Flash Player < 9.0.277.0 / 10.1.53.63 Multiple Vulnerabilities (APSB10-14)

high Nessus Plugin ID 46859

Language:

Synopsis

The remote Windows host contains a browser plug-in that is affected by a code execution vulnerability.

Description

The remote Windows host contains a version of Adobe Flash Player 9.x before 9.0.277.0 or 10.x before 10.1.53.63. Such versions are affected by multiple vulnerabilities, such as memory corruption, buffer overflows, and memory exhaustion, that could be exploited to cause an application crash or even allow execution of arbitrary code.

Solution

Upgrade to Flash Player 10.1.53.64 / 9.0.277.0 or later.

See Also

http://www.adobe.com/support/security/bulletins/apsb10-14.html

Plugin Details

Severity: High

ID: 46859

File Name: flash_player_apsb10-14.nasl

Version: 1.58

Type: local

Agent: windows

Family: Windows

Published: 6/10/2010

Updated: 6/28/2022

Configuration: Enable thorough checks

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.6

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 8.1

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2010-2189

Vulnerability Information

CPE: cpe:/a:adobe:flash_player

Required KB Items: SMB/Flash_Player/installed

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 6/10/2010

Vulnerability Publication Date: 10/1/2008

CISA Known Exploited Vulnerability Due Dates: 6/22/2022

Exploitable With

CANVAS (CANVAS)

Core Impact

Metasploit (Adobe Flash Player "newfunction" Invalid Pointer Use)

ExploitHub (EH-11-164)

Reference Information

CVE: CVE-2008-4546, CVE-2009-3793, CVE-2010-1297, CVE-2010-2160, CVE-2010-2161, CVE-2010-2162, CVE-2010-2163, CVE-2010-2164, CVE-2010-2165, CVE-2010-2166, CVE-2010-2167, CVE-2010-2169, CVE-2010-2170, CVE-2010-2171, CVE-2010-2172, CVE-2010-2173, CVE-2010-2174, CVE-2010-2175, CVE-2010-2176, CVE-2010-2177, CVE-2010-2178, CVE-2010-2179, CVE-2010-2180, CVE-2010-2181, CVE-2010-2182, CVE-2010-2183, CVE-2010-2184, CVE-2010-2185, CVE-2010-2186, CVE-2010-2187, CVE-2010-2189

BID: 31537, 40586, 40779, 40780, 40781, 40782, 40783, 40784, 40785, 40786, 40787, 40788, 40789, 40790, 40791, 40792, 40793, 40794, 40795, 40796, 40797, 40799, 40800, 40801, 40802, 40803, 40805, 40806, 40807, 40808, 40809

CWE: 399

CERT: 486225

SECUNIA: 40026