Flash Player < 15.0.0.223 Multiple Vulnerabilities (APSB14-24)

high Nessus Network Monitor Plugin ID 8566

Synopsis

The remote host has a browser plugin that is affected by multiple vulnerabilities.

Description

Versions of Flash player earlier than 15.0.0.223 are unpatched for the following vulnerabilities :

- Multiple memory corruption vulnerabilities allow an attacker to execute arbitrary code. (CVE-2014-0576, CVE-2014-0581, CVE-2014-8440, CVE-2014-8441)

- Multiple use-after-free vulnerabilities could result in arbitrary code execution. (CVE-2014-0573, CVE-2014-0588, CVE-2014-8438, CVE-2014-0574)

- Multiple type confusion vulnerabilities could result in arbitrary code execution. (CVE-2014-0577, CVE-2014-0584, CVE-2014-0585, CVE-2014-0586, CVE-2014-0590)

- Multiple heap-based buffer overflow vulnerabilities can be exploited to execute arbitrary code or elevate privileges. (CVE-2014-0583, CVE-2014-0582, CVE-2014-0589)

- A permission issue that allows a remote attacker to gain elevated privileges. (CVE-2014-8442)

- An information disclosure vulnerability can be exploited to disclose secret session tokens. (CVE-2014-8437)

Solution

Upgrade to 15.0.0.223 or later, either via the browser update prompt or by visiting the Adobe Flash Player Download Center. Users of the Adobe Flash Player Extended Support Release should update to version 13.0.0.252.

See Also

http://helpx.adobe.com/security/products/flash-player/apsb14-24.html

https://technet.microsoft.com/library/security/2755801

https://support.microsoft.com/kb/3004150

Plugin Details

Severity: High

ID: 8566

Family: Web Clients

Published: 11/12/2014

Updated: 3/6/2019

Nessus ID: 79140

Risk Information

VPR

Risk Factor: Critical

Score: 9.4

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 8.1

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: High

Base Score: 8.1

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:X/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:adobe:flash_player

Patch Publication Date: 11/11/2014

Vulnerability Publication Date: 11/12/2014

Exploitable With

Metasploit (Adobe Flash Player UncompressViaZlibVariant Uninitialized Memory)

Reference Information

CVE: CVE-2014-0573, CVE-2014-0574, CVE-2014-0576, CVE-2014-0577, CVE-2014-0581, CVE-2014-0582, CVE-2014-0583, CVE-2014-0584, CVE-2014-0585, CVE-2014-0586, CVE-2014-0588, CVE-2014-0589, CVE-2014-0590, CVE-2014-8437, CVE-2014-8438, CVE-2014-8440, CVE-2014-8441, CVE-2014-8442

BID: 71033, 71036, 71037, 71038, 71039, 71041, 71042, 71043, 71044, 71045, 71046, 71047, 71048, 71049, 71050, 71051, 71040, 71035