Flash Player < 11.7.700.279 / 13.0.0.206 Buffer Overflow (APSB14-13)

high Nessus Network Monitor Plugin ID 8805

Synopsis

The remote host is running an outdated version of Adobe Flash Player for Internet Explorer that is affected by a buffer overflow vulnerability.

Description

Versions of Adobe Flash player prior to 11.7.700.279 / 13.0.0.206 are outdated and thus unpatched for an overflow condition in the pixel bender component. The issue is triggered as user-supplied input is not properly validated. With a specially crafted SWF file, a context-dependent attacker can cause a buffer overflow, resulting in a denial of service or potentially allowing the execution of arbitrary code. (CVE-2014-0515)

Solution

Upgrade to Adobe Flash Player version 13.0.0.206 or later. If 13.x cannot be obtained, 11.7.700.279 has also been patched for this vulnerability.

See Also

http://helpx.adobe.com/security/products/flash-player/apsb14-13.html

http://www.nessus.org/u?5fa336d9

Plugin Details

Severity: High

ID: 8805

Family: Web Clients

Published: 7/10/2015

Updated: 3/6/2019

Nessus ID: 73740, 73741

Risk Information

VPR

Risk Factor: Critical

Score: 9.7

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 8.1

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: High

Base Score: 8.1

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:X/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:adobe:flash_player

Patch Publication Date: 5/8/2014

Vulnerability Publication Date: 4/28/2014

Exploitable With

Metasploit (Adobe Flash Player Shader Buffer Overflow)

Reference Information

CVE: CVE-2014-0515

BID: 67092