

Severity: High

ID: 133606

File Name: macosx_flash_player_apsb20-06.nasl

Version: 1.4

Type: local

Agent: macosx

Published: 2/11/2020

Updated: 6/12/2020

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 6.9

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2020-3757

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:adobe:flash_player

Required KB Items: MacOSX/Flash_Player/Version

Exploit Ease: No known exploits are available

Patch Publication Date: 2/11/2020

Vulnerability Publication Date: 2/11/2020

Reference Information

CVE: CVE-2020-3757

IAVA: 2020-A-0066-S