Executive Summary

Informations
Name CVE-2014-0511 First vendor Publication 2014-03-27
Vendor Cve Last vendor Modification 2014-05-16

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Heap-based buffer overflow in Adobe Reader 11.0.06 allows remote attackers to execute arbitrary code via unspecified vectors, as demonstrated by VUPEN during a Pwn2Own competition at CanSecWest 2014.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0511

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:24661
 
Oval ID: oval:org.mitre.oval:def:24661
Title: Heap-based buffer overflow in Adobe Reader 11.0.06 allows remote attackers to execute arbitrary code via unspecified vectors
Description: Heap-based buffer overflow in Adobe Reader 11.0.06 allows remote attackers to execute arbitrary code via unspecified vectors, as demonstrated by VUPEN during a Pwn2Own competition at CanSecWest 2014.
Family: windows Class: vulnerability
Reference(s): CVE-2014-0511
Version: 4
Platform(s): Microsoft Windows Server 2012 R2
Microsoft Windows 8.1
Microsoft Windows Server 2012
Microsoft Windows 8
Microsoft Windows Server 2008 R2
Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Product(s): Adobe Reader
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Information Assurance Vulnerability Management (IAVM)

Date Description
2014-05-15 IAVM : 2014-A-0070 - Multiple Vulnerabilities in Adobe Reader and Acrobat
Severity : Category I - VMSKEY : V0050439

Snort® IPS/IDS

Date Description
2014-06-14 Adobe Acrobat Reader integer overflow attempt
RuleID : 31016 - Revision : 6 - Type : FILE-PDF
2014-06-14 Adobe Acrobat Reader integer overflow attempt
RuleID : 31015 - Revision : 5 - Type : FILE-PDF

Nessus® Vulnerability Scanner

Date Description
2014-05-14 Name : The version of Adobe Acrobat on the remote Windows host is affected by multip...
File : adobe_acrobat_apsb14-15.nasl - Type : ACT_GATHER_INFO
2014-05-14 Name : The version of Adobe Reader on the remote Windows host is affected by multipl...
File : adobe_reader_apsb14-15.nasl - Type : ACT_GATHER_INFO
2014-05-14 Name : The version of Adobe Acrobat on the remote Mac OS X host is affected by multi...
File : macosx_adobe_acrobat_apsb14-15.nasl - Type : ACT_GATHER_INFO
2014-05-14 Name : The version of Adobe Reader on the remote Mac OS X host is affected by multip...
File : macosx_adobe_reader_apsb14-15.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://helpx.adobe.com/security/products/reader/apsb14-15.html
MISC http://twitter.com/thezdi/statuses/443827076580122624
http://www.pwn2own.com/2014/03/pwn2own-results-for-wednesday-day-one/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2021-05-04 12:29:30
  • Multiple Updates
2021-04-22 01:35:50
  • Multiple Updates
2020-05-23 00:39:31
  • Multiple Updates
2014-06-14 21:23:02
  • Multiple Updates
2014-05-17 00:22:10
  • Multiple Updates
2014-05-16 09:22:19
  • Multiple Updates
2014-05-15 13:24:05
  • Multiple Updates
2014-03-27 17:19:24
  • Multiple Updates
2014-03-27 13:22:11
  • First insertion