Executive Summary

Informations
Name CVE-2014-0506 First vendor Publication 2014-03-27
Vendor Cve Last vendor Modification 2017-12-16

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Use-after-free vulnerability in Adobe Flash Player before 11.7.700.275 and 11.8.x through 13.0.x before 13.0.0.182 on Windows and OS X and before 11.2.202.350 on Linux, Adobe AIR before 13.0.0.83 on Android, Adobe AIR SDK before 13.0.0.83, and Adobe AIR SDK & Compiler before 13.0.0.83 allows remote attackers to execute arbitrary code, and possibly bypass an Internet Explorer sandbox protection mechanism, via unspecified vectors, as demonstrated by VUPEN during a Pwn2Own competition at CanSecWest 2014.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0506

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:24657
 
Oval ID: oval:org.mitre.oval:def:24657
Title: Use-after-free vulnerability in Adobe Flash Player which less then 12.0.0.77 and less then 11.7.700.275 and Adobe AIR before 13.0.0.83
Description: Use-after-free vulnerability in Adobe Flash Player before 11.7.700.275 and 11.8.x through 13.0.x before 13.0.0.182 on Windows and OS X and before 11.2.202.350 on Linux, Adobe AIR before 13.0.0.83 on Android, Adobe AIR SDK before 13.0.0.83, and Adobe AIR SDK & Compiler before 13.0.0.83 allows remote attackers to execute arbitrary code, and possibly bypass an Internet Explorer sandbox protection mechanism, via unspecified vectors, as demonstrated by VUPEN during a Pwn2Own competition at CanSecWest 2014.
Family: windows Class: vulnerability
Reference(s): CVE-2014-0506
Version: 9
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows 8.1
Microsoft Windows Server 2012
Microsoft Windows Server 2012 R2
Product(s): Adobe Flash Player
Adobe AIR
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Information Assurance Vulnerability Management (IAVM)

Date Description
2014-04-10 IAVM : 2014-A-0047 - Multiple Vulnerabilities in Adobe Flash Player and AIR
Severity : Category I - VMSKEY : V0048681

Snort® IPS/IDS

Date Description
2014-05-15 Adobe Flash Player malformed HTML text null dereference attempt
RuleID : 30538 - Revision : 3 - Type : FILE-FLASH
2014-05-15 Adobe Flash Player malformed HTML text null dereference attempt
RuleID : 30537 - Revision : 3 - Type : FILE-FLASH
2014-05-15 Adobe Flash Player malformed HTML text null dereference attempt
RuleID : 30536 - Revision : 2 - Type : FILE-FLASH
2014-05-15 Adobe Flash Player malformed HTML text null dereference attempt
RuleID : 30535 - Revision : 3 - Type : FILE-FLASH

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-307.nasl - Type : ACT_GATHER_INFO
2014-05-05 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201405-04.nasl - Type : ACT_GATHER_INFO
2014-04-10 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2014-0380.nasl - Type : ACT_GATHER_INFO
2014-04-09 Name : The remote Windows host contains a version of Adobe AIR that is affected by m...
File : adobe_air_apsb14-09.nasl - Type : ACT_GATHER_INFO
2014-04-09 Name : The remote Windows host has a browser plugin that is affected by multiple vul...
File : flash_player_apsb14-09.nasl - Type : ACT_GATHER_INFO
2014-04-09 Name : The remote Mac OS X host contains a version of Adobe AIR that is affected by ...
File : macosx_adobe_air_13_0_0_83.nasl - Type : ACT_GATHER_INFO
2014-04-09 Name : The remote Mac OS X host has a browser plugin that is affected by multiple vu...
File : macosx_flash_player_13_0_0_182.nasl - Type : ACT_GATHER_INFO
2014-04-08 Name : The remote host contains a web browser that is affected by multiple vulnerabi...
File : google_chrome_34_0_1847_116.nasl - Type : ACT_GATHER_INFO
2014-04-08 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_google_chrome_34_0_1847_116.nasl - Type : ACT_GATHER_INFO
2014-04-08 Name : The remote host has an ActiveX control installed that is affected by multiple...
File : smb_kb2942844.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://helpx.adobe.com/security/products/flash-player/apsb14-09.html
GENTOO http://security.gentoo.org/glsa/glsa-201405-04.xml
MISC http://twitter.com/thezdi/statuses/443886338077495296
http://www.pwn2own.com/2014/03/pwn2own-results-for-wednesday-day-one/
REDHAT http://rhn.redhat.com/errata/RHSA-2014-0380.html
SUSE http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00012.html
http://lists.opensuse.org/opensuse-updates/2014-04/msg00036.html
http://lists.opensuse.org/opensuse-updates/2014-04/msg00050.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
Date Informations
2020-05-23 00:39:31
  • Multiple Updates
2018-07-10 12:02:03
  • Multiple Updates
2017-12-16 09:21:40
  • Multiple Updates
2016-06-29 00:32:45
  • Multiple Updates
2014-06-21 09:25:06
  • Multiple Updates
2014-06-14 13:36:57
  • Multiple Updates
2014-05-15 21:23:27
  • Multiple Updates
2014-05-06 13:25:45
  • Multiple Updates
2014-05-04 13:22:44
  • Multiple Updates
2014-05-03 13:22:41
  • Multiple Updates
2014-04-26 13:21:57
  • Multiple Updates
2014-04-19 13:24:26
  • Multiple Updates
2014-04-18 13:25:52
  • Multiple Updates
2014-04-11 21:21:42
  • Multiple Updates
2014-04-11 13:22:02
  • Multiple Updates
2014-04-10 13:23:12
  • Multiple Updates
2014-04-09 13:22:22
  • Multiple Updates
2014-03-27 17:19:23
  • Multiple Updates
2014-03-27 13:22:11
  • First insertion