Adobe AIR < 3.7.0.1860 Multiple Vulnerabilities (APSB13-14)

high Nessus Network Monitor Plugin ID 6829

Synopsis

The remote host is running an outdated version of Adobe AIR.

Description

Versions of Adobe AIR prior to 3.7.0.1860 are outdated and thus unpatched for several memory corruption errors that could lead to remote code execution.

Solution

Upgrade to Adobe AIR 3.7.0.1860 or later.

See Also

http://www.adobe.com/support/security/bulletins/apsb13-14.html

Plugin Details

Severity: High

ID: 6829

Family: Web Clients

Published: 5/17/2013

Updated: 3/6/2019

Nessus ID: 66444

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 6.9

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: High

Base Score: 8.1

Temporal Score: 7.1

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:adobe:adobe_air

Patch Publication Date: 5/14/2013

Vulnerability Publication Date: 5/14/2013

Reference Information

CVE: CVE-2013-2728, CVE-2013-3324, CVE-2013-3325, CVE-2013-3326, CVE-2013-3327, CVE-2013-3328, CVE-2013-3329, CVE-2013-3330, CVE-2013-3331, CVE-2013-3332, CVE-2013-3333, CVE-2013-3334, CVE-2013-3335

BID: 59889, 59890, 59891, 59892, 59893, 59894, 59895, 59896, 59897, 59898, 59899, 59900, 59901