Adobe AIR for Mac <= 14.0.0.178 Multiple Vulnerabilities (APSB14-21)

critical Nessus Plugin ID 77578

Synopsis

The remote Mac OS X host contains a version of Adobe AIR that is affected by multiple vulnerabilities.

Description

According to its version, the installation of Adobe AIR on the remote Mac OS X host is equal or prior to 14.0.0.178. It is, therefore, affected by the following vulnerabilities :

- Unspecified memory corruption issues exist that allow arbitrary code execution. (CVE-2014-0547, CVE-2014-0549, CVE-2014-0550, CVE-2014-0551, CVE-2014-0552, CVE-2014-0555)

- An unspecified error exists that allows cross-origin policy violations. (CVE-2014-0548)

- A use-after-free error exists that allows arbitrary code execution. (CVE-2014-0553)

- An unspecified error exists that allows an unspecified security bypass. (CVE-2014-0554)

- Unspecified errors exist that allow memory leaks leading to easier defeat of memory address randomization.
(CVE-2014-0557)

- Heap-based buffer overflow errors exist that allow arbitrary code execution. (CVE-2014-0556, CVE-2014-0559)

Solution

Upgrade to Adobe AIR 15.0.0.249 or later.

See Also

https://helpx.adobe.com/security/products/flash-player/apsb14-21.html

Plugin Details

Severity: Critical

ID: 77578

File Name: macosx_adobe_air_15_0_0_249.nasl

Version: 1.14

Type: local

Agent: macosx

Published: 9/10/2014

Updated: 11/25/2019

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.4

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2014-0559

Vulnerability Information

CPE: cpe:/a:adobe:air

Required KB Items: MacOSX/Adobe_AIR/Version

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 9/9/2014

Vulnerability Publication Date: 9/9/2014

Exploitable With

CANVAS (CANVAS)

Core Impact

Metasploit (Adobe Flash Player copyPixelsToByteArray Method Integer Overflow)

Reference Information

CVE: CVE-2014-0547, CVE-2014-0548, CVE-2014-0549, CVE-2014-0550, CVE-2014-0551, CVE-2014-0552, CVE-2014-0553, CVE-2014-0554, CVE-2014-0555, CVE-2014-0556, CVE-2014-0557, CVE-2014-0559

BID: 69695, 69696, 69697, 69699, 69700, 69701, 69702, 69703, 69704, 69705, 69706, 69707