Adobe AIR < 15.0.0.293 Multiple Vulnerabilities (APSB14-22)

high Nessus Network Monitor Plugin ID 8810

Synopsis

The remote host is running an outdated version of Adobe AIR.

Description

Versions of Adobe AIR prior to 15.0.0.293 are unpatched for the following vulnerabilities :

- Multiple memory corruption issues due to improperly sanitized user-supplied input allow arbitrary code execution. (CVE-2014-0564, CVE-2014-0558)
- An integer overflow issue due to improperly sanitized user-supplied input that allows arbitrary code execution. (CVE-2014-0569)
- An arbitrary code execution vulnerability due to the handling of a dereferenced memory pointer. (CVE-2014-8439)

Solution

Upgrade to Adobe AIR 15.0.0.293 or later.

See Also

http://www.nessus.org/u?0cb17c10

http://helpx.adobe.com/security/products/flash-player/apsb14-22.html

Plugin Details

Severity: High

ID: 8810

Family: Web Clients

Published: 7/10/2015

Updated: 3/6/2019

Nessus ID: 78442, 78440

Risk Information

VPR

Risk Factor: Critical

Score: 9.6

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 7.7

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: High

Base Score: 8.1

Temporal Score: 7.5

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:adobe:air

Patch Publication Date: 10/14/2014

Vulnerability Publication Date: 10/14/2014

Exploitable With

Core Impact

Metasploit (Adobe Flash Player casi32 Integer Overflow)

Reference Information

CVE: CVE-2014-0558, CVE-2014-0564, CVE-2014-0569, CVE-2014-8439

BID: 70437, 70441, 70442, 71289