Flash Player <= 14.0.0.145 Multiple Vulnerabilities (APSB14-18)

critical Nessus Plugin ID 77172

Synopsis

The remote Windows host has a browser plugin that is affected by multiple vulnerabilities.

Description

According to its version, the instance of Flash Player installed on the remote Windows host is equal or prior to 14.0.0.145. It is, therefore, affected by the following vulnerabilities :

- A use-after-free error exists that allows code execution. (CVE-2014-0538)

- An unspecified security bypass error exists.
(CVE-2014-0541)

- Multiple errors exist related to memory leaks that can be used to bypass memory address randomization.
(CVE-2014-0540, CVE-2014-0542, CVE-2014-0543, CVE-2014-0544, CVE-2014-0545)

Solution

Upgrade to Adobe Flash Player version 14.0.0.176 (Internet Explorer), 14.0.0.179 (Firefox / Netscape / Opera), or 14.0.0.177 (Chrome) or later.

Alternatively, Adobe has made version 13.0.0.241 available for those installations that cannot be upgraded to 14.x.

See Also

https://helpx.adobe.com/security/products/flash-player/apsb14-18.html

http://www.nessus.org/u?0cb17c10

Plugin Details

Severity: Critical

ID: 77172

File Name: flash_player_apsb14-18.nasl

Version: 1.16

Type: local

Agent: windows

Family: Windows

Published: 8/12/2014

Updated: 4/11/2022

Configuration: Enable thorough checks

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.9

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2014-0545

Vulnerability Information

CPE: cpe:/a:adobe:flash_player

Required KB Items: SMB/Flash_Player/installed

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 8/12/2014

Vulnerability Publication Date: 8/12/2014

Reference Information

CVE: CVE-2014-0538, CVE-2014-0540, CVE-2014-0541, CVE-2014-0542, CVE-2014-0543, CVE-2014-0544, CVE-2014-0545, CVE-2014-5333

BID: 69190, 69191, 69192, 69194, 69195, 69196, 69197, 69320