Vulnerabilities > CVE-2014-0507 - Buffer Errors vulnerability in Adobe Air, Adobe AIR SDK and Flash Player

047910
CVSS 9.3 - CRITICAL
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
adobe
apple
microsoft
linux
CWE-119
critical
nessus

Summary

Buffer overflow in Adobe Flash Player before 11.7.700.275 and 11.8.x through 13.0.x before 13.0.0.182 on Windows and OS X and before 11.2.202.350 on Linux, Adobe AIR before 13.0.0.83 on Android, Adobe AIR SDK before 13.0.0.83, and Adobe AIR SDK & Compiler before 13.0.0.83 allows attackers to execute arbitrary code via unspecified vectors.

Vulnerable Configurations

Part Description Count
Application
Adobe
312
OS
Apple
1
OS
Microsoft
1
OS
Linux
1

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Nessus

  • NASL familyWindows
    NASL idADOBE_AIR_APSB14-09.NASL
    descriptionAccording to its version, the instance of Adobe AIR on the remote Windows host is 4.0.0.1628 or earlier. It is, therefore, potentially affected by the following vulnerabilities : - A use-after-free error exists that could lead to arbitrary code execution. (CVE-2014-0506) - A buffer overflow error exists that could lead to arbitrary code execution. (CVE-2014-0507) - An unspecified error exists that could allow a security bypass leading to information disclosure. (CVE-2014-0508) - An unspecified error exists that could allow cross- site scripting attacks. (CVE-2014-0509)
    last seen2020-06-01
    modified2020-06-02
    plugin id73432
    published2014-04-09
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/73432
    titleAdobe AIR <= AIR 4.0.0.1628 Multiple Vulnerabilities (APSB14-09)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(73432);
      script_version("1.12");
      script_cvs_date("Date: 2019/11/26");
    
      script_cve_id(
        "CVE-2014-0506",
        "CVE-2014-0507",
        "CVE-2014-0508",
        "CVE-2014-0509"
      );
      script_bugtraq_id(
        66208,
        66699,
        66701,
        66703
      );
    
      script_name(english:"Adobe AIR <= AIR 4.0.0.1628 Multiple Vulnerabilities (APSB14-09)");
      script_summary(english:"Checks version gathered by local check");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote Windows host contains a version of Adobe AIR that is
    affected by multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "According to its version, the instance of Adobe AIR on the remote
    Windows host is 4.0.0.1628 or earlier. It is, therefore, potentially
    affected by the following vulnerabilities :
    
      - A use-after-free error exists that could lead to
        arbitrary code execution. (CVE-2014-0506)
    
      - A buffer overflow error exists that could lead to
        arbitrary code execution. (CVE-2014-0507)
    
      - An unspecified error exists that could allow a security
        bypass leading to information disclosure.
        (CVE-2014-0508)
    
      - An unspecified error exists that could allow cross-
        site scripting attacks. (CVE-2014-0509)");
      script_set_attribute(attribute:"see_also", value:"https://www.securityfocus.com/archive/1/531839/30/0/threaded");
      script_set_attribute(attribute:"see_also", value:"https://helpx.adobe.com/security/products/flash-player/apsb14-09.html");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to Adobe AIR 13.0.0.83 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2014-0506");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
      script_cwe_id(20, 74, 79, 442, 629, 711, 712, 722, 725, 750, 751, 800, 801, 809, 811, 864, 900, 928, 931, 990);
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2014/03/27");
      script_set_attribute(attribute:"patch_publication_date", value:"2014/04/08");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/04/09");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:adobe:air");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows");
    
      script_copyright(english:"This script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("adobe_air_installed.nasl");
      script_require_keys("SMB/Adobe_AIR/Version", "SMB/Adobe_AIR/Path");
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    
    version = get_kb_item_or_exit("SMB/Adobe_AIR/Version");
    path = get_kb_item_or_exit("SMB/Adobe_AIR/Path");
    
    version_ui = get_kb_item("SMB/Adobe_AIR/Version_UI");
    if (isnull(version_ui)) version_report = version;
    else version_report = version_ui + ' (' + version + ')';
    
    cutoff_version = '4.0.0.1628';
    fix = '13.0.0.83';
    fix_ui = '13.0';
    
    if (ver_compare(ver:version, fix:cutoff_version) <= 0)
    {
      port = get_kb_item("SMB/transport");
      if (!port) port = 445;
    
      # XSS
      set_kb_item(name:'www/'+port+'/XSS', value: TRUE);
    
      if (report_verbosity > 0)
      {
        report =
          '\n  Path              : ' + path +
          '\n  Installed version : ' + version_report +
          '\n  Fixed version     : ' + fix_ui + " (" + fix + ')\n';
        security_hole(port:port, extra:report);
      }
      else security_hole(port);
      exit(0);
    }
    else audit(AUDIT_INST_PATH_NOT_VULN, "Adobe AIR", version_report, path);
    
  • NASL familyWindows
    NASL idFLASH_PLAYER_APSB14-09.NASL
    descriptionAccording to its version, the instance of Flash Player installed on the remote Windows host is equal or prior to 11.7.700.272 / 11.8.x / 11.9.x / 12.0.0.77. It is, therefore, potentially affected multiple vulnerabilities : - A use-after-free error exists that could lead to arbitrary code execution. (CVE-2014-0506) - A buffer overflow error exists that could lead to arbitrary code execution. (CVE-2014-0507) - An unspecified error exists that could allow a security bypass leading to information disclosure. (CVE-2014-0508) - An unspecified error exists that could allow cross- site scripting attacks. (CVE-2014-0509)
    last seen2020-06-01
    modified2020-06-02
    plugin id73433
    published2014-04-09
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/73433
    titleFlash Player <= 11.7.700.272 / 12.0.0.77 Multiple Vulnerabilities (APSB14-09)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(73433);
      script_version("1.12");
      script_cvs_date("Date: 2019/11/26");
    
      script_cve_id(
        "CVE-2014-0506",
        "CVE-2014-0507",
        "CVE-2014-0508",
        "CVE-2014-0509"
      );
      script_bugtraq_id(
        66208,
        66699,
        66701,
        66703
      );
    
      script_name(english:"Flash Player <= 11.7.700.272 / 12.0.0.77 Multiple Vulnerabilities (APSB14-09)");
      script_summary(english:"Checks version of Flash Player");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote Windows host has a browser plugin that is affected by
    multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "According to its version, the instance of Flash Player installed on
    the remote Windows host is equal or prior to 11.7.700.272 / 11.8.x /
    11.9.x / 12.0.0.77. It is, therefore, potentially affected multiple
    vulnerabilities :
    
      - A use-after-free error exists that could lead to
        arbitrary code execution. (CVE-2014-0506)
    
      - A buffer overflow error exists that could lead to
        arbitrary code execution. (CVE-2014-0507)
    
      - An unspecified error exists that could allow a security
        bypass leading to information disclosure.
        (CVE-2014-0508)
    
      - An unspecified error exists that could allow cross-
        site scripting attacks. (CVE-2014-0509)");
      script_set_attribute(attribute:"see_also", value:"https://www.securityfocus.com/archive/1/531839/30/0/threaded");
      script_set_attribute(attribute:"see_also", value:"https://helpx.adobe.com/security/products/flash-player/apsb14-09.html");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to Adobe Flash Player version 11.7.700.275 / 13.0.0.182 or
    later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2014-0506");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
      script_cwe_id(20, 74, 79, 442, 629, 711, 712, 722, 725, 750, 751, 800, 801, 809, 811, 864, 900, 928, 931, 990);
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2014/03/27");
      script_set_attribute(attribute:"patch_publication_date", value:"2014/04/08");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/04/09");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:adobe:flash_player");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows");
    
      script_copyright(english:"This script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("flash_player_installed.nasl");
      script_require_keys("SMB/Flash_Player/installed");
    
      exit(0);
    }
    
    include("global_settings.inc");
    include("misc_func.inc");
    
    get_kb_item_or_exit("SMB/Flash_Player/installed");
    
    # Identify vulnerable versions.
    info = "";
    
    # we're checking for versions less than *or equal to* the cutoff!
    foreach variant (make_list("Plugin", "ActiveX", "Chrome", "Chrome_Pepper"))
    {
      vers = get_kb_list("SMB/Flash_Player/"+variant+"/Version/*");
      files = get_kb_list("SMB/Flash_Player/"+variant+"/File/*");
      if (!isnull(vers) && !isnull(files))
      {
        foreach key (keys(vers))
        {
          ver = vers[key];
    
          if (ver)
          {
            iver = split(ver, sep:'.', keep:FALSE);
            for (i=0; i<max_index(iver); i++)
              iver[i] = int(iver[i]);
    
            if (
              (
                # Chrome Flash <= 12.0.0.77
                variant == "Chrome_Pepper" &&
                (iver[0] == 12 && iver[1] == 0 && iver[2] == 0 && iver[3] <= 77)
              ) ||
              (variant != "Chrome_Pepper" &&
                (
                 # < 11
                 iver[0] < 11 ||
                 # 11.x <= 11.7.700.272
                 (
                   iver[0] == 11 &&
                   (
                     iver[1] < 7 ||
                     (
                       iver[1] == 7 &&
                       (
                         iver[2] < 700 ||
                         (iver[2] == 700 && iver[3] <= 272)
                       )
                     )
                   )
                 ) ||
                 # 11.8.x
                 (iver[0] == 11 && iver[1] == 8) ||
                 # 11.9.x
                 (iver[0] == 11 && iver[1] == 9) ||
    
                 # 12.0.0.x <= 12.0.0.77
                 (
                   iver[0] == 12 &&
                   (
                     iver[1] == 0 &&
                     (
                       iver[2] == 0 &&
                       (
                         iver[3] <= 77
                       )
                     )
                   )
                 )
               )
             )
            )
            {
              num = key - ("SMB/Flash_Player/"+variant+"/Version/");
              file = files["SMB/Flash_Player/"+variant+"/File/"+num];
              if (variant == "Plugin")
              {
                info += '\n  Product: Browser Plugin (for Firefox / Netscape / Opera)';
              }
              else if (variant == "ActiveX")
              {
                info += '\n Product : ActiveX control (for Internet Explorer)';
              }
              else if ("Chrome" >< variant)
              {
                info += '\n Product : Browser Plugin (for Google Chrome)';
              }
              info += '\n  Path              : ' + file +
                      '\n  Installed version : ' + ver;
              if (variant == "Chrome_Pepper")
                info += '\n  Fixed version     : 13.0.0.182 (Chrome PepperFlash)';
              else
              {
                if (ver =~ "^11\.7")
                  fix = "11.7.700.275";
                else
                  fix = "13.0.0.182";
                info += '\n  Fixed version     : '+fix;
              }
              info += '\n';
            }
          }
        }
      }
    }
    
    if (info)
    {
      port = get_kb_item("SMB/transport");
      if (!port) port = 445;
    
      # XSS
      set_kb_item(name:'www/'+port+'/XSS', value: TRUE);
    
      if (report_verbosity > 0) security_hole(port:port, extra:info);
      else security_hole(port);
    }
    else
    {
      if (thorough_tests)
        exit(0, 'No vulnerable versions of Adobe Flash Player were found.');
      else
        exit(1, 'Google Chrome\'s built-in Flash Player may not have been detected because the \'Perform thorough tests\' setting was not enabled.');
    }
    
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201405-04.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201405-04 (Adobe Flash Player: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in Adobe Flash Player. Please review the CVE identifiers referenced below for details. Impact : A remote attacker could entice a user to open a specially crafted SWF file using Adobe Flash Player, possibly resulting in execution of arbitrary code with the privileges of the process or a Denial of Service condition. Furthermore, a remote attacker may be able to bypass the Same Origin Policy or read the clipboard via unspecified vectors. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id73860
    published2014-05-05
    reporterThis script is Copyright (C) 2014-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/73860
    titleGLSA-201405-04 : Adobe Flash Player: Multiple vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Gentoo Linux Security Advisory GLSA 201405-04.
    #
    # The advisory text is Copyright (C) 2001-2016 Gentoo Foundation, Inc.
    # and licensed under the Creative Commons - Attribution / Share Alike 
    # license. See http://creativecommons.org/licenses/by-sa/3.0/
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(73860);
      script_version("1.13");
      script_cvs_date("Date: 2018/07/12 19:01:15");
    
      script_cve_id("CVE-2014-0498", "CVE-2014-0499", "CVE-2014-0502", "CVE-2014-0503", "CVE-2014-0504", "CVE-2014-0506", "CVE-2014-0507", "CVE-2014-0508", "CVE-2014-0509", "CVE-2014-0515");
      script_bugtraq_id(65702, 65703, 65704, 66122, 66127, 66208, 66699, 66701, 66703, 67092);
      script_xref(name:"GLSA", value:"201405-04");
    
      script_name(english:"GLSA-201405-04 : Adobe Flash Player: Multiple vulnerabilities");
      script_summary(english:"Checks for updated package(s) in /var/db/pkg");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Gentoo host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The remote host is affected by the vulnerability described in GLSA-201405-04
    (Adobe Flash Player: Multiple vulnerabilities)
    
        Multiple vulnerabilities have been discovered in Adobe Flash Player.
          Please review the CVE identifiers referenced below for details.
      
    Impact :
    
        A remote attacker could entice a user to open a specially crafted SWF
          file using Adobe Flash Player, possibly resulting in execution of
          arbitrary code with the privileges of the process or a Denial of Service
          condition. Furthermore, a remote attacker may be able to bypass the Same
          Origin Policy or read the clipboard via unspecified vectors.
      
    Workaround :
    
        There is no known workaround at this time."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security.gentoo.org/glsa/201405-04"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "All Adobe Flash Player users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose
          '>=www-plugins/adobe-flash-11.2.202.356'"
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
      script_set_attribute(attribute:"metasploit_name", value:'Adobe Flash Player Shader Buffer Overflow');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:adobe-flash");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2014/05/03");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/05/05");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2014-2018 Tenable Network Security, Inc.");
      script_family(english:"Gentoo Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("qpkg.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
    if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (qpkg_check(package:"www-plugins/adobe-flash", unaffected:make_list("ge 11.2.202.356"), vulnerable:make_list("lt 11.2.202.356"))) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = qpkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "Adobe Flash Player");
    }
    
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_GOOGLE_CHROME_34_0_1847_116.NASL
    descriptionThe version of Google Chrome installed on the remote Mac OS X host is a version prior to 34.0.1847.116. It is, therefore, affected by the following vulnerabilities : - A use-after-free error exists in the included Flash version that could lead to arbitrary code execution. (CVE-2014-0506) - A buffer overflow error exists in the included Flash version that could lead to arbitrary code execution. (CVE-2014-0507) - An unspecified error exists in the included Flash version that could allow a security bypass leading to information disclosure. (CVE-2014-0508) - An unspecified error exists in the included Flash version that could allow cross-site scripting attacks. (CVE-2014-0509) - An unspecified flaw exists related to IPC message injection that allows an unauthenticated, remote attacker to bypass sandbox restrictions. (CVE-2014-1709) - An input validation error exists that could allow universal cross-site scripting (UXSS) attacks. (CVE-2014-1716) - An unspecified out-of-bounds access error exists related to the V8 JavaScript engine. (CVE-2014-1717) - An integer overflow error exists related to the compositor. (CVE-2014-1718) - Use-after-free errors exist related to web workers, DOM processing, rendering, speech handling and forms handling. (CVE-2014-1719, CVE-2014-1720, CVE-2014-1722, CVE-2014-1724, CVE-2014-1727) - An unspecified memory corruption error exists related to the V8 JavaScript engine. (CVE-2014-1721) - An URL confusion error exists related to handling RTL characters. (CVE-2014-1723) - An out-of-bounds read error exists related to handling
    last seen2020-06-01
    modified2020-06-02
    plugin id73420
    published2014-04-08
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/73420
    titleGoogle Chrome < 34.0.1847.116 Multiple Vulnerabilities (Mac OS X)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(73420);
      script_version("1.15");
      script_cvs_date("Date: 2019/11/26");
    
      script_cve_id(
        "CVE-2014-0506",
        "CVE-2014-0507",
        "CVE-2014-0508",
        "CVE-2014-0509",
        "CVE-2014-1709",
        "CVE-2014-1716",
        "CVE-2014-1717",
        "CVE-2014-1718",
        "CVE-2014-1719",
        "CVE-2014-1720",
        "CVE-2014-1721",
        "CVE-2014-1722",
        "CVE-2014-1723",
        "CVE-2014-1724",
        "CVE-2014-1725",
        "CVE-2014-1726",
        "CVE-2014-1727",
        "CVE-2014-1728",
        "CVE-2014-1729"
      );
      script_bugtraq_id(66704);
    
      script_name(english:"Google Chrome < 34.0.1847.116 Multiple Vulnerabilities (Mac OS X)");
      script_summary(english:"Checks version number of Google Chrome");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote Mac OS X host contains a web browser that is affected by
    multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The version of Google Chrome installed on the remote Mac OS X host is
    a version prior to 34.0.1847.116. It is, therefore, affected by the
    following vulnerabilities :
    
      - A use-after-free error exists in the included Flash
        version that could lead to arbitrary code execution.
        (CVE-2014-0506)
    
      - A buffer overflow error exists in the included Flash
        version that could lead to arbitrary code execution.
        (CVE-2014-0507)
    
      - An unspecified error exists in the included Flash
        version that could allow a security bypass leading to
        information disclosure. (CVE-2014-0508)
    
      - An unspecified error exists in the included Flash
        version that could allow cross-site scripting attacks.
        (CVE-2014-0509)
    
      - An unspecified flaw exists related to IPC message
        injection that allows an unauthenticated, remote
        attacker to bypass sandbox restrictions. (CVE-2014-1709)
    
      - An input validation error exists that could allow
        universal cross-site scripting (UXSS) attacks.
        (CVE-2014-1716)
    
      - An unspecified out-of-bounds access error exists
        related to the V8 JavaScript engine. (CVE-2014-1717)
    
      - An integer overflow error exists related to the
        compositor. (CVE-2014-1718)
    
      - Use-after-free errors exist related to web workers,
        DOM processing, rendering, speech handling and forms
        handling. (CVE-2014-1719, CVE-2014-1720, CVE-2014-1722,
        CVE-2014-1724, CVE-2014-1727)
    
      - An unspecified memory corruption error exists related
        to the V8 JavaScript engine. (CVE-2014-1721)
    
      - An URL confusion error exists related to handling RTL
        characters. (CVE-2014-1723)
    
      - An out-of-bounds read error exists related to handling
        'window property' processing. (CVE-2014-1725)
    
      - An unspecified error exists that could allow local
        cross-origin bypasses. (CVE-2014-1726)
    
      - Various, unspecified memory handling errors exist.
        (CVE-2014-1728)
    
      - Various, unspecified errors exist related to the V8
        JavaScript engine. (CVE-2014-1729)
    
    Note that Nessus has not tested for these issues but has instead
    relied only on the application's self-reported version number.");
      # http://googlechromereleases.blogspot.com/2014/04/stable-channel-update.html
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?6fd7963a");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to Google Chrome 34.0.1847.116 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2014-0506");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
      script_cwe_id(20, 74, 79, 442, 629, 711, 712, 722, 725, 750, 751, 800, 801, 809, 811, 864, 900, 928, 931, 990);
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2014/04/08");
      script_set_attribute(attribute:"patch_publication_date", value:"2014/04/08");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/04/08");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:google:chrome");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"MacOS X Local Security Checks");
    
      script_copyright(english:"This script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("macosx_google_chrome_installed.nbin");
      script_require_keys("MacOSX/Google Chrome/Installed");
    
      exit(0);
    }
    
    include("google_chrome_version.inc");
    
    get_kb_item_or_exit("MacOSX/Google Chrome/Installed");
    
    google_chrome_check_version(fix:'34.0.1847.116', severity:SECURITY_HOLE, xss:TRUE);
    
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_ADOBE_AIR_13_0_0_83.NASL
    descriptionAccording to its version, the instance of Adobe AIR on the remote Mac OS X host is 4.0.0.1628 or earlier. It is, therefore, reportedly affected by the following vulnerabilities : - A use-after-free error exists that could lead to arbitrary code execution. (CVE-2014-0506) - A buffer overflow error exists that could lead to arbitrary code execution. (CVE-2014-0507) - An unspecified error exists that could allow a security bypass leading to information disclosure. (CVE-2014-0508) - An unspecified error exists that could allow cross- site scripting attacks. (CVE-2014-0509)
    last seen2020-06-01
    modified2020-06-02
    plugin id73434
    published2014-04-09
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/73434
    titleAdobe AIR for Mac <= 4.0.0.1628 Multiple Vulnerabilities (APSB14-09)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(73434);
      script_version("1.9");
      script_cvs_date("Date: 2019/11/26");
    
      script_cve_id(
        "CVE-2014-0506",
        "CVE-2014-0507",
        "CVE-2014-0508",
        "CVE-2014-0509"
      );
      script_bugtraq_id(
        66208,
        66699,
        66701,
        66703
      );
    
      script_name(english:"Adobe AIR for Mac <= 4.0.0.1628 Multiple Vulnerabilities (APSB14-09)");
      script_summary(english:"Checks version gathered by local check");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote Mac OS X host contains a version of Adobe AIR that is
    affected by multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "According to its version, the instance of Adobe AIR on the remote Mac
    OS X host is 4.0.0.1628 or earlier. It is, therefore, reportedly
    affected by the following vulnerabilities :
    
      - A use-after-free error exists that could lead to
        arbitrary code execution. (CVE-2014-0506)
    
      - A buffer overflow error exists that could lead to
        arbitrary code execution. (CVE-2014-0507)
    
      - An unspecified error exists that could allow a security
        bypass leading to information disclosure.
        (CVE-2014-0508)
    
      - An unspecified error exists that could allow cross-
        site scripting attacks. (CVE-2014-0509)");
      script_set_attribute(attribute:"see_also", value:"https://helpx.adobe.com/security/products/flash-player/apsb14-09.html");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to Adobe AIR 13.0.0.83 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2014-0506");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
      script_cwe_id(20, 74, 79, 442, 629, 711, 712, 722, 725, 750, 751, 800, 801, 809, 811, 864, 900, 928, 931, 990);
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2014/03/27");
      script_set_attribute(attribute:"patch_publication_date", value:"2014/04/08");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/04/09");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:adobe:air");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"MacOS X Local Security Checks");
    
      script_copyright(english:"This script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("macosx_adobe_air_installed.nasl");
      script_require_keys("MacOSX/Adobe_AIR/Version");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    
    
    kb_base = "MacOSX/Adobe_AIR";
    version = get_kb_item_or_exit(kb_base+"/Version");
    path = get_kb_item_or_exit(kb_base+"/Path");
    
    # nb: we're checking for versions less than *or equal to* the cutoff!
    cutoff_version = '4.0.0.1628';
    fixed_version_for_report = '13.0.0.83';
    
    if (ver_compare(ver:version, fix:cutoff_version, strict:FALSE) <= 0)
    {
    
      # XSS
      set_kb_item(name:'www/0/XSS', value: TRUE);
    
      if (report_verbosity > 0)
      {
        report =
          '\n  Path              : ' + path +
          '\n  Installed version : ' + version +
          '\n  Fixed version     : ' + fixed_version_for_report +
          '\n';
        security_hole(port:0, extra:report);
      }
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_INST_PATH_NOT_VULN, "Adobe AIR", version, path);
    
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_FLASH_PLAYER_13_0_0_182.NASL
    descriptionAccording to its version, the instance of Flash Player installed on the remote Mac OS X host is equal or prior to 11.7.700.272 / 11.8.x / 11.9.x / 12.0.0.77. It is, therefore, potentially affected by multiple vulnerabilities : - A use-after-free error exists that could lead to arbitrary code execution. (CVE-2014-0506) - A buffer overflow error exists that could lead to arbitrary code execution. (CVE-2014-0507) - An unspecified error exists that could allow a security bypass leading to information disclosure. (CVE-2014-0508) - An unspecified error exists that could allow cross- site scripting attacks. (CVE-2014-0509)
    last seen2020-06-01
    modified2020-06-02
    plugin id73435
    published2014-04-09
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/73435
    titleFlash Player for Mac <= 11.7.700.272 / 12.0.0.77 Multiple Vulnerabilities (APSB14-09) (Mac OS X)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(73435);
      script_version("1.8");
      script_cvs_date("Date: 2019/11/26");
    
      script_cve_id(
        "CVE-2014-0506",
        "CVE-2014-0507",
        "CVE-2014-0508",
        "CVE-2014-0509"
      );
      script_bugtraq_id(
        66208,
        66699,
        66701,
        66703
      );
    
      script_name(english:"Flash Player for Mac <= 11.7.700.272 / 12.0.0.77 Multiple Vulnerabilities (APSB14-09) (Mac OS X)");
      script_summary(english:"Checks version of Flash Player");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote Mac OS X host has a browser plugin that is affected by
    multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "According to its version, the instance of Flash Player installed on
    the remote Mac OS X host is equal or prior to 11.7.700.272 / 11.8.x /
    11.9.x / 12.0.0.77. It is, therefore, potentially affected by multiple
    vulnerabilities :
    
      - A use-after-free error exists that could lead to
        arbitrary code execution. (CVE-2014-0506)
    
      - A buffer overflow error exists that could lead to
        arbitrary code execution. (CVE-2014-0507)
    
      - An unspecified error exists that could allow a security
        bypass leading to information disclosure.
        (CVE-2014-0508)
    
      - An unspecified error exists that could allow cross-
        site scripting attacks. (CVE-2014-0509)");
      script_set_attribute(attribute:"see_also", value:"https://helpx.adobe.com/security/products/flash-player/apsb14-09.html");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to Adobe Flash Player version 11.7.700.275 / 13.0.0.182 or
    later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2014-0506");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
      script_cwe_id(20, 74, 79, 442, 629, 711, 712, 722, 725, 750, 751, 800, 801, 809, 811, 864, 900, 928, 931, 990);
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2014/03/27");
      script_set_attribute(attribute:"patch_publication_date", value:"2014/04/08");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/04/09");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:adobe:flash_player");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"MacOS X Local Security Checks");
    
      script_copyright(english:"This script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("macosx_flash_player_installed.nasl");
      script_require_keys("MacOSX/Flash_Player/Version");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    
    version = get_kb_item_or_exit("MacOSX/Flash_Player/Version");
    path = get_kb_item_or_exit("MacOSX/Flash_Player/Path");
    
    # nb: we're checking for versions less than *or equal to* the cutoff!
    extended_cutoff_version = "11.7.700.272";
    extended_fixed_version = "11.7.700.275";
    
    standard_cutoff_version = "12.0.0.77";
    standard_fixed_version  = "13.0.0.182";
    
    fixed_version_for_report = NULL;
    
    if (version =~ "^([0-9]|10)\.|^11\.[0-6]")
      fixed_version_for_report = extended_fixed_version;
    
    else if (
      version =~ "^11\.7\." &&
      ver_compare(ver:version, fix:extended_cutoff_version, strict:FALSE) <= 0
    ) fixed_version_for_report = extended_fixed_version;
    
    else if (version =~ "^11\.[89]\.") fixed_version_for_report = standard_fixed_version;
    else if (
      version =~ "^12\.0\.0\." &&
      ver_compare(ver:version, fix:standard_cutoff_version, strict:FALSE) <= 0
    ) fixed_version_for_report = standard_fixed_version;
    
    if (!isnull(fixed_version_for_report))
    {
      # XSS
      set_kb_item(name:'www/0/XSS', value: TRUE);
    
      if (report_verbosity > 0)
      {
        report =
          '\n  Path              : ' + path +
          '\n  Installed version : ' + version +
          '\n  Fixed version     : ' + fixed_version_for_report +
          '\n';
        security_hole(port:0, extra:report);
      }
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_INST_PATH_NOT_VULN, "Flash Player for Mac", version, path);
    
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2014-307.NASL
    descriptionThis flash-player update fixes several security issues : - bnc#872692: Security update to 11.2.202.350 : - APSB14-09, CVE-2014-0506, CVE-2014-0507, CVE-2014-0508, CVE-2014-0509
    last seen2020-06-05
    modified2014-06-13
    plugin id75328
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/75328
    titleopenSUSE Security Update : flash-player (openSUSE-SU-2014:0549-1)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update openSUSE-2014-307.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(75328);
      script_version("1.3");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/04");
    
      script_cve_id("CVE-2014-0506", "CVE-2014-0507", "CVE-2014-0508", "CVE-2014-0509");
    
      script_name(english:"openSUSE Security Update : flash-player (openSUSE-SU-2014:0549-1)");
      script_summary(english:"Check for the openSUSE-2014-307 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This flash-player update fixes several security issues :
    
      - bnc#872692: Security update to 11.2.202.350 :
    
      - APSB14-09, CVE-2014-0506, CVE-2014-0507, CVE-2014-0508,
        CVE-2014-0509"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=872692"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://lists.opensuse.org/opensuse-updates/2014-04/msg00050.html"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected flash-player packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:flash-player");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:flash-player-gnome");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:flash-player-kde4");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:12.3");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:13.1");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2014/04/10");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/06/13");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE12\.3|SUSE13\.1)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "12.3 / 13.1", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE12.3", reference:"flash-player-11.2.202.350-2.68.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"flash-player-gnome-11.2.202.350-2.68.1") ) flag++;
    if ( rpm_check(release:"SUSE12.3", reference:"flash-player-kde4-11.2.202.350-2.68.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"flash-player-11.2.202.350-42.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"flash-player-gnome-11.2.202.350-42.1") ) flag++;
    if ( rpm_check(release:"SUSE13.1", reference:"flash-player-kde4-11.2.202.350-42.1") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "flash-player / flash-player-gnome / flash-player-kde4");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_FLASH-PLAYER-140411.NASL
    descriptionAdobe flash-player has been updated to version 11.2.202.350 to resolve security issues and bugs. More information can be found at http://helpx.adobe.com/security/products/flash-player/apsb14-09.html The following security issues have been fixed : - a use-after-free vulnerability that could have resulted in arbitrary code execution. (CVE-2014-0506) - a buffer overflow vulnerability that could have resulted in arbitrary code execution. (CVE-2014-0507) - a security bypass vulnerability that could have lead to information disclosure. (CVE-2014-0508) - a cross-site scripting vulnerability. (CVE-2014-0509)
    last seen2020-06-05
    modified2014-04-17
    plugin id73591
    published2014-04-17
    reporterThis script is Copyright (C) 2014-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/73591
    titleSuSE 11.3 Security Update : flash-player (SAT Patch Number 9120)
  • NASL familyWindows
    NASL idGOOGLE_CHROME_34_0_1847_116.NASL
    descriptionThe version of Google Chrome installed on the remote host is a version prior to 34.0.1847.116. It is, therefore, affected by the following vulnerabilities : - A use-after-free error exists in the included Flash version that could lead to arbitrary code execution. (CVE-2014-0506) - A buffer overflow error exists in the included Flash version that could lead to arbitrary code execution. (CVE-2014-0507) - An unspecified error exists in the included Flash version that could allow a security bypass leading to information disclosure. (CVE-2014-0508) - An unspecified error exists in the included Flash version that could allow cross-site scripting attacks. (CVE-2014-0509) - An unspecified flaw exists related to IPC message injection that allows an unauthenticated, remote attacker to bypass sandbox restrictions. (CVE-2014-1709) - An input validation error exists that could allow universal cross-site scripting (UXSS) attacks. (CVE-2014-1716) - An unspecified out-of-bounds access error exists related to the V8 JavaScript engine. (CVE-2014-1717) - An integer overflow error exists related to the compositor. (CVE-2014-1718) - Use-after-free errors exist related to web workers, DOM processing, rendering, speech handling and forms handling. (CVE-2014-1719, CVE-2014-1720, CVE-2014-1722, CVE-2014-1724, CVE-2014-1727) - An unspecified memory corruption error exists related to the V8 JavaScript engine. (CVE-2014-1721) - An URL confusion error exists related to handling RTL characters. (CVE-2014-1723) - An out-of-bounds read error exists related to handling
    last seen2020-06-01
    modified2020-06-02
    plugin id73419
    published2014-04-08
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/73419
    titleGoogle Chrome < 34.0.1847.116 Multiple Vulnerabilities
  • NASL familyWindows
    NASL idSMB_KB2942844.NASL
    descriptionThe remote host is missing KB2942844. It is, therefore, affected by the following vulnerabilities : - A use-after-free error exists that could lead to arbitrary code execution. (CVE-2014-0506) - A buffer overflow error exists that could lead to arbitrary code execution. (CVE-2014-0507) - An unspecified error exists that could allow a security bypass leading to information disclosure. (CVE-2014-0508) - An unspecified error exists that could allow cross- site scripting attacks. (CVE-2014-0509)
    last seen2020-06-01
    modified2020-06-02
    plugin id73418
    published2014-04-08
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/73418
    titleMS KB2942844: Update for Vulnerabilities in Adobe Flash Player in Internet Explorer
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2014-0380.NASL
    descriptionAn updated Adobe Flash Player package that fixes multiple security issues is now available for Red Hat Enterprise Linux 5 and 6 Supplementary. The Red Hat Security Response Team has rated this update as having Critical security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash Player web browser plug-in. This update fixes multiple vulnerabilities in Adobe Flash Player. These vulnerabilities are detailed in the Adobe Security Bulletin APSB14-09, listed in the References section. Two flaws were found in the way flash-plugin displayed certain SWF content. An attacker could use these flaws to create a specially crafted SWF file that would cause flash-plugin to crash or, potentially, execute arbitrary code when the victim loaded a page containing the malicious SWF content. (CVE-2014-0506, CVE-2014-0507) A flaw in flash-plugin could allow an attacker to obtain sensitive information if a victim were tricked into visiting a specially crafted web page. (CVE-2014-0508) A flaw in flash-plugin could allow an attacker to conduct cross-site scripting (XSS) attacks if a victim were tricked into visiting a specially crafted web page. (CVE-2014-0509) All users of Adobe Flash Player should install this updated package, which upgrades Flash Player to version 11.2.202.350.
    last seen2020-06-01
    modified2020-06-02
    plugin id73451
    published2014-04-10
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/73451
    titleRHEL 5 / 6 : flash-plugin (RHSA-2014:0380)

Redhat

advisories
rhsa
idRHSA-2014:0380
rpms
  • flash-plugin-0:11.2.202.350-1.el5
  • flash-plugin-0:11.2.202.350-1.el6

Seebug

bulletinFamilyexploit
descriptionCVE ID:CVE-2014-0507 Adobe Flash Player是一款Flash文件处理程序。Adobe Air是一款Adobe公司出品的跨操作系统的运行时库。 Adobe Flash Player/AIR存在未明缓冲区溢出漏洞,允许远程攻击者构建恶意文件,诱使用户解析,可使应用程序崩溃或执行任意代码。 0 Adobe Flash Player 12.0.0.77 Adobe Flash Player 11.2.202.346 Adobe Flash Player 11.7.700.272 Adobe AIR 4.0.0.1628 Adobe Flash Player 13.0.0.182, 11.2.202.350或Adobe AIR 13.0.0.83版本已修复该漏洞,建议用户下载使用: http://www.adobe.com
idSSV:62132
last seen2017-11-19
modified2014-04-11
published2014-04-11
reporterRoot
titleAdobe Flash Player/AIR未明缓冲区溢出漏洞