Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2014-0569 First vendor Publication 2014-10-15
Vendor Cve Last vendor Modification 2021-11-10

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Integer overflow in Adobe Flash Player before 13.0.0.250 and 14.x and 15.x before 15.0.0.189 on Windows and OS X and before 11.2.202.411 on Linux, Adobe AIR before 15.0.0.293, Adobe AIR SDK before 15.0.0.302, and Adobe AIR SDK & Compiler before 15.0.0.302 allows attackers to execute arbitrary code via unspecified vectors.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0569

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:26175
 
Oval ID: oval:org.mitre.oval:def:26175
Title: RHSA-2014:1648: flash-plugin security update (Critical)
Description: The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash Player web browser plug-in. This update fixes multiple vulnerabilities in Adobe Flash Player. These vulnerabilities are detailed in the Adobe Security Bulletin APSB14-22, listed in the References section. Multiple flaws were found in the way flash-plugin displayed certain SWF content. An attacker could use these flaws to create a specially crafted SWF file that would cause flash-plugin to crash or, potentially, execute arbitrary code when the victim loaded a page containing the malicious SWF content. (CVE-2014-0558, CVE-2014-0564, CVE-2014-0569) All users of Adobe Flash Player should install this updated package, which upgrades Flash Player to version 11.2.202.411.
Family: unix Class: patch
Reference(s): RHSA-2014:1648-00
CVE-2014-0558
CVE-2014-0564
CVE-2014-0569
Version: 3
Platform(s): Red Hat Enterprise Linux 6
Product(s): flash-plugin
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28461
 
Oval ID: oval:org.mitre.oval:def:28461
Title: SUSE-SU-2014:1423-1 -- Security update for flash-player (important)
Description: Adobe Flash Player was updated to 11.2.202.411, fixing security issues and bugs. For more information please read: http://helpx.adobe.com/security/products/flash-player/apsb14-22.html
Family: unix Class: patch
Reference(s): SUSE-SU-2014:1423-1
CVE-2014-0558
CVE-2014-0564
CVE-2014-0569
Version: 3
Platform(s): SUSE Linux Enterprise Desktop 12
Product(s): flash-player
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 10
Application 336

Snort® IPS/IDS

Date Description
2016-10-01 Adobe Flash Player atomicCompareAndSwapLength integer overflow attempt
RuleID : 40010 - Revision : 1 - Type : FILE-FLASH
2016-10-01 Adobe Flash Player atomicCompareAndSwapLength integer overflow attempt
RuleID : 40009 - Revision : 1 - Type : FILE-FLASH
2016-04-26 Adobe Flash Player atomicCompareAndSwapLength integer overflow attempt
RuleID : 38335 - Revision : 1 - Type : FILE-FLASH
2016-04-26 Adobe Flash Player atomicCompareAndSwapLength integer overflow attempt
RuleID : 38334 - Revision : 1 - Type : FILE-FLASH
2016-04-05 Adobe Flash Player atomicCompareAndSwapLength integer overflow attempt
RuleID : 37933 - Revision : 1 - Type : FILE-FLASH
2016-04-05 Adobe Flash Player atomicCompareAndSwapLength integer overflow attempt
RuleID : 37932 - Revision : 1 - Type : FILE-FLASH
2016-04-05 Adobe Flash Player atomicCompareAndSwapLength integer overflow attempt
RuleID : 37931 - Revision : 1 - Type : FILE-FLASH
2016-04-05 Adobe Flash Player atomicCompareAndSwapLength integer overflow attempt
RuleID : 37930 - Revision : 1 - Type : FILE-FLASH
2016-04-05 Adobe Flash Player atomicCompareAndSwapLength integer overflow attempt
RuleID : 37927 - Revision : 1 - Type : FILE-FLASH
2016-04-05 Adobe Flash Player atomicCompareAndSwapLength integer overflow attempt
RuleID : 37926 - Revision : 1 - Type : FILE-FLASH
2016-04-05 Adobe Flash Player atomicCompareAndSwapLength integer overflow attempt
RuleID : 37925 - Revision : 1 - Type : FILE-FLASH
2016-04-05 Adobe Flash Player atomicCompareAndSwapLength integer overflow attempt
RuleID : 37924 - Revision : 2 - Type : FILE-FLASH
2016-04-05 Shockwave Flash file using doswf packer
RuleID : 37923 - Revision : 2 - Type : POLICY-OTHER
2016-03-22 Adobe Flash Player atomicCompareAndSwapLength integer overflow attempt
RuleID : 37723 - Revision : 2 - Type : FILE-FLASH
2016-03-22 Adobe Flash Player atomicCompareAndSwapLength integer overflow attempt
RuleID : 37722 - Revision : 2 - Type : FILE-FLASH
2016-03-22 Adobe Flash Player atomicCompareAndSwapLength integer overflow attempt
RuleID : 37721 - Revision : 1 - Type : FILE-FLASH
2016-03-22 Adobe Flash Player atomicCompareAndSwapLength integer overflow attempt
RuleID : 37720 - Revision : 1 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player atomicCompareAndSwapLength integer overflow attempt
RuleID : 36876 - Revision : 1 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player atomicCompareAndSwapLength integer overflow attempt
RuleID : 36875 - Revision : 1 - Type : FILE-FLASH
2014-11-19 Adobe Flash Player atomicCompareAndSwapLength integer overflow attempt
RuleID : 32229 - Revision : 2 - Type : FILE-FLASH
2014-11-19 Adobe Flash Player atomicCompareAndSwapLength integer overflow attempt
RuleID : 32228 - Revision : 2 - Type : FILE-FLASH
2014-11-19 Adobe Flash Player atomicCompareAndSwapLength integer overflow attempt
RuleID : 32227 - Revision : 2 - Type : FILE-FLASH
2014-11-19 Adobe Flash Player atomicCompareAndSwapLength integer overflow attempt
RuleID : 32226 - Revision : 3 - Type : FILE-FLASH

Metasploit Database

id Description
2014-10-14 Adobe Flash Player casi32 Integer Overflow

Nessus® Vulnerability Scanner

Date Description
2014-11-24 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201411-06.nasl - Type : ACT_GATHER_INFO
2014-11-06 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_flash-player-141020.nasl - Type : ACT_GATHER_INFO
2014-10-29 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-603.nasl - Type : ACT_GATHER_INFO
2014-10-16 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2014-1648.nasl - Type : ACT_GATHER_INFO
2014-10-15 Name : The remote Windows host contains a version of Adobe AIR that is affected by m...
File : adobe_air_apsb14-22.nasl - Type : ACT_GATHER_INFO
2014-10-15 Name : The remote Windows host has a browser plugin that is affected by multiple vul...
File : flash_player_apsb14-22.nasl - Type : ACT_GATHER_INFO
2014-10-15 Name : The remote host contains a web browser that is affected by multiple vulnerabi...
File : google_chrome_38_0_2125_104.nasl - Type : ACT_GATHER_INFO
2014-10-15 Name : The remote Mac OS X host contains a version of Adobe AIR that is affected by ...
File : macosx_adobe_air_15_0_0_293.nasl - Type : ACT_GATHER_INFO
2014-10-15 Name : The remote Mac OS X host has a browser plugin that is affected by multiple vu...
File : macosx_flash_player_15_0_0_189.nasl - Type : ACT_GATHER_INFO
2014-10-15 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_google_chrome_38_0_2125_104.nasl - Type : ACT_GATHER_INFO
2014-10-15 Name : The remote host has an ActiveX control installed that is affected by multiple...
File : smb_kb3001237.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/70441
CONFIRM http://helpx.adobe.com/security/products/flash-player/apsb14-22.html
MISC http://www.zerodayinitiative.com/advisories/ZDI-14-365/
REDHAT http://rhn.redhat.com/errata/RHSA-2014-1648.html
SECTRACK http://www.securitytracker.com/id/1031019
SECUNIA http://secunia.com/advisories/61980
SUSE http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00013.html
http://lists.opensuse.org/opensuse-updates/2014-10/msg00033.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
Date Informations
2021-11-27 01:15:02
  • Multiple Updates
2021-11-10 21:23:21
  • Multiple Updates
2020-05-23 13:17:04
  • Multiple Updates
2020-05-23 01:50:53
  • Multiple Updates
2020-05-23 00:39:35
  • Multiple Updates
2019-08-27 12:06:07
  • Multiple Updates
2019-07-30 12:06:07
  • Multiple Updates
2019-07-17 12:05:55
  • Multiple Updates
2019-06-15 12:05:47
  • Multiple Updates
2018-12-14 12:03:06
  • Multiple Updates
2018-10-30 12:06:36
  • Multiple Updates
2018-07-10 12:02:04
  • Multiple Updates
2018-03-02 01:00:51
  • Multiple Updates
2017-10-07 09:22:29
  • Multiple Updates
2017-09-08 12:04:15
  • Multiple Updates
2017-01-03 09:22:52
  • Multiple Updates
2016-11-04 01:00:44
  • Multiple Updates
2016-10-18 12:03:39
  • Multiple Updates
2016-10-15 12:03:12
  • Multiple Updates
2016-09-17 12:01:40
  • Multiple Updates
2016-07-14 12:00:34
  • Multiple Updates
2016-06-28 22:32:10
  • Multiple Updates
2016-04-27 00:07:45
  • Multiple Updates
2015-04-10 21:25:34
  • Multiple Updates
2014-11-26 13:28:10
  • Multiple Updates
2014-11-21 21:23:07
  • Multiple Updates
2014-11-19 21:23:17
  • Multiple Updates
2014-11-19 09:23:00
  • Multiple Updates
2014-11-14 13:27:26
  • Multiple Updates
2014-11-07 13:26:22
  • Multiple Updates
2014-10-30 13:24:46
  • Multiple Updates
2014-10-21 00:22:38
  • Multiple Updates
2014-10-17 13:25:25
  • Multiple Updates
2014-10-16 13:25:16
  • Multiple Updates
2014-10-15 17:22:26
  • First insertion