Vulnerabilities > CVE-2014-0532 - Cross-Site Scripting vulnerability in Adobe Air, Adobe AIR SDK and Flash Player

047910
CVSS 4.3 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
PARTIAL
Availability impact
NONE

Summary

Cross-site scripting (XSS) vulnerability in Adobe Flash Player before 13.0.0.223 and 14.x before 14.0.0.125 on Windows and OS X and before 11.2.202.378 on Linux, Adobe AIR before 14.0.0.110, Adobe AIR SDK before 14.0.0.110, and Adobe AIR SDK & Compiler before 14.0.0.110 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than CVE-2014-0531 and CVE-2014-0533.

Vulnerable Configurations

Part Description Count
Application
Adobe
377
OS
Apple
1
OS
Microsoft
1
OS
Linux
1

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Cross Site Scripting through Log Files
    An attacker may leverage a system weakness where logs are susceptible to log injection to insert scripts into the system's logs. If these logs are later viewed by an administrator through a thin administrative interface and the log data is not properly HTML encoded before being written to the page, the attackers' scripts stored in the log will be executed in the administrative interface with potentially serious consequences. This attack pattern is really a combination of two other attack patterns: log injection and stored cross site scripting.
  • Embedding Scripts in Non-Script Elements
    This attack is a form of Cross-Site Scripting (XSS) where malicious scripts are embedded in elements that are not expected to host scripts such as image tags (<img>), comments in XML documents (< !-CDATA->), etc. These tags may not be subject to the same input validation, output validation, and other content filtering and checking routines, so this can create an opportunity for an attacker to tunnel through the application's elements and launch a XSS attack through other elements. As with all remote attacks, it is important to differentiate the ability to launch an attack (such as probing an internal network for unpatched servers) and the ability of the remote attacker to collect and interpret the output of said attack.
  • Embedding Scripts within Scripts
    An attack of this type exploits a programs' vulnerabilities that are brought on by allowing remote hosts to execute scripts. The attacker leverages this capability to execute scripts to execute his/her own script by embedding it within other scripts that the target software is likely to execute. The attacker must have the ability to inject script into script that is likely to be executed. If this is done, then the attacker can potentially launch a variety of probes and attacks against the web server's local environment, in many cases the so-called DMZ, back end resources the web server can communicate with, and other hosts. With the proliferation of intermediaries, such as Web App Firewalls, network devices, and even printers having JVMs and Web servers, there are many locales where an attacker can inject malicious scripts. Since this attack pattern defines scripts within scripts, there are likely privileges to execute said attack on the host. Of course, these attacks are not solely limited to the server side, client side scripts like Ajax and client side JavaScript can contain malicious scripts as well. In general all that is required is for there to be sufficient privileges to execute a script, but not protected against writing.
  • Cross-Site Scripting in Error Pages
    An attacker distributes a link (or possibly some other query structure) with a request to a third party web server that is malformed and also contains a block of exploit code in order to have the exploit become live code in the resulting error page. When the third party web server receives the crafted request and notes the error it then creates an error message that echoes the malformed message, including the exploit. Doing this converts the exploit portion of the message into to valid language elements that are executed by the viewing browser. When a victim executes the query provided by the attacker the infected error message error message is returned including the exploit code which then runs in the victim's browser. XSS can result in execution of code as well as data leakage (e.g. session cookies can be sent to the attacker). This type of attack is especially dangerous since the exploit appears to come from the third party web server, who the victim may trust and hence be more vulnerable to deception.
  • Cross-Site Scripting Using Alternate Syntax
    The attacker uses alternate forms of keywords or commands that result in the same action as the primary form but which may not be caught by filters. For example, many keywords are processed in a case insensitive manner. If the site's web filtering algorithm does not convert all tags into a consistent case before the comparison with forbidden keywords it is possible to bypass filters (e.g., incomplete black lists) by using an alternate case structure. For example, the "script" tag using the alternate forms of "Script" or "ScRiPt" may bypass filters where "script" is the only form tested. Other variants using different syntax representations are also possible as well as using pollution meta-characters or entities that are eventually ignored by the rendering engine. The attack can result in the execution of otherwise prohibited functionality.

Nessus

  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201406-17.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201406-17 (Adobe Flash Player: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in Adobe Flash Player. Please review the CVE identifiers referenced below for details. Impact : A remote attacker could possibly execute arbitrary code with the privileges of the process, cause a Denial of Service condition, conduct Cross-Site Scripting (XSS) attacks, or bypass security restrictions. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id82004
    published2015-03-24
    reporterThis script is Copyright (C) 2015 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/82004
    titleGLSA-201406-17 : Adobe Flash Player: Multiple vulnerabilities
  • NASL familyWindows
    NASL idFLASH_PLAYER_APSB14-16.NASL
    descriptionAccording to its version, the instance of Flash Player installed on the remote Windows host is equal or prior to 13.0.0.214. It is, therefore, affected by the following vulnerabilities : - Multiple, unspecified errors exist that could allow cross-site scripting attacks. (CVE-2014-0531, CVE-2014-0532, CVE-2014-0533) - Multiple, unspecified errors exist that could allow unspecified security bypass attacks. (CVE-2014-0534, CVE-2014-0535) - An unspecified memory corruption issue exists that could allow arbitrary code execution. (CVE-2014-0536)
    last seen2020-06-01
    modified2020-06-02
    plugin id74431
    published2014-06-11
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/74431
    titleFlash Player <= 13.0.0.214 Multiple Vulnerabilities (APSB14-16)
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_FLASH_PLAYER_14_0_0_125.NASL
    descriptionAccording to its version, the instance of Flash Player installed on the remote Mac OS X host is equal or prior to 13.0.0.214. It is, therefore, affected by the following vulnerabilities : - Multiple, unspecified errors exist that could allow cross-site scripting attacks. (CVE-2014-0531, CVE-2014-0532, CVE-2014-0533) - Multiple, unspecified errors exist that could allow unspecified security bypass attacks. (CVE-2014-0534, CVE-2014-0535) - An unspecified memory corruption issue exists that could allow arbitrary code execution. (CVE-2014-0536)
    last seen2020-06-01
    modified2020-06-02
    plugin id74433
    published2014-06-11
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/74433
    titleFlash Player for Mac <= 13.0.0.214 Multiple Vulnerabilities (APSB14-16)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_FLASH-PLAYER-140616.NASL
    descriptionflash-player was updated to version 11.2.202.378 to fix the following security issues : - Cross-site scripting vulnerabilities. (CVE-2014-0531 / CVE-2014-0532 / CVE-2014-0533) - Security bypass vulnerabilities. (CVE-2014-0534 / CVE-2014-0535) - Memory corruption vulnerability that could result in arbitrary code execution. (CVE-2014-0536) More information can be found at http://helpx.adobe.com/security/products/flash-player/ap sb14-16.html .
    last seen2020-06-05
    modified2014-06-18
    plugin id76105
    published2014-06-18
    reporterThis script is Copyright (C) 2014-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/76105
    titleSuSE 11.3 Security Update : flash-player (SAT Patch Number 9373)
  • NASL familyWindows
    NASL idSMB_KB2966072.NASL
    descriptionThe remote host is missing KB2966072. It is, therefore, potentially affected by multiple vulnerabilities : - Multiple, unspecified errors exist that could allow cross-site scripting attacks. (CVE-2014-0531, CVE-2014-0532, CVE-2014-0533) - Multiple, unspecified errors exist that could allow unspecified security bypass attacks. (CVE-2014-0534, CVE-2014-0535) - An unspecified memory corruption issue exists that could allow arbitrary code execution. (CVE-2014-0536)
    last seen2020-06-01
    modified2020-06-02
    plugin id74429
    published2014-06-11
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/74429
    titleMS KB2966072: Update for Vulnerabilities in Adobe Flash Player in Internet Explorer
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_ADOBE_AIR_14_0_0_110.NASL
    descriptionAccording to its version, the instance of Adobe AIR on the remote Mac OS X host is equal or prior to 13.0.0.111. It is, therefore, affected by the following vulnerabilities : - Multiple, unspecified errors exist that could allow cross-site scripting attacks. (CVE-2014-0531, CVE-2014-0532, CVE-2014-0533) - Multiple, unspecified errors exist that could allow unspecified security bypass attacks. (CVE-2014-0534, CVE-2014-0535) - An unspecified memory corruption issue exists that could allow arbitrary code execution. (CVE-2014-0536)
    last seen2020-06-01
    modified2020-06-02
    plugin id74432
    published2014-06-11
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/74432
    titleAdobe AIR for Mac <= 13.0.0.111 Multiple Vulnerabilities (APSB14-16)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2014-423.NASL
    descriptionflash-player was updated to version 11.2.202.378 to fix six security issues. These security issues were fixed : - Cross-site-scripting vulnerabilities (CVE-2014-0531, CVE-2014-0532, CVE-2014-0533). - Security bypass vulnerabilities (CVE-2014-0534, CVE-2014-0535). - A memory corruption vulnerability that could result in arbitrary code execution (CVE-2014-0536).
    last seen2020-06-05
    modified2014-06-17
    plugin id76085
    published2014-06-17
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/76085
    titleopenSUSE Security Update : flash-player (openSUSE-SU-2014:0798-1)
  • NASL familyWindows
    NASL idADOBE_AIR_APSB14-16.NASL
    descriptionAccording to its version, the instance of Adobe AIR on the remote Windows host is equal or prior to 13.0.0.111. It is, therefore, affected by the following vulnerabilities : - Multiple, unspecified errors exist that could allow cross-site scripting attacks. (CVE-2014-0531, CVE-2014-0532, CVE-2014-0533) - Multiple, unspecified errors exist that could allow unspecified security bypass attacks. (CVE-2014-0534, CVE-2014-0535) - An unspecified memory corruption issue exists that could allow arbitrary code execution. (CVE-2014-0536)
    last seen2020-06-01
    modified2020-06-02
    plugin id74430
    published2014-06-11
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/74430
    titleAdobe AIR <= AIR 13.0.0.111 Multiple Vulnerabilities (APSB14-16)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2014-0745.NASL
    descriptionAn updated Adobe Flash Player package that fixes multiple security issues is now available for Red Hat Enterprise Linux 5 and 6 Supplementary. The Red Hat Security Response Team has rated this update as having Critical security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash Player web browser plug-in. This update fixes multiple vulnerabilities in Adobe Flash Player. These vulnerabilities are detailed in the Adobe Security Bulletin APSB14-16, listed in the References section. Multiple flaws were found in the way flash-plugin displayed certain SWF content. An attacker could use these flaws to create a specially crafted SWF file that would cause flash-plugin to crash or, potentially, execute arbitrary code when the victim loaded a page containing the malicious SWF content. (CVE-2014-0534, CVE-2014-0535, CVE-2014-0536) Multiple flaws in flash-plugin could allow an attacker to conduct cross-site scripting (XSS) attacks if a victim were tricked into visiting a specially crafted web page. (CVE-2014-0531, CVE-2014-0532, CVE-2014-0533) All users of Adobe Flash Player should install this updated package, which upgrades Flash Player to version 11.2.202.378.
    last seen2020-06-01
    modified2020-06-02
    plugin id74485
    published2014-06-12
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/74485
    titleRHEL 5 / 6 : flash-plugin (RHSA-2014:0745)

Redhat

advisories
rhsa
idRHSA-2014:0745
rpms
  • flash-plugin-0:11.2.202.378-1.el5
  • flash-plugin-0:11.2.202.378-1.el6