Adobe AIR < 13.0.0.111 Multiple Vulnerabilities (APSB14-14)

high Nessus Network Monitor Plugin ID 8261

Synopsis

The remote host is running an outdated version of Adobe AIR.

Description

Versions of Adobe AIR earlier than 13.0.0.111 are unpatched for the following vulnerabilities :

- An overflow condition exists that is triggered as user-supplied input is not properly validated when handling display objects. This may allow a context-dependent attacker to cause a heap-based buffer overflow, allowing the execution of arbitrary code. (CVE-2014-0510)
- An unspecified vulnerability exists that could be used to bypass the same origin policy. (CVE-2014-0516)
- Multiple, unspecified security bypass vulnerabilities exist. (CVE-2014-0517, CVE-2014-0518, CVE-2014-0519, CVE-2014-0520)

Solution

Upgrade to Adobe AIR 13.0.0.111 or later.

See Also

http://helpx.adobe.com/security/products/flash-player/apsb14-14.html

Plugin Details

Severity: High

ID: 8261

Family: Web Clients

Published: 5/21/2014

Updated: 3/6/2019

Nessus ID: 73993, 73995

Risk Information

VPR

Risk Factor: High

Score: 8.8

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 7.7

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: High

Base Score: 8.1

Temporal Score: 7.5

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:adobe:air

Patch Publication Date: 5/13/2014

Vulnerability Publication Date: 3/13/2014

Reference Information

CVE: CVE-2014-0510, CVE-2014-0516, CVE-2014-0517, CVE-2014-0518, CVE-2014-0519, CVE-2014-0520

BID: 66241, 67361, 67364, 67371, 67372, 67373