Adobe Flash Player for Mac <= 28.0.0.126 (APSB18-01)

high Nessus Plugin ID 105692

Synopsis

The remote macOS or Mac OSX host has a browser plugin installed that is affected by multiple vulnerabilities.

Description

The version of Adobe Flash Player installed on the remote macOS or Mac OS X host is equal or prior to version 28.0.0.126. It is, therefore, affected by a an out-of-bounds read vulnerability.

Solution

Upgrade to Adobe Flash Player version 28.0.0.137 or later.

See Also

https://helpx.adobe.com/security/products/flash-player/apsb18-01.html

Plugin Details

Severity: High

ID: 105692

File Name: macosx_flash_player_apsb18-01.nasl

Version: 1.7

Type: local

Agent: macosx

Published: 1/9/2018

Updated: 11/8/2019

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS Score Source: CVE-2018-4871

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:adobe:flash_player

Required KB Items: MacOSX/Flash_Player/Version

Exploit Ease: No known exploits are available

Patch Publication Date: 1/9/2018

Vulnerability Publication Date: 1/9/2018

Reference Information

CVE: CVE-2018-4871

BID: 102465