Flash Player < 14.0.0.125 / 11.2.202.378 Multiple Vulnerabilities (APSB14-16)

high Nessus Network Monitor Plugin ID 8294

Synopsis

The remote host has a browser plugin that is affected by multiple vulnerabilities.

Description

Versions of Flash player earlier than 14.0.0.125 (or 11.2.202.378 on Linux) are unpatched for the following vulnerabilities:

- Multiple unspecified errors that could be leveraged for cross-site scripting attacks. (CVE-2014-0531, CVE-2014-0532, CVE-2014-0533)

- Multiple unspecified errors that could permit unspecified security bypass attacks. (CVE-2014-0534, CVE-2014-0535)

- Unspecified memory corruption issue that can be leveraged for arbitrary code execution (CVE-2014-0536)

Solution

Upgrade to 14.0.0.125 (or 11.2.202.378 on Linux) or later.

See Also

http://helpx.adobe.com/security/products/flash-player/apsb14-16.html

Plugin Details

Severity: High

ID: 8294

Family: Web Clients

Published: 6/17/2014

Updated: 3/6/2019

Nessus ID: 74429

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 8.1

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: High

Base Score: 8.1

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:X/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:adobe:flash_player

Patch Publication Date: 6/10/2014

Vulnerability Publication Date: 6/10/2014

Reference Information

CVE: CVE-2014-0531, CVE-2014-0532, CVE-2014-0533, CVE-2014-0534, CVE-2014-0535, CVE-2014-0536

BID: 67961, 67962, 67963, 67970, 67973, 67974