Flash Player < 16.0.0.235 Multiple Vulnerabilities (APSB14-27)

high Nessus Network Monitor Plugin ID 8603

Synopsis

The remote host has a browser plugin that is affected by multiple vulnerabilities.

Description

Versions of Flash player earlier than 16.0.0.235 are unpatched for the following vulnerabilities:

- A security bypass vulnerability that allows an attacker to bypass the same-origin policy. (CVE-2014-0580)

- Multiple memory corruption vulnerabilities that allow an attacker to execute arbitrary code. (CVE-2014-0587, CVE-2014-9164)

- A use-after-free vulnerability that can result in arbitrary code execution. (CVE-2014-8443)

- An unspecified information disclosure vulnerability. (CVE-2014-9162)

- A stack-based buffer overflow vulnerability that can be exploited to execute arbitrary code or elevate privileges. (CVE-2014-9163)

Solution

Install Microsoft KB3008925, or update to Flash 16.0.0.235 from the vendor's website.

See Also

https://support.microsoft.com/kb/3008925

https://technet.microsoft.com/library/security/2755801

http://helpx.adobe.com/security/products/flash-player/apsb14-27.html

Plugin Details

Severity: High

ID: 8603

Family: Web Clients

Published: 12/22/2014

Updated: 3/6/2019

Nessus ID: 79839

Risk Information

VPR

Risk Factor: Critical

Score: 9.0

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 8.1

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: High

Base Score: 8.1

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:X/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:adobe:flash_player

Patch Publication Date: 12/9/2014

Vulnerability Publication Date: 12/9/2014

Reference Information

CVE: CVE-2014-0580, CVE-2014-0587, CVE-2014-8439, CVE-2014-8443, CVE-2014-9162, CVE-2014-9163, CVE-2014-9164

BID: 71581, 71582, 71583, 71584, 71585, 71586, 71289