Executive Summary

Informations
Name CVE-2014-0518 First vendor Publication 2014-05-14
Vendor Cve Last vendor Modification 2018-12-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Adobe Flash Player before 13.0.0.214 on Windows and OS X and before 11.2.202.359 on Linux, Adobe AIR SDK before 13.0.0.111, and Adobe AIR SDK & Compiler before 13.0.0.111 allow attackers to bypass intended access restrictions via unspecified vectors, a different vulnerability than CVE-2014-0517, CVE-2014-0519, and CVE-2014-0520.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0518

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:24595
 
Oval ID: oval:org.mitre.oval:def:24595
Title: Adobe Flash Player before 13.0.0.214 on Windows, Adobe AIR SDK before 13.0.0.111, and Adobe AIR SDK and Compiler before 13.0.0.111 allow attackers to bypass intended access restrictions
Description: Adobe Flash Player before 13.0.0.214 on Windows and OS X and before 11.2.202.359 on Linux, Adobe AIR SDK before 13.0.0.111, and Adobe AIR SDK & Compiler before 13.0.0.111 allow attackers to bypass intended access restrictions via unspecified vectors, a different vulnerability than CVE-2014-0517, CVE-2014-0519, and CVE-2014-0520.
Family: windows Class: vulnerability
Reference(s): CVE-2014-0518
Version: 8
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows 8.1
Microsoft Windows Server 2012
Microsoft Windows Server 2012 R2
Product(s): Adobe Flash Player
Adobe AIR
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 312

Information Assurance Vulnerability Management (IAVM)

Date Description
2014-05-15 IAVM : 2014-A-0069 - Multiple Vulnerabilities in Adobe Flash Player and AIR
Severity : Category I - VMSKEY : V0050437

Snort® IPS/IDS

Date Description
2014-11-16 Adobe Flash Broker write to junction exploit attempt
RuleID : 31677 - Revision : 3 - Type : FILE-FLASH
2014-11-16 Adobe Flash Broker write to junction exploit attempt
RuleID : 31676 - Revision : 3 - Type : FILE-FLASH
2014-11-16 Adobe Flash Broker write to junction exploit attempt
RuleID : 31675 - Revision : 3 - Type : FILE-FLASH
2014-11-16 Adobe Flash Broker write to junction exploit attempt
RuleID : 31674 - Revision : 3 - Type : FILE-FLASH
2014-11-16 Adobe Flash malformed regular expression exploit attempt
RuleID : 31246 - Revision : 3 - Type : FILE-FLASH
2014-11-16 Adobe Flash malformed regular expression exploit attempt
RuleID : 31245 - Revision : 3 - Type : FILE-FLASH

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-377.nasl - Type : ACT_GATHER_INFO
2014-06-11 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201406-08.nasl - Type : ACT_GATHER_INFO
2014-05-27 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_688e73a2e51411e3a52a98fc11cdc4f5.nasl - Type : ACT_GATHER_INFO
2014-05-19 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_flash-player-140515.nasl - Type : ACT_GATHER_INFO
2014-05-15 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2014-0496.nasl - Type : ACT_GATHER_INFO
2014-05-14 Name : The remote Windows host contains a version of Adobe AIR that is potentially a...
File : adobe_air_apsb14-14.nasl - Type : ACT_GATHER_INFO
2014-05-14 Name : The remote Windows host has a browser plugin that is potentially affected by ...
File : flash_player_apsb14-14.nasl - Type : ACT_GATHER_INFO
2014-05-14 Name : The remote host contains a web browser that is affected by multiple vulnerabi...
File : google_chrome_34_0_1847_137.nasl - Type : ACT_GATHER_INFO
2014-05-14 Name : The remote Mac OS X host contains a version of Adobe AIR that is potentially ...
File : macosx_adobe_air_13_0_0_111.nasl - Type : ACT_GATHER_INFO
2014-05-14 Name : The remote Windows host has a browser plugin that is potentially affected by ...
File : macosx_flash_player_13_0_0_214.nasl - Type : ACT_GATHER_INFO
2014-05-14 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_google_chrome_34_0_1847_137.nasl - Type : ACT_GATHER_INFO
2014-05-14 Name : The remote host has an ActiveX control installed that is affected by multiple...
File : smb_kb2957151.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://helpx.adobe.com/security/products/flash-player/apsb14-14.html
GENTOO http://security.gentoo.org/glsa/glsa-201406-08.xml
REDHAT http://rhn.redhat.com/errata/RHSA-2014-0496.html
SUSE http://lists.opensuse.org/opensuse-security-announce/2014-05/msg00008.html
http://lists.opensuse.org/opensuse-updates/2014-05/msg00051.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
Date Informations
2020-05-23 01:50:51
  • Multiple Updates
2020-05-23 00:39:32
  • Multiple Updates
2019-08-27 12:06:06
  • Multiple Updates
2019-06-15 12:05:46
  • Multiple Updates
2018-12-13 21:19:39
  • Multiple Updates
2018-10-30 12:06:35
  • Multiple Updates
2018-07-10 12:02:03
  • Multiple Updates
2018-03-02 01:00:50
  • Multiple Updates
2017-09-08 12:04:13
  • Multiple Updates
2016-11-04 01:00:43
  • Multiple Updates
2016-10-18 12:03:38
  • Multiple Updates
2016-10-15 12:03:11
  • Multiple Updates
2016-09-17 12:01:39
  • Multiple Updates
2016-07-14 12:00:33
  • Multiple Updates
2016-06-28 22:31:45
  • Multiple Updates
2016-04-27 00:06:52
  • Multiple Updates
2014-11-16 21:24:46
  • Multiple Updates
2014-06-21 09:25:10
  • Multiple Updates
2014-06-14 13:36:58
  • Multiple Updates
2014-06-12 13:24:06
  • Multiple Updates
2014-05-31 09:21:14
  • Multiple Updates
2014-05-28 13:23:31
  • Multiple Updates
2014-05-20 13:23:23
  • Multiple Updates
2014-05-17 00:22:11
  • Multiple Updates
2014-05-16 13:24:34
  • Multiple Updates
2014-05-15 13:24:06
  • Multiple Updates
2014-05-15 09:22:15
  • Multiple Updates
2014-05-14 17:22:12
  • First insertion