Adobe AIR < 13.0.0.83 Multiple Vulnerabilities (APSB14-09)

critical Nessus Network Monitor Plugin ID 8809

Synopsis

The remote host is running an outdated version of Adobe AIR.

Description

Versions of Adobe AIR prior to 13.0.0.83 are unpatched for the following vulnerabilities :

- A use-after-free error exists that could lead to arbitrary code execution. (CVE-2014-0506)
- A buffer overflow error exists that could lead to arbitrary code execution. (CVE-2014-0507)
- An unspecified error exists that could allow a security bypass leading to information disclosure. (CVE-2014-0508)
- An unspecified error exists that could allow cross-site scripting attacks. (CVE-2014-0509)

Solution

Upgrade to Adobe AIR 13.0.0.83 or later.

See Also

http://helpx.adobe.com/security/products/flash-player/apsb14-09.html

http://www.securityfocus.com/archive/1/531839/30/0/threaded

Plugin Details

Severity: Critical

ID: 8809

Family: Web Clients

Published: 7/10/2015

Updated: 3/6/2019

Nessus ID: 73432, 73434

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 8.1

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.4

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:X/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:adobe:air

Patch Publication Date: 4/8/2014

Vulnerability Publication Date: 3/27/2014

Reference Information

CVE: CVE-2014-0506, CVE-2014-0507, CVE-2014-0508, CVE-2014-0509

BID: 66208, 66699, 66701, 66703