Flash Player <= 13.0.0.214 Multiple Vulnerabilities (APSB14-16)

critical Nessus Plugin ID 74431

Synopsis

The remote Windows host has a browser plugin that is potentially affected by multiple vulnerabilities.

Description

According to its version, the instance of Flash Player installed on the remote Windows host is equal or prior to 13.0.0.214. It is, therefore, affected by the following vulnerabilities :

- Multiple, unspecified errors exist that could allow cross-site scripting attacks. (CVE-2014-0531, CVE-2014-0532, CVE-2014-0533)

- Multiple, unspecified errors exist that could allow unspecified security bypass attacks. (CVE-2014-0534, CVE-2014-0535)

- An unspecified memory corruption issue exists that could allow arbitrary code execution. (CVE-2014-0536)

Solution

Upgrade to Adobe Flash Player version 14.0.0.125 or later.

Alternatively, Adobe has made version 13.0.0.223 available for those installations that cannot be upgraded to 14.x.

See Also

https://helpx.adobe.com/security/products/flash-player/apsb14-16.html

http://www.nessus.org/u?0cb17c10

Plugin Details

Severity: Critical

ID: 74431

File Name: flash_player_apsb14-16.nasl

Version: 1.11

Type: local

Agent: windows

Family: Windows

Published: 6/11/2014

Updated: 4/11/2022

Configuration: Enable thorough checks

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2014-0536

Vulnerability Information

CPE: cpe:/a:adobe:flash_player

Required KB Items: SMB/Flash_Player/installed

Exploit Ease: No known exploits are available

Patch Publication Date: 6/10/2014

Vulnerability Publication Date: 6/10/2014

Reference Information

CVE: CVE-2014-0531, CVE-2014-0532, CVE-2014-0533, CVE-2014-0534, CVE-2014-0535, CVE-2014-0536

BID: 67961, 67962, 67963, 67970, 67973, 67974

CWE: 20, 442, 629, 711, 712, 722, 725, 74, 750, 751, 79, 800, 801, 809, 811, 864, 900, 928, 931, 990