Vulnerabilities > CVE-2014-0491 - Permissions, Privileges, and Access Controls vulnerability in Adobe Air, Adobe AIR SDK and Flash Player

047910
CVSS 10.0 - CRITICAL
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
low complexity
adobe
apple
microsoft
linux
CWE-264
critical
nessus

Summary

Adobe Flash Player before 11.7.700.260 and 11.8.x and 11.9.x before 12.0.0.38 on Windows and Mac OS X and before 11.2.202.335 on Linux, Adobe AIR before 4.0.0.1390, Adobe AIR SDK before 4.0.0.1390, and Adobe AIR SDK & Compiler before 4.0.0.1390 allow attackers to bypass unspecified protection mechanisms via unknown vectors.

Vulnerable Configurations

Part Description Count
Application
Adobe
209
OS
Apple
1
OS
Microsoft
1
OS
Linux
1

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Accessing, Modifying or Executing Executable Files
    An attack of this type exploits a system's configuration that allows an attacker to either directly access an executable file, for example through shell access; or in a possible worst case allows an attacker to upload a file and then execute it. Web servers, ftp servers, and message oriented middleware systems which have many integration points are particularly vulnerable, because both the programmers and the administrators must be in synch regarding the interfaces and the correct privileges for each interface.
  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files, when the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high. The attack can be directed at a client system, such as causing buffer overrun through loading seemingly benign image files, as in Microsoft Security Bulletin MS04-028 where specially crafted JPEG files could cause a buffer overrun once loaded into the browser. Another example targets clients reading pdf files. In this case the attacker simply appends javascript to the end of a legitimate url for a pdf (http://www.gnucitizen.org/blog/danger-danger-danger/) http://path/to/pdf/file.pdf#whatever_name_you_want=javascript:your_code_here The client assumes that they are reading a pdf, but the attacker has modified the resource and loaded executable javascript into the client's browser process. The attack can also target server processes. The attacker edits the resource or configuration file, for example a web.xml file used to configure security permissions for a J2EE app server, adding role name "public" grants all users with the public role the ability to use the administration functionality. The server trusts its configuration file to be correct, but when they are manipulated, the attacker gains full control.
  • Blue Boxing
    This type of attack against older telephone switches and trunks has been around for decades. A tone is sent by an adversary to impersonate a supervisor signal which has the effect of rerouting or usurping command of the line. While the US infrastructure proper may not contain widespread vulnerabilities to this type of attack, many companies are connected globally through call centers and business process outsourcing. These international systems may be operated in countries which have not upgraded Telco infrastructure and so are vulnerable to Blue boxing. Blue boxing is a result of failure on the part of the system to enforce strong authorization for administrative functions. While the infrastructure is different than standard current applications like web applications, there are historical lessons to be learned to upgrade the access control for administrative functions.
  • Restful Privilege Elevation
    Rest uses standard HTTP (Get, Put, Delete) style permissions methods, but these are not necessarily correlated generally with back end programs. Strict interpretation of HTTP get methods means that these HTTP Get services should not be used to delete information on the server, but there is no access control mechanism to back up this logic. This means that unless the services are properly ACL'd and the application's service implementation are following these guidelines then an HTTP request can easily execute a delete or update on the server side. The attacker identifies a HTTP Get URL such as http://victimsite/updateOrder, which calls out to a program to update orders on a database or other resource. The URL is not idempotent so the request can be submitted multiple times by the attacker, additionally, the attacker may be able to exploit the URL published as a Get method that actually performs updates (instead of merely retrieving data). This may result in malicious or inadvertent altering of data on the server.
  • Target Programs with Elevated Privileges
    This attack targets programs running with elevated privileges. The attacker would try to leverage a bug in the running program and get arbitrary code to execute with elevated privileges. For instance an attacker would look for programs that write to the system directories or registry keys (such as HKLM, which stores a number of critical Windows environment variables). These programs are typically running with elevated privileges and have usually not been designed with security in mind. Such programs are excellent exploit targets because they yield lots of power when they break. The malicious user try to execute its code at the same level as a privileged system call.

Nessus

  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_ADOBE_AIR_4_0_0_1390.NASL
    descriptionAccording to its version, the instance of Adobe AIR on the remote Mac OS X host is 3.9.0.1380 or earlier. It is, therefore, reportedly affected by the following vulnerabilities : - An unspecified vulnerability exists that can be used to bypass Flash Player security protections. (CVE-2014-0491) - An unspecified vulnerability exists that can be used to bypass memory address layout randomization. (CVE-2014-0492)
    last seen2020-06-01
    modified2020-06-02
    plugin id71952
    published2014-01-14
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/71952
    titleAdobe AIR for Mac <= 3.9.0.1380 Multiple Vulnerabilities (APSB14-02)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_FLASH-PLAYER-140116.NASL
    descriptionThis update fixes the following security issues with flash-player : - flash-player: security protection bypass (bnc#858822)(APSB14-02) - These updates resolve a vulnerability that could be used to bypass Flash Player security protections. (CVE-2014-0491) - These updates resolve an address leak vulnerability that could be used to defeat memory address layout randomization. (CVE-2014-0492) - Ref.: http://helpx.adobe.com/security/products/flash-player/ap sb14-02.html
    last seen2020-06-05
    modified2014-01-22
    plugin id72085
    published2014-01-22
    reporterThis script is Copyright (C) 2014-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/72085
    titleSuSE 11.2 / 11.3 Security Update : flash-player (SAT Patch Numbers 8773 / 8774)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2014-0028.NASL
    descriptionAn updated Adobe Flash Player package that fixes two security issues is now available for Red Hat Enterprise Linux 5 and 6 Supplementary. The Red Hat Security Response Team has rated this update as having critical security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash Player web browser plug-in. This update fixes multiple vulnerabilities in Adobe Flash Player. These vulnerabilities are detailed in the Adobe Security bulletin APSB14-02, listed in the References section. Specially crafted SWF content could cause flash-plugin to crash or, potentially, execute arbitrary code when a victim loads a page containing the malicious SWF content. (CVE-2014-0491, CVE-2014-0492) All users of Adobe Flash Player should install this updated package, which upgrades Flash Player to version 11.2.202.335.
    last seen2020-06-01
    modified2020-06-02
    plugin id71986
    published2014-01-16
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/71986
    titleRHEL 5 / 6 : flash-plugin (RHSA-2014:0028)
  • NASL familyWindows
    NASL idADOBE_AIR_APSB14-02.NASL
    descriptionAccording to its version, the instance of Adobe AIR on the remote Windows host is 3.9.0.1380 or earlier. It is, therefore, potentially affected by the following vulnerabilities : - An unspecified vulnerability exists that can be used to bypass Flash Player security protections. (CVE-2014-0491) - An unspecified vulnerability exists that can be used to bypass memory address layout randomization. (CVE-2014-0492)
    last seen2020-06-01
    modified2020-06-02
    plugin id71950
    published2014-01-14
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/71950
    titleAdobe AIR <= AIR 3.9.0.1380 Multiple Vulnerabilities (APSB14-02)
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_FLASH_PLAYER_12_0_0_38.NASL
    descriptionAccording to its version, the instance of Flash Player installed on the remote Mac OS X host is equal or prior to 11.7.700.257 / 11.8.x or 11.9.x equal or prior to 11.9.900.170. It is, therefore, potentially affected by the following vulnerabilities : - An unspecified vulnerability exists that can be used to bypass Flash Player security protections. (CVE-2014-0491) - An unspecified vulnerability exists that can be used to bypass memory address layout randomization. (CVE-2014-0492)
    last seen2020-06-01
    modified2020-06-02
    plugin id71953
    published2014-01-14
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/71953
    titleFlash Player for Mac <= 11.7.700.257 / 11.9.900.170 Multiple Vulnerabilities (APSB14-02)
  • NASL familyWindows
    NASL idFLASH_PLAYER_APSB14-02.NASL
    descriptionAccording to its version, the instance of Flash Player installed on the remote Windows host is equal or prior to 11.7.700.257 / 11.8.x or 11.9.900.170. It is, therefore, potentially affected by the following vulnerabilities : - An unspecified vulnerability exists that can be used to bypass Flash Player security protections. (CVE-2014-0491) - An unspecified vulnerability exists that can be used to bypass memory address layout randomization. (CVE-2014-0492)
    last seen2020-06-01
    modified2020-06-02
    plugin id71951
    published2014-01-14
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/71951
    titleFlash Player <= 11.7.700.257 / 11.9.900.170 Multiple Vulnerabilities (APSB14-02)
  • NASL familyWindows
    NASL idSMB_KB2916626.NASL
    descriptionThe remote host is missing KB2916626. It is, therefore, affected by the following vulnerabilities related to the installed version of the Adobe Flash ActiveX control : - An unspecified vulnerability exists that can be used to bypass Flash Player security protections. (CVE-2014-0491) - An unspecified vulnerability exists that can be used to bypass memory address layout randomization. (CVE-2014-0492)
    last seen2020-06-01
    modified2020-06-02
    plugin id71945
    published2014-01-14
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/71945
    titleMS KB2916626: Update for Vulnerabilities in Adobe Flash Player in Internet Explorer
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201402-06.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201402-06 (Adobe Flash Player: Multiple vulnerabilities) Multiple unspecified vulnerabilities have been discovered in Adobe Flash Player. Please review the CVE identifiers referenced below for details. Impact : A remote attacker could entice a user to open a specially crafted SWF file using Adobe Flash Player, possibly resulting in execution of arbitrary code with the privileges of the process or a Denial of Service condition. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id72383
    published2014-02-07
    reporterThis script is Copyright (C) 2014-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/72383
    titleGLSA-201402-06 : Adobe Flash Player: Multiple vulnerabilities
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2014-78.NASL
    description2 vulnerabilities were discovered for the flash-player packages in openSUSE versions 12.3 and 13.1.
    last seen2020-06-05
    modified2014-06-13
    plugin id75404
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/75404
    titleopenSUSE Security Update : flash-player (openSUSE-SU-2014:0126-1)
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_C0EF849E84AC11E3BEC49C4E36909CC0.NASL
    descriptionAdobe reports : These updates address vulnerabilities that could cause a crash and potentially allow an attacker to take control of the affected system.
    last seen2020-06-01
    modified2020-06-02
    plugin id72114
    published2014-01-24
    reporterThis script is Copyright (C) 2014-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/72114
    titleFreeBSD : linux-flashplugin -- multiple vulnerabilities (c0ef849e-84ac-11e3-bec4-9c4e36909cc0)

Redhat

advisories
rhsa
idRHSA-2014:0028
rpms
  • flash-plugin-0:11.2.202.335-1.el5
  • flash-plugin-0:11.2.202.335-1.el6