Adobe Flash Player for Mac <= 32.0.0.433 (APSB20-58)

high Nessus Plugin ID 141492

Synopsis

The remote macOS or Mac OSX host has a browser plugin installed that is affected by arbitrary code execution vulnerability

Description

The version of Adobe Flash Player installed on the remote macOS or Mac OS X host is equal or prior to version 32.0.0.433. It is therefore affected by a NULL pointer dereference flaw. An unauthenticated, remote attacker can exploit this, by inserting malicious strings in an HTTP response, to execute arbitrary code in the context of the current user.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Adobe Flash Player version 32.0.0.445 or later.

See Also

https://helpx.adobe.com/security/products/flash-player/apsb20-58.html

http://www.nessus.org/u?0cb17c10

Plugin Details

Severity: High

ID: 141492

File Name: macosx_flash_player_apsb20-58.nasl

Version: 1.3

Type: local

Agent: macosx

Published: 10/16/2020

Updated: 10/22/2020

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 6.9

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2020-9746

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:adobe:flash_player

Required KB Items: MacOSX/Flash_Player/Version

Exploit Ease: No known exploits are available

Patch Publication Date: 10/13/2020

Vulnerability Publication Date: 10/13/2020

Reference Information

CVE: CVE-2020-9746

IAVA: 2020-A-0464