Flash Player <= 15.0.0.167 Multiple Vulnerabilities (APSB14-22)

critical Nessus Plugin ID 78441

Synopsis

The remote Windows host has a browser plugin that is affected by multiple vulnerabilities.

Description

According to its version, the installation of Adobe Flash Player installed on the remote Windows host is equal or prior to 15.0.0.167.
It is, therefore, affected by the following vulnerabilities :

- Multiple memory corruption issues due to improperly sanitized user-supplied input allow arbitrary code execution. (CVE-2014-0564, CVE-2014-0558)

- An integer overflow issue due to improperly sanitized user-supplied input that allows arbitrary code execution. (CVE-2014-0569)

- An arbitrary code execution vulnerability due to the handling of a dereferenced memory pointer.
(CVE-2014-8439)

Solution

Upgrade to Adobe Flash Player version 15.0.0.189 or later.

Alternatively, Adobe has made version 13.0.0.250 available for those installations that cannot be upgraded to 15.x.

See Also

https://helpx.adobe.com/security/products/flash-player/apsb14-22.html

http://www.nessus.org/u?0cb17c10

Plugin Details

Severity: Critical

ID: 78441

File Name: flash_player_apsb14-22.nasl

Version: 1.18

Type: local

Agent: windows

Family: Windows

Published: 10/15/2014

Updated: 5/25/2022

Configuration: Enable thorough checks

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.6

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2014-8439

Vulnerability Information

CPE: cpe:/a:adobe:flash_player

Required KB Items: SMB/Flash_Player/installed

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/14/2014

Vulnerability Publication Date: 10/14/2014

CISA Known Exploited Vulnerability Due Dates: 6/15/2022

Exploitable With

Core Impact

Metasploit (Adobe Flash Player casi32 Integer Overflow)

Reference Information

CVE: CVE-2014-0558, CVE-2014-0564, CVE-2014-0569, CVE-2014-8439

BID: 70437, 70441, 70442, 71289