Flash Player <= 15.0.0.189 Multiple Vulnerabilities (APSB14-24)

critical Nessus Plugin ID 79140

Synopsis

The remote Windows host has a browser plugin that is affected by multiple vulnerabilities.

Description

According to its version, the installation of Adobe Flash Player installed on the remote Windows host is equal or prior to 15.0.0.189.
It is, therefore, affected by the following vulnerabilities :

- Multiple memory corruption vulnerabilities allow an attacker to execute arbitrary code. (CVE-2014-0576, CVE-2014-0581, CVE-2014-8440, CVE-2014-8441)

- Multiple use-after-free vulnerabilities could result in arbitrary code execution. (CVE-2014-0573, CVE-2014-0588, CVE-2014-8438, CVE-2014-0574)

- Multiple type confusion vulnerabilities could result in arbitrary code execution. (CVE-2014-0577, CVE-2014-0584, CVE-2014-0585, CVE-2014-0586, CVE-2014-0590)

- Multiple heap-based buffer overflow vulnerabilities can be exploited to execute arbitrary code or elevate privileges. (CVE-2014-0583, CVE-2014-0582, CVE-2014-0589)

- A permission issue that allows a remote attacker to gain elevated privileges. (CVE-2014-8442)

- An information disclosure vulnerability can be exploited to disclose secret session tokens. (CVE-2014-8437)

Solution

Upgrade to Adobe Flash Player version 15.0.0.223 or later.

Alternatively, Adobe has made version 13.0.0.252 available for those installations that cannot be upgraded to 15.x.

See Also

https://helpx.adobe.com/security/products/flash-player/apsb14-24.html

http://www.nessus.org/u?0cb17c10

Plugin Details

Severity: Critical

ID: 79140

File Name: flash_player_apsb14-24.nasl

Version: 1.15

Type: local

Agent: windows

Family: Windows

Published: 11/12/2014

Updated: 4/11/2022

Configuration: Enable thorough checks

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.4

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2014-8441

Vulnerability Information

CPE: cpe:/a:adobe:flash_player

Required KB Items: SMB/Flash_Player/installed

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/11/2014

Vulnerability Publication Date: 11/11/2014

Exploitable With

Metasploit (Adobe Flash Player UncompressViaZlibVariant Uninitialized Memory)

Reference Information

CVE: CVE-2014-0573, CVE-2014-0574, CVE-2014-0576, CVE-2014-0577, CVE-2014-0581, CVE-2014-0582, CVE-2014-0583, CVE-2014-0584, CVE-2014-0585, CVE-2014-0586, CVE-2014-0588, CVE-2014-0589, CVE-2014-0590, CVE-2014-8437, CVE-2014-8438, CVE-2014-8440, CVE-2014-8441, CVE-2014-8442

BID: 71033, 71035, 71036, 71037, 71038, 71039, 71040, 71041, 71042, 71043, 71044, 71045, 71046, 71047, 71048, 71049, 71050, 71051