MS KB2966072: Update for Vulnerabilities in Adobe Flash Player in Internet Explorer

critical Nessus Plugin ID 74429

Synopsis

The remote host has an ActiveX control installed that is potentially affected by multiple vulnerabilities.

Description

The remote host is missing KB2966072. It is, therefore, potentially affected by multiple vulnerabilities :

- Multiple, unspecified errors exist that could allow cross-site scripting attacks. (CVE-2014-0531, CVE-2014-0532, CVE-2014-0533)

- Multiple, unspecified errors exist that could allow unspecified security bypass attacks. (CVE-2014-0534, CVE-2014-0535)

- An unspecified memory corruption issue exists that could allow arbitrary code execution. (CVE-2014-0536)

Solution

Install Microsoft KB2966072.

See Also

https://helpx.adobe.com/security/products/flash-player/apsb14-16.html

https://docs.microsoft.com/en-us/security-updates/SecurityAdvisories/2016/2755801

https://support.microsoft.com/en-us/help/2966072/microsoft-security-advisory-update-for-vulnerabilities-in-adobe-flash

Plugin Details

Severity: Critical

ID: 74429

File Name: smb_kb2966072.nasl

Version: 1.9

Type: local

Agent: windows

Family: Windows

Published: 6/11/2014

Updated: 11/26/2019

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2014-0536

Vulnerability Information

CPE: cpe:/o:microsoft:windows, cpe:/a:adobe:flash_player

Required KB Items: SMB/Registry/Enumerated, SMB/WindowsVersion

Exploit Ease: No known exploits are available

Patch Publication Date: 6/10/2014

Vulnerability Publication Date: 6/10/2014

Reference Information

CVE: CVE-2014-0531, CVE-2014-0532, CVE-2014-0533, CVE-2014-0534, CVE-2014-0535, CVE-2014-0536

BID: 67961, 67962, 67963, 67970, 67973, 67974

CWE: 20, 442, 629, 711, 712, 722, 725, 74, 750, 751, 79, 800, 801, 809, 811, 864, 900, 928, 931, 990

MSKB: 2966072