Flash Player < 25.0.0.127 Multiple Vulnerabilities (APSB17-07)

high Nessus Network Monitor Plugin ID 700006

Synopsis

The remote host is running an outdated version of Adobe Flash Player that is affected by multiple attack vectors.

Description

Versions of Adobe Flash Player prior to 25.0.0.127 are unpatched, and therefore affected by the following vulnerabilities :

- An overflow condition exists in the Primetime TVSDK that is triggered as certain input is not properly validated. This may allow a context-dependent attacker to cause a buffer overflow, potentially allowing the execution of arbitrary code.
- A flaw exists in the Primetime TVSDK API that is triggered as certain input is not properly validated when handling timeline interactions. This may allow a context-dependent attacker to corrupt memory and potentially execute arbitrary code.
- A flaw exists in the Primetime TVSDK related to the hosting playback surface that is triggered as certain input is not properly validated. This may allow a context-dependent attacker to corrupt memory and potentially execute arbitrary code.
- A use-after-free error exists that is triggered when handling interaction between the privacy user interface and ActionScript 2 Camera object. This may allow a context-dependent attacker to dereference already freed memory and potentially execute arbitrary code.
- A use-after-free error exists that is triggered when handling ActionScript2 TextField objects. This may allow a context-dependent attacker to dereference already freed memory and potentially execute arbitrary code.
- A use-after-free error exists that is triggered when handling ActionScript2 garbage collection. This may allow a context-dependent attacker to dereference already freed memory and potentially execute arbitrary code.
- An unspecified flaw exists in the random number generator used for constant binding. This may allow a context-dependent attacker to gain access to potentially sensitive information. No further details have been provided.

Solution

Upgrade to Adobe Flash Player version 25.0.0.127 or later.

See Also

https://helpx.adobe.com/security/products/flash-player/apsb17-07.html

Plugin Details

Severity: High

ID: 700006

Family: Web Clients

Published: 3/17/2017

Updated: 3/6/2019

Nessus ID: 97727, 97728, 97735

Risk Information

VPR

Risk Factor: High

Score: 8.9

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 8.1

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: High

Base Score: 8.1

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:X/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:adobe:flash_player

Patch Publication Date: 3/14/2017

Vulnerability Publication Date: 3/14/2017

Reference Information

CVE: CVE-2017-2997, CVE-2017-2998, CVE-2017-2999, CVE-2017-3000, CVE-2017-3001, CVE-2017-3002, CVE-2017-3003

BID: 96860, 96861, 96862, 96866