Flash Player < 14.0.0.145 Multiple Vulnerabilities (APSB14-17)

high Nessus Network Monitor Plugin ID 8325

Synopsis

The remote host has a browser plugin that is affected by multiple vulnerabilities.

Description

Versions of Flash player earlier than 14.0.0.145 (or 13.0.0.231, for machines that cannot use the 14.x version) are unpatched for the following vulnerabilities:

- A CSRF bypassing Same Origin Policy vulnerability exists that could leak potentially sensitive data. (CVE-2014-4671)

- Multiple unspecified errors exist that could allow unspecified security bypass attacks. (CVE-2014-0537, CVE-2014-0539)

Solution

Upgrade to 14.0.0.145 (or 13.0.0.231, if the player cannot be updated to 14.x) or later.

See Also

http://helpx.adobe.com/security/products/flash-player/apsb14-17.html

Plugin Details

Severity: High

ID: 8325

Family: Web Clients

Published: 7/8/2014

Updated: 3/6/2019

Nessus ID: 76413

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 8.1

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: High

Base Score: 8.1

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:X/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:adobe:flash_player

Patch Publication Date: 7/10/2014

Vulnerability Publication Date: 7/10/2014

Reference Information

CVE: CVE-2014-0537, CVE-2014-0539, CVE-2014-4671

BID: 68454, 68455, 68457