Flash Player <= 13.0.0.206 Multiple Vulnerabilities (APSB14-14)

critical Nessus Plugin ID 73994

Synopsis

The remote Windows host has a browser plugin that is potentially affected by multiple vulnerabilities.

Description

According to its version, the instance of Flash Player installed on the remote Windows host is equal or prior to 13.0.0.206. It is, therefore, potentially affected by the following vulnerabilities :

- An unspecified use-after-free vulnerability exists that could allow for the execution of arbitrary code.
(CVE-2014-0510)

- An unspecified vulnerability exists that could be used to bypass the same origin policy. (CVE-2014-0516)

- Multiple, unspecified security bypass vulnerabilities exist. (CVE-2014-0517, CVE-2014-0518, CVE-2014-0519, CVE-2014-0520)

Solution

Upgrade to Adobe Flash Player version 13.0.0.214 or later.

See Also

http://www.pwn2own.com/2014/03/pwn2own-results-thursday-day-two/

https://helpx.adobe.com/security/products/flash-player/apsb14-14.html

http://www.nessus.org/u?01ced53b

Plugin Details

Severity: Critical

ID: 73994

File Name: flash_player_apsb14-14.nasl

Version: 1.15

Type: local

Agent: windows

Family: Windows

Published: 5/14/2014

Updated: 4/11/2022

Configuration: Enable thorough checks

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.8

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2014-0510

Vulnerability Information

CPE: cpe:/a:adobe:flash_player

Required KB Items: SMB/Flash_Player/installed

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/13/2014

Vulnerability Publication Date: 3/14/2014

Reference Information

CVE: CVE-2014-0510, CVE-2014-0516, CVE-2014-0517, CVE-2014-0518, CVE-2014-0519, CVE-2014-0520

BID: 66241, 67361, 67364, 67371, 67372, 67373