Adobe AIR <= AIR 4.0.0.1628 Multiple Vulnerabilities (APSB14-09)

critical Nessus Plugin ID 73432

Synopsis

The remote Windows host contains a version of Adobe AIR that is affected by multiple vulnerabilities.

Description

According to its version, the instance of Adobe AIR on the remote Windows host is 4.0.0.1628 or earlier. It is, therefore, potentially affected by the following vulnerabilities :

- A use-after-free error exists that could lead to arbitrary code execution. (CVE-2014-0506)

- A buffer overflow error exists that could lead to arbitrary code execution. (CVE-2014-0507)

- An unspecified error exists that could allow a security bypass leading to information disclosure.
(CVE-2014-0508)

- An unspecified error exists that could allow cross- site scripting attacks. (CVE-2014-0509)

Solution

Upgrade to Adobe AIR 13.0.0.83 or later.

See Also

https://www.securityfocus.com/archive/1/531839/30/0/threaded

https://helpx.adobe.com/security/products/flash-player/apsb14-09.html

Plugin Details

Severity: Critical

ID: 73432

File Name: adobe_air_apsb14-09.nasl

Version: 1.13

Type: local

Agent: windows

Family: Windows

Published: 4/9/2014

Updated: 4/11/2022

Configuration: Enable thorough checks

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2014-0506

Vulnerability Information

CPE: cpe:/a:adobe:air

Required KB Items: SMB/Adobe_AIR/Version, SMB/Adobe_AIR/Path

Exploit Ease: No known exploits are available

Patch Publication Date: 4/8/2014

Vulnerability Publication Date: 3/27/2014

Reference Information

CVE: CVE-2014-0506, CVE-2014-0507, CVE-2014-0508, CVE-2014-0509

BID: 66208, 66699, 66701, 66703

CWE: 20, 442, 629, 711, 712, 722, 725, 74, 750, 751, 79, 800, 801, 809, 811, 864, 900, 928, 931, 990