Flash Player < 26.0.0.137 Multiple Vulnerabilities (APSB17-21)

high Nessus Network Monitor Plugin ID 700423

Synopsis

The remote host is running an outdated version of Adobe Flash Player that is affected by multiple attack vectors.

Description

Versions of Adobe Flash Player prior to 26.0.0.137 are unpatched, and therefore affected by the following vulnerabilities :

- An information disclosure vulnerability exists due to an unspecified flaw. An unauthenticated, remote attacker can exploit this, by convincing a user to visit a website containing specially crafted Flash content, to disclose sensitive information. (CVE-2017-3080)
- A remote code execution vulnerability exists due to improper validation of user-supplied input. An unauthenticated, remote attacker can exploit this, by convincing a user to visit a website containing specially crafted Flash content, to execute arbitrary code. (CVE-2017-3099)
- An information disclosure vulnerability exists that allows an unauthenticated, remote attacker to corrupt memory and disclose memory addresses. (CVE-2017-3100)

Solution

Upgrade to Adobe Flash Player version 26.0.0.137 or later.

See Also

https://helpx.adobe.com/security/products/flash-player/apsb17-21.html

Plugin Details

Severity: High

ID: 700423

Family: Web Clients

Published: 3/7/2019

Updated: 4/9/2019

Nessus ID: 101362

Risk Information

VPR

Risk Factor: High

Score: 8.9

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 8.1

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 8.4

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:adobe:flash_player

Patch Publication Date: 7/11/2017

Vulnerability Publication Date: 7/11/2017

Reference Information

CVE: CVE-2017-3080, CVE-2017-3099, CVE-2017-3100

BID: 99519, 99520, 99523