Adobe AIR < 15.0.0.249 Multiple Vulnerabilities (APSB14-21)

high Nessus Network Monitor Plugin ID 8376

Synopsis

The remote host is running an outdated version of Adobe AIR.

Description

Versions of Adobe AIR earlier than 15.0.0.249 are unpatched for the following vulnerabilities :

- Unspecified memory corruption issues exist that allow arbitrary code execution. (CVE-2014-0547, CVE-2014-0549, CVE-2014-0550, CVE-2014-0551, CVE-2014-0552, CVE-2014-0555)
- An unspecified error exists that allows cross-origin policy violations. (CVE-2014-0548)
- A use-after-free error exists that allows arbitrary code execution. (CVE-2014-0553)
- An unspecified error exists that allows an unspecified security bypass. (CVE-2014-0554)
- Unspecified errors exist that allow memory leaks leading to easier defeat of memory address randomization. (CVE-2014-0557)
- Heap-based buffer overflow errors exist that allow arbitrary code execution. (CVE-2014-0556, CVE-2014-0559)

Solution

Upgrade to Adobe AIR 15.0.0.249 or later.

See Also

http://helpx.adobe.com/security/products/flash-player/apsb14-21.html

Plugin Details

Severity: High

ID: 8376

Family: Web Clients

Published: 9/10/2014

Updated: 3/6/2019

Nessus ID: 77576

Risk Information

VPR

Risk Factor: Critical

Score: 9.4

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 7.7

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: High

Base Score: 8.1

Temporal Score: 7.5

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:adobe:air

Patch Publication Date: 9/9/2014

Vulnerability Publication Date: 9/9/2014

Exploitable With

CANVAS (CANVAS)

Metasploit (Adobe Flash Player copyPixelsToByteArray Integer Overflow)

Reference Information

CVE: CVE-2014-0547, CVE-2014-0548, CVE-2014-0549, CVE-2014-0550, CVE-2014-0551, CVE-2014-0552, CVE-2014-0553, CVE-2014-0554, CVE-2014-0555, CVE-2014-0556, CVE-2014-0557, CVE-2014-0559

BID: 69695, 69696, 69697, 69699, 69700, 69701, 69702, 69703, 69704, 69705, 69706, 69707