Adobe AIR < 14.0.0.137 Multiple Vulnerabilities (APSB14-17)

critical Nessus Network Monitor Plugin ID 8327

Synopsis

The remote host is running an outdated version of Adobe AIR.

Description

Versions of Adobe AIR earlier than 14.0.0.137 are affected by the following vulnerabilities :

- A flaw exists as data from JSONP callback APIs is insufficiently validated. With specially crafted SWF file content passed as a JSONP callback and then reflected by a vulnerable JSONP endpoint on a site, a context-dependent attacker can perform a Cross-Site Request Forgery (CSRF / XSRF) attack, causing the victim to perform various actions supported by the affected site. (CVE-2014-4671, CVE-2014-5333)
- Multiple unspecified errors exist that could allow unspecified security bypass attacks. (CVE-2014-0537, CVE-2014-0539)

Solution

Upgrade to Adobe AIR 14.0.0.137 or later.

See Also

http://helpx.adobe.com/security/products/flash-player/apsb14-17.html

Plugin Details

Severity: Critical

ID: 8327

Family: Web Clients

Published: 7/8/2014

Updated: 3/6/2019

Nessus ID: 76413

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 8.1

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.4

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:X/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:adobe:air

Patch Publication Date: 7/10/2014

Vulnerability Publication Date: 7/10/2014

Reference Information

CVE: CVE-2014-0537, CVE-2014-0539, CVE-2014-4671, CVE-2014-5333

BID: 69320, 68454, 68455, 68457