MS16-128: Security Update for Adobe Flash Player (3201860)

high Nessus Plugin ID 94340

Synopsis

The remote Windows host has a browser plugin installed that is affected by an arbitrary code execution vulnerability.

Description

The remote Windows host is missing KB3201860. It is, therefore, affected by an arbitrary code execution vulnerability due to a use-after-free error. An unauthenticated, remote attacker can exploit this, by convincing a user to visit a website containing specially crafted Flash content, to dereference already freed memory, resulting in the execution of arbitrary code in the context of the current user.

Solution

Microsoft has released a set of patches for Windows 2012, 8.1, RT 8.1, 2012 R2, and 10.

See Also

https://docs.microsoft.com/en-us/security-updates/SecurityBulletins/2016/ms16-128

https://helpx.adobe.com/security/products/flash-player/apsb16-36.html

Plugin Details

Severity: High

ID: 94340

File Name: smb_nt_ms16-128.nasl

Version: 1.16

Type: local

Agent: windows

Published: 10/27/2016

Updated: 3/8/2022

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.9

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 8.1

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2016-7855

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 8.4

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:adobe:flash_player

Required KB Items: SMB/MS_Bulletin_Checks/Possible

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/27/2016

Vulnerability Publication Date: 10/26/2016

CISA Known Exploited Vulnerability Due Dates: 3/24/2022

Reference Information

CVE: CVE-2016-7855

BID: 93861

MSFT: MS16-128

MSKB: 3201860