Flash Player < 10.1.53.64 / 9.0.277.0 Multiple Vulnerabilities (APSB10-14)

medium Nessus Network Monitor Plugin ID 5569

Synopsis

The remote host contains a browser plugin that is vulnerable to multiple attack vector.

Description

Versions of Flash Player earlier than 10.1.53.64 are potentially affected by multiple vulnerabilities, such as memory corruption, buffer overflows, and memory exhaustion, that could be exploited to cause an application crash or even allow execution of arbitrary code.

Solution

Upgrade to Flash Player 10.1.53.64 / 9.0.277.0 or later.

See Also

http://www.adobe.com/support/security/bulletins/apsb10-14.html

Plugin Details

Severity: Medium

ID: 5569

Family: Web Clients

Published: 6/10/2010

Updated: 3/6/2019

Nessus ID: 46859

Risk Information

VPR

Risk Factor: Critical

Score: 9.6

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.6

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: Medium

Base Score: 5.6

Temporal Score: 5.2

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:adobe:flash_player

Patch Publication Date: 6/10/2010

Vulnerability Publication Date: 10/1/2008

Exploitable With

CANVAS (CANVAS)

Core Impact

Metasploit (Adobe Flash Player "newfunction" Invalid Pointer Use)

Reference Information

CVE: CVE-2008-4546, CVE-2009-3793, CVE-2010-1297, CVE-2010-2160, CVE-2010-2161, CVE-2010-2162, CVE-2010-2163, CVE-2010-2164, CVE-2010-2165, CVE-2010-2166, CVE-2010-2167, CVE-2010-2169, CVE-2010-2170, CVE-2010-2171, CVE-2010-2172, CVE-2010-2173, CVE-2010-2174, CVE-2010-2175, CVE-2010-2176, CVE-2010-2177, CVE-2010-2178, CVE-2010-2179, CVE-2010-2180, CVE-2010-2181, CVE-2010-2182, CVE-2010-2183, CVE-2010-2184, CVE-2010-2185, CVE-2010-2186, CVE-2010-2187, CVE-2010-2188, CVE-2010-2189

BID: 31537, 40586, 40779, 40780, 40781, 40782, 40783, 40784, 40785, 40786, 40787, 40788, 40789, 40790, 40791, 40792, 40793, 40794, 40796, 40797, 40800, 40801, 40802, 40803, 40805, 40806, 40807, 40808, 40809, 40759, 40795, 40799