Flash Player < 24.0.0.221 Multiple Vulnerabilities (APSB17-04)

critical Nessus Network Monitor Plugin ID 9966

Synopsis

The remote host is running an outdated version of Adobe Flash Player that is affected by multiple attack vectors.

Description

Versions of Adobe Flash Player prior to 24.0.0.221 are unpatched, and therefore affected by the following vulnerabilities :

- An unspecified use-after-free error exists that may allow a context-dependent attacker to dereference already freed memory and potentially execute arbitrary code. No further details have been provided. (CVE-2017-2982, CVE-2017-2985, CVE-2017-2993)
- An overflow condition that is triggered as certain input is not properly validated. This may allow a context-dependent attacker to cause a heap-based buffer overflow, potentially allowing the execution of arbitrary code. (CVE-2017-2984)
- An overflow condition exists that is triggered as certain input is not properly validated. This may allow a context-dependent attacker to cause a heap-based buffer overflow, potentially allowing the execution of arbitrary code. (CVE-2017-2986, CVE-2017-2992)
- An unspecified integer overflow condition exists that is triggered as certain input is not properly validated. This may allow a context-dependent attacker to potentially execute arbitrary code. (CVE-2017-2987)
- A flaw exists that is triggered as certain input is not properly validated. This may allow a context-dependent attacker to corrupt memory and potentially execute arbitrary code. (CVE-2017-2988, CVE-2017-2990, CVE-2017-2991, CVE-2017-2996)
- An out-of-bounds access flaw exists that is triggered during the handling of a specially crafted 'MediaPlayer' object. This may allow a context-dependent attacker to potentially execute arbitrary code. (CVE-2017-2994)
- A type confusion flaw exists that is triggered during the handling of specially crafted 'MessageChannel' objects. This may allow a context-dependent attacker to potentially execute arbitrary code. (CVE-2017-2995)

Solution

Upgrade to Adobe Flash Player version 24.0.0.221 or later.

See Also

https://helpx.adobe.com/security/products/flash-player/apsb17-04.html

Plugin Details

Severity: Critical

ID: 9966

Family: Web Clients

Published: 2/16/2017

Updated: 3/6/2019

Risk Information

VPR

Risk Factor: Critical

Score: 9.0

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.4

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:X/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:adobe:flash_player

Patch Publication Date: 2/14/2017

Vulnerability Publication Date: 2/14/2017

Reference Information

CVE: CVE-2017-2984, CVE-2017-2985, CVE-2017-2986, CVE-2017-2987, CVE-2017-2988, CVE-2017-2990, CVE-2017-2991, CVE-2017-2992, CVE-2017-2993, CVE-2017-2994, CVE-2017-2995, CVE-2017-2996