MS17-005: Security Update for Adobe Flash Player (4010250)

critical Nessus Plugin ID 97325

Synopsis

The remote Windows host has a browser plugin installed that is affected by multiple vulnerabilities.

Description

The remote Windows host is missing KB4010250. It is, therefore, affected by multiple vulnerabilities :

- Multiple use-after-free errors exist that allow an unauthenticated, remote attacker to execute arbitrary code. (CVE-2017-2982, CVE-2017-2985, CVE-2017-2993, CVE-2017-2994).

- Multiple heap buffer overflow conditions exist that allow an unauthenticated, remote attacker to execute arbitrary code. (CVE-2017-2984, CVE-2017-2986, CVE-2017-2992).

- An integer overflow condition exists that allows an unauthenticated, remote attacker to execute arbitrary code. (CVE-2017-2987).

- Multiple memory corruption issues exist that allow an unauthenticated, remote attacker to execute arbitrary code. (CVE-2017-2988, CVE-2017-2990, CVE-2017-2991, CVE-2017-2996).

- A type confusion error exists that allows an unauthenticated, remote attacker to execute arbitrary code. (CVE-2017-2995)

Solution

Microsoft has released a set of patches for Windows 2012, 8.1, RT 8.1, 2012 R2, 10, and 2016.

See Also

https://docs.microsoft.com/en-us/security-updates/SecurityBulletins/2017/ms17-005

https://helpx.adobe.com/security/products/flash-player/apsb17-04.html

Plugin Details

Severity: Critical

ID: 97325

File Name: smb_nt_ms17-005.nasl

Version: 1.14

Type: local

Agent: windows

Published: 2/22/2017

Updated: 11/13/2019

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.0

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2017-2996

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.4

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:adobe:flash_player

Required KB Items: SMB/MS_Bulletin_Checks/Possible

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 2/21/2017

Vulnerability Publication Date: 2/14/2017

Reference Information

CVE: CVE-2017-2982, CVE-2017-2984, CVE-2017-2985, CVE-2017-2986, CVE-2017-2987, CVE-2017-2988, CVE-2017-2990, CVE-2017-2991, CVE-2017-2992, CVE-2017-2993, CVE-2017-2994, CVE-2017-2995, CVE-2017-2996

MSFT: MS17-005

MSKB: 4010250