Vulnerabilities > CVE-2014-0534 - Permissions, Privileges, and Access Controls vulnerability in Adobe Air, Adobe AIR SDK and Flash Player

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
adobe
apple
microsoft
linux
CWE-264
nessus

Summary

Adobe Flash Player before 13.0.0.223 and 14.x before 14.0.0.125 on Windows and OS X and before 11.2.202.378 on Linux, Adobe AIR before 14.0.0.110, Adobe AIR SDK before 14.0.0.110, and Adobe AIR SDK & Compiler before 14.0.0.110 allow attackers to bypass intended access restrictions via unspecified vectors, a different vulnerability than CVE-2014-0535.

Vulnerable Configurations

Part Description Count
Application
Adobe
377
OS
Apple
1
OS
Microsoft
1
OS
Linux
1

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Accessing, Modifying or Executing Executable Files
    An attack of this type exploits a system's configuration that allows an attacker to either directly access an executable file, for example through shell access; or in a possible worst case allows an attacker to upload a file and then execute it. Web servers, ftp servers, and message oriented middleware systems which have many integration points are particularly vulnerable, because both the programmers and the administrators must be in synch regarding the interfaces and the correct privileges for each interface.
  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files, when the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high. The attack can be directed at a client system, such as causing buffer overrun through loading seemingly benign image files, as in Microsoft Security Bulletin MS04-028 where specially crafted JPEG files could cause a buffer overrun once loaded into the browser. Another example targets clients reading pdf files. In this case the attacker simply appends javascript to the end of a legitimate url for a pdf (http://www.gnucitizen.org/blog/danger-danger-danger/) http://path/to/pdf/file.pdf#whatever_name_you_want=javascript:your_code_here The client assumes that they are reading a pdf, but the attacker has modified the resource and loaded executable javascript into the client's browser process. The attack can also target server processes. The attacker edits the resource or configuration file, for example a web.xml file used to configure security permissions for a J2EE app server, adding role name "public" grants all users with the public role the ability to use the administration functionality. The server trusts its configuration file to be correct, but when they are manipulated, the attacker gains full control.
  • Blue Boxing
    This type of attack against older telephone switches and trunks has been around for decades. A tone is sent by an adversary to impersonate a supervisor signal which has the effect of rerouting or usurping command of the line. While the US infrastructure proper may not contain widespread vulnerabilities to this type of attack, many companies are connected globally through call centers and business process outsourcing. These international systems may be operated in countries which have not upgraded Telco infrastructure and so are vulnerable to Blue boxing. Blue boxing is a result of failure on the part of the system to enforce strong authorization for administrative functions. While the infrastructure is different than standard current applications like web applications, there are historical lessons to be learned to upgrade the access control for administrative functions.
  • Restful Privilege Elevation
    Rest uses standard HTTP (Get, Put, Delete) style permissions methods, but these are not necessarily correlated generally with back end programs. Strict interpretation of HTTP get methods means that these HTTP Get services should not be used to delete information on the server, but there is no access control mechanism to back up this logic. This means that unless the services are properly ACL'd and the application's service implementation are following these guidelines then an HTTP request can easily execute a delete or update on the server side. The attacker identifies a HTTP Get URL such as http://victimsite/updateOrder, which calls out to a program to update orders on a database or other resource. The URL is not idempotent so the request can be submitted multiple times by the attacker, additionally, the attacker may be able to exploit the URL published as a Get method that actually performs updates (instead of merely retrieving data). This may result in malicious or inadvertent altering of data on the server.
  • Target Programs with Elevated Privileges
    This attack targets programs running with elevated privileges. The attacker would try to leverage a bug in the running program and get arbitrary code to execute with elevated privileges. For instance an attacker would look for programs that write to the system directories or registry keys (such as HKLM, which stores a number of critical Windows environment variables). These programs are typically running with elevated privileges and have usually not been designed with security in mind. Such programs are excellent exploit targets because they yield lots of power when they break. The malicious user try to execute its code at the same level as a privileged system call.

Nessus

  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201406-17.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201406-17 (Adobe Flash Player: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in Adobe Flash Player. Please review the CVE identifiers referenced below for details. Impact : A remote attacker could possibly execute arbitrary code with the privileges of the process, cause a Denial of Service condition, conduct Cross-Site Scripting (XSS) attacks, or bypass security restrictions. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id82004
    published2015-03-24
    reporterThis script is Copyright (C) 2015 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/82004
    titleGLSA-201406-17 : Adobe Flash Player: Multiple vulnerabilities
  • NASL familyWindows
    NASL idFLASH_PLAYER_APSB14-16.NASL
    descriptionAccording to its version, the instance of Flash Player installed on the remote Windows host is equal or prior to 13.0.0.214. It is, therefore, affected by the following vulnerabilities : - Multiple, unspecified errors exist that could allow cross-site scripting attacks. (CVE-2014-0531, CVE-2014-0532, CVE-2014-0533) - Multiple, unspecified errors exist that could allow unspecified security bypass attacks. (CVE-2014-0534, CVE-2014-0535) - An unspecified memory corruption issue exists that could allow arbitrary code execution. (CVE-2014-0536)
    last seen2020-06-01
    modified2020-06-02
    plugin id74431
    published2014-06-11
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/74431
    titleFlash Player <= 13.0.0.214 Multiple Vulnerabilities (APSB14-16)
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_FLASH_PLAYER_14_0_0_125.NASL
    descriptionAccording to its version, the instance of Flash Player installed on the remote Mac OS X host is equal or prior to 13.0.0.214. It is, therefore, affected by the following vulnerabilities : - Multiple, unspecified errors exist that could allow cross-site scripting attacks. (CVE-2014-0531, CVE-2014-0532, CVE-2014-0533) - Multiple, unspecified errors exist that could allow unspecified security bypass attacks. (CVE-2014-0534, CVE-2014-0535) - An unspecified memory corruption issue exists that could allow arbitrary code execution. (CVE-2014-0536)
    last seen2020-06-01
    modified2020-06-02
    plugin id74433
    published2014-06-11
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/74433
    titleFlash Player for Mac <= 13.0.0.214 Multiple Vulnerabilities (APSB14-16)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_FLASH-PLAYER-140616.NASL
    descriptionflash-player was updated to version 11.2.202.378 to fix the following security issues : - Cross-site scripting vulnerabilities. (CVE-2014-0531 / CVE-2014-0532 / CVE-2014-0533) - Security bypass vulnerabilities. (CVE-2014-0534 / CVE-2014-0535) - Memory corruption vulnerability that could result in arbitrary code execution. (CVE-2014-0536) More information can be found at http://helpx.adobe.com/security/products/flash-player/ap sb14-16.html .
    last seen2020-06-05
    modified2014-06-18
    plugin id76105
    published2014-06-18
    reporterThis script is Copyright (C) 2014-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/76105
    titleSuSE 11.3 Security Update : flash-player (SAT Patch Number 9373)
  • NASL familyWindows
    NASL idSMB_KB2966072.NASL
    descriptionThe remote host is missing KB2966072. It is, therefore, potentially affected by multiple vulnerabilities : - Multiple, unspecified errors exist that could allow cross-site scripting attacks. (CVE-2014-0531, CVE-2014-0532, CVE-2014-0533) - Multiple, unspecified errors exist that could allow unspecified security bypass attacks. (CVE-2014-0534, CVE-2014-0535) - An unspecified memory corruption issue exists that could allow arbitrary code execution. (CVE-2014-0536)
    last seen2020-06-01
    modified2020-06-02
    plugin id74429
    published2014-06-11
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/74429
    titleMS KB2966072: Update for Vulnerabilities in Adobe Flash Player in Internet Explorer
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_ADOBE_AIR_14_0_0_110.NASL
    descriptionAccording to its version, the instance of Adobe AIR on the remote Mac OS X host is equal or prior to 13.0.0.111. It is, therefore, affected by the following vulnerabilities : - Multiple, unspecified errors exist that could allow cross-site scripting attacks. (CVE-2014-0531, CVE-2014-0532, CVE-2014-0533) - Multiple, unspecified errors exist that could allow unspecified security bypass attacks. (CVE-2014-0534, CVE-2014-0535) - An unspecified memory corruption issue exists that could allow arbitrary code execution. (CVE-2014-0536)
    last seen2020-06-01
    modified2020-06-02
    plugin id74432
    published2014-06-11
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/74432
    titleAdobe AIR for Mac <= 13.0.0.111 Multiple Vulnerabilities (APSB14-16)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2014-423.NASL
    descriptionflash-player was updated to version 11.2.202.378 to fix six security issues. These security issues were fixed : - Cross-site-scripting vulnerabilities (CVE-2014-0531, CVE-2014-0532, CVE-2014-0533). - Security bypass vulnerabilities (CVE-2014-0534, CVE-2014-0535). - A memory corruption vulnerability that could result in arbitrary code execution (CVE-2014-0536).
    last seen2020-06-05
    modified2014-06-17
    plugin id76085
    published2014-06-17
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/76085
    titleopenSUSE Security Update : flash-player (openSUSE-SU-2014:0798-1)
  • NASL familyWindows
    NASL idADOBE_AIR_APSB14-16.NASL
    descriptionAccording to its version, the instance of Adobe AIR on the remote Windows host is equal or prior to 13.0.0.111. It is, therefore, affected by the following vulnerabilities : - Multiple, unspecified errors exist that could allow cross-site scripting attacks. (CVE-2014-0531, CVE-2014-0532, CVE-2014-0533) - Multiple, unspecified errors exist that could allow unspecified security bypass attacks. (CVE-2014-0534, CVE-2014-0535) - An unspecified memory corruption issue exists that could allow arbitrary code execution. (CVE-2014-0536)
    last seen2020-06-01
    modified2020-06-02
    plugin id74430
    published2014-06-11
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/74430
    titleAdobe AIR <= AIR 13.0.0.111 Multiple Vulnerabilities (APSB14-16)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2014-0745.NASL
    descriptionAn updated Adobe Flash Player package that fixes multiple security issues is now available for Red Hat Enterprise Linux 5 and 6 Supplementary. The Red Hat Security Response Team has rated this update as having Critical security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash Player web browser plug-in. This update fixes multiple vulnerabilities in Adobe Flash Player. These vulnerabilities are detailed in the Adobe Security Bulletin APSB14-16, listed in the References section. Multiple flaws were found in the way flash-plugin displayed certain SWF content. An attacker could use these flaws to create a specially crafted SWF file that would cause flash-plugin to crash or, potentially, execute arbitrary code when the victim loaded a page containing the malicious SWF content. (CVE-2014-0534, CVE-2014-0535, CVE-2014-0536) Multiple flaws in flash-plugin could allow an attacker to conduct cross-site scripting (XSS) attacks if a victim were tricked into visiting a specially crafted web page. (CVE-2014-0531, CVE-2014-0532, CVE-2014-0533) All users of Adobe Flash Player should install this updated package, which upgrades Flash Player to version 11.2.202.378.
    last seen2020-06-01
    modified2020-06-02
    plugin id74485
    published2014-06-12
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/74485
    titleRHEL 5 / 6 : flash-plugin (RHSA-2014:0745)

Redhat

advisories
rhsa
idRHSA-2014:0745
rpms
  • flash-plugin-0:11.2.202.378-1.el5
  • flash-plugin-0:11.2.202.378-1.el6