MS17-003: Security Update for Adobe Flash Player (3214628)

critical Nessus Plugin ID 96392

Synopsis

The remote Windows host has a browser plugin installed that is affected by multiple vulnerabilities.

Description

The remote Windows host is missing KB3214628. It is, therefore, affected by multiple vulnerabilities :

- Multiple memory corruption issues exist that allow an unauthenticated, remote attacker to execute arbitrary code. (CVE-2017-2925, CVE-2017-2926, CVE-2017-2928, CVE-2017-2930, CVE-2017-2931)

- Multiple heap buffer overflow conditions exist that allow an unauthenticated, remote attacker to execute arbitrary code. (CVE-2017-2927, CVE-2017-2933, CVE-2017-2934, CVE-2017-2935)

- Multiple use-after-free errors exist that allow an unauthenticated, remote attacker to execute arbitrary code. (CVE-2017-2932, CVE-2017-2936, CVE-2017-2937)

- A security bypass vulnerability exists that allows an unauthenticated, remote attacker to disclose sensitive information. (CVE-2017-2938)

Solution

Microsoft has released a set of patches for Windows 2012, 8.1, RT 8.1, 2012 R2, 10, and 2016.

See Also

https://docs.microsoft.com/en-us/security-updates/SecurityBulletins/2017/ms17-003

https://helpx.adobe.com/security/products/flash-player/apsb17-02.html

Plugin Details

Severity: Critical

ID: 96392

File Name: smb_nt_ms17-003.nasl

Version: 1.18

Type: local

Agent: windows

Published: 1/10/2017

Updated: 11/13/2019

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.0

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2017-2937

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.4

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:adobe:flash_player

Required KB Items: SMB/MS_Bulletin_Checks/Possible

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 1/10/2017

Vulnerability Publication Date: 1/10/2017

Reference Information

CVE: CVE-2017-2925, CVE-2017-2926, CVE-2017-2927, CVE-2017-2928, CVE-2017-2930, CVE-2017-2931, CVE-2017-2932, CVE-2017-2933, CVE-2017-2934, CVE-2017-2935, CVE-2017-2936, CVE-2017-2937, CVE-2017-2938

BID: 95341, 95342, 95347, 95350

MSFT: MS17-003

MSKB: 3214628