KB4022730: Security update for Adobe Flash Player (June 2017)

critical Nessus Plugin ID 100766

Synopsis

The remote Windows host has a browser plugin installed that is affected by multiple vulnerabilities.

Description

The remote Windows host is missing security update KB4022730. It is, therefore, affected by multiple vulnerabilities :

- Multiple use-after-free errors exist that allow an unauthenticated, remote attacker to execute arbitrary code. (CVE-2017-3075, CVE-2017-3081, CVE-2017-3083, CVE-2017-3084)

- Multiple memory corruption issues exist that allow an unauthenticated, remote attacker to execute arbitrary code. (CVE-2017-3076, CVE-2017-3077, CVE-2017-3078, CVE-2017-3079, CVE-2017-3082)

Solution

Microsoft has released a set of patches for Windows 2012, 8.1, RT 8.1, 2012 R2, 10, and 2016.

See Also

https://helpx.adobe.com/security/products/flash-player/apsb17-17.html

http://www.nessus.org/u?968acd88

http://www.nessus.org/u?75601286

Plugin Details

Severity: Critical

ID: 100766

File Name: smb_nt_ms17_jun_4022730.nasl

Version: 1.10

Type: local

Agent: windows

Published: 6/13/2017

Updated: 11/13/2019

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.4

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2017-3084

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.4

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:adobe:flash_player

Required KB Items: SMB/MS_Bulletin_Checks/Possible

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 6/13/2017

Vulnerability Publication Date: 6/13/2017

Reference Information

CVE: CVE-2017-3075, CVE-2017-3076, CVE-2017-3077, CVE-2017-3078, CVE-2017-3079, CVE-2017-3081, CVE-2017-3082, CVE-2017-3083, CVE-2017-3084

BID: 99023, 99025

MSFT: MS17-4022730

MSKB: 4022730