Lucene search

K
openvasCopyright (C) 2018 Greenbone Networks GmbHOPENVAS:1361412562310812718
HistoryJan 10, 2018 - 12:00 a.m.

Adobe Flash Player Security Updates(apsb18-01)-Mac OS X

2018-01-1000:00:00
Copyright (C) 2018 Greenbone Networks GmbH
plugins.openvas.org
8

0.006 Low

EPSS

Percentile

75.3%

This host is installed with Adobe Flash Player
and is prone to an information disclosure vulnerability.

##############################################################################
# OpenVAS Vulnerability Test
#
# Adobe Flash Player Security Updates(apsb18-01)-Mac OS X
#
# Authors:
# Rinu Kuriakose <[email protected]>
#
# Copyright:
# Copyright (C) 2018 Greenbone Networks GmbH, http://www.greenbone.net
#
# This program is free software; you can redistribute it and/or modify
# it under the terms of the GNU General Public License version 2
# (or any later version), as published by the Free Software Foundation.
#
# This program is distributed in the hope that it will be useful,
# but WITHOUT ANY WARRANTY; without even the implied warranty of
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
# GNU General Public License for more details.
#
# You should have received a copy of the GNU General Public License
# along with this program; if not, write to the Free Software
# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.
###############################################################################

CPE = "cpe:/a:adobe:flash_player";

if(description)
{
  script_oid("1.3.6.1.4.1.25623.1.0.812718");
  script_version("2019-10-23T10:55:06+0000");
  script_cve_id("CVE-2018-4871");
  script_bugtraq_id(102465);
  script_tag(name:"cvss_base", value:"5.0");
  script_tag(name:"cvss_base_vector", value:"AV:N/AC:L/Au:N/C:P/I:N/A:N");
  script_tag(name:"last_modification", value:"2019-10-23 10:55:06 +0000 (Wed, 23 Oct 2019)");
  script_tag(name:"creation_date", value:"2018-01-10 15:13:18 +0530 (Wed, 10 Jan 2018)");
  script_name("Adobe Flash Player Security Updates(apsb18-01)-Mac OS X");

  script_tag(name:"summary", value:"This host is installed with Adobe Flash Player
  and is prone to an information disclosure vulnerability.");

  script_tag(name:"vuldetect", value:"Checks if a vulnerable version is present on the target host.");

  script_tag(name:"insight", value:"The flaw exists due to an out-of-bounds
  read error.");

  script_tag(name:"impact", value:"Successful exploitation of this vulnerability
  will lead to information exposure.");

  script_tag(name:"affected", value:"Adobe Flash Player version before
  28.0.0.137 on Mac OS X.");

  script_tag(name:"solution", value:"Upgrade to Adobe Flash Player version
  28.0.0.137 or later.");

  script_tag(name:"solution_type", value:"VendorFix");
  script_tag(name:"qod_type", value:"executable_version");
  script_xref(name:"URL", value:"https://helpx.adobe.com/security/products/flash-player/apsb18-01.html");
  script_category(ACT_GATHER_INFO);
  script_copyright("Copyright (C) 2018 Greenbone Networks GmbH");
  script_family("General");
  script_dependencies("secpod_adobe_prdts_detect_macosx.nasl");
  script_mandatory_keys("Adobe/Flash/Player/MacOSX/Version");

  exit(0);
}


include("host_details.inc");
include("version_func.inc");

if(!infos = get_app_version_and_location( cpe:CPE, exit_no_version:TRUE )) exit(0);
vers = infos['version'];
path = infos['location'];

if(version_is_less(version:vers, test_version:"28.0.0.137"))
{
  report = report_fixed_ver(installed_version:vers, fixed_version:"28.0.0.137", install_path:path);
  security_message(data:report);
  exit(0);
}
exit(0);

0.006 Low

EPSS

Percentile

75.3%

Related for OPENVAS:1361412562310812718