Executive Summary

Informations
Name CVE-2014-8440 First vendor Publication 2014-11-11
Vendor Cve Last vendor Modification 2018-12-20

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Adobe Flash Player before 13.0.0.252 and 14.x and 15.x before 15.0.0.223 on Windows and OS X and before 11.2.202.418 on Linux, Adobe AIR before 15.0.0.356, Adobe AIR SDK before 15.0.0.356, and Adobe AIR SDK & Compiler before 15.0.0.356 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2014-0576, CVE-2014-0581, and CVE-2014-8441.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8440

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 337

Snort® IPS/IDS

Date Description
2019-04-27 Adobe Flash Player byteArray uncompress information disclosure attempt
RuleID : 49586 - Revision : 2 - Type : FILE-FLASH
2019-04-27 Adobe Flash Player byteArray uncompress information disclosure attempt
RuleID : 49585 - Revision : 2 - Type : FILE-FLASH
2019-04-27 Adobe Flash Player byteArray inflate information disclosure attempt
RuleID : 49584 - Revision : 2 - Type : FILE-FLASH
2019-04-27 Adobe Flash Player byteArray inflate information disclosure attempt
RuleID : 49583 - Revision : 2 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player byte array uncompress information disclosure attempt
RuleID : 36883 - Revision : 2 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player byte array uncompress information disclosure attempt
RuleID : 36882 - Revision : 1 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player byte array uncompress information disclosure attempt
RuleID : 36881 - Revision : 1 - Type : FILE-FLASH
2016-03-14 Adobe Flash Player byte array uncompress information disclosure attempt
RuleID : 36880 - Revision : 1 - Type : FILE-FLASH
2015-03-04 Adobe Flash Player byte array uncompress information disclosure attempt
RuleID : 33270 - Revision : 3 - Type : FILE-FLASH
2015-03-04 Adobe Flash Player byte array uncompress information disclosure attempt
RuleID : 33269 - Revision : 3 - Type : FILE-FLASH
2015-03-04 Adobe Flash Player byte array uncompress information disclosure attempt
RuleID : 33268 - Revision : 3 - Type : FILE-FLASH
2015-03-04 Adobe Flash Player byte array uncompress information disclosure attempt
RuleID : 33267 - Revision : 4 - Type : FILE-FLASH
2015-03-04 Adobe Flash Player byte array uncompress information disclosure attempt
RuleID : 33266 - Revision : 4 - Type : FILE-FLASH
2015-03-04 Adobe Flash Player byte array uncompress information disclosure attempt
RuleID : 33265 - Revision : 2 - Type : FILE-FLASH
2015-03-04 Adobe Flash Player byte array uncompress information disclosure attempt
RuleID : 33264 - Revision : 2 - Type : FILE-FLASH
2015-03-04 Adobe Flash Player byte array uncompress information disclosure attempt
RuleID : 33263 - Revision : 2 - Type : FILE-FLASH
2015-03-04 Adobe Flash Player byte array uncompress information disclosure attempt
RuleID : 33262 - Revision : 3 - Type : FILE-FLASH
2015-03-04 Adobe Flash Player byte array uncompress information disclosure attempt
RuleID : 33261 - Revision : 3 - Type : FILE-FLASH

Metasploit Database

id Description
2014-11-11 Adobe Flash Player UncompressViaZlibVariant Uninitialized Memory

Nessus® Vulnerability Scanner

Date Description
2014-11-24 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201411-06.nasl - Type : ACT_GATHER_INFO
2014-11-19 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-683.nasl - Type : ACT_GATHER_INFO
2014-11-18 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_flash-player-141114.nasl - Type : ACT_GATHER_INFO
2014-11-13 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2014-1852.nasl - Type : ACT_GATHER_INFO
2014-11-12 Name : The remote Windows host contains a version of Adobe AIR that is affected by m...
File : adobe_air_apsb14-24.nasl - Type : ACT_GATHER_INFO
2014-11-12 Name : The remote Windows host has a browser plugin that is affected by multiple vul...
File : flash_player_apsb14-24.nasl - Type : ACT_GATHER_INFO
2014-11-12 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : google_chrome_38_0_2125_122.nasl - Type : ACT_GATHER_INFO
2014-11-12 Name : The remote Mac OS X host contains a version of Adobe AIR that is affected by ...
File : macosx_adobe_air_15_0_0_356.nasl - Type : ACT_GATHER_INFO
2014-11-12 Name : The remote Mac OS X host has a browser plugin that is affected by multiple vu...
File : macosx_flash_player_15_0_0_223.nasl - Type : ACT_GATHER_INFO
2014-11-12 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_google_chrome_38_0_2125_122.nasl - Type : ACT_GATHER_INFO
2014-11-12 Name : The remote Windows host has a browser plugin that is affected by multiple vul...
File : smb_kb3004150.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/71047
CONFIRM http://helpx.adobe.com/security/products/flash-player/apsb14-24.html
EXPLOIT-DB https://www.exploit-db.com/exploits/36880/
IDEFENSE https://www.verisign.com/en_US/security-services/security-intelligence/vulner...
SUSE http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00013.html
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/98615

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
Date Informations
2020-05-23 13:17:05
  • Multiple Updates
2020-05-23 01:53:38
  • Multiple Updates
2020-05-23 00:42:42
  • Multiple Updates
2019-08-27 12:06:43
  • Multiple Updates
2019-07-30 12:06:43
  • Multiple Updates
2019-06-15 12:06:22
  • Multiple Updates
2018-12-20 21:19:49
  • Multiple Updates
2018-10-30 12:07:16
  • Multiple Updates
2018-07-10 12:02:35
  • Multiple Updates
2018-03-02 01:01:22
  • Multiple Updates
2017-09-08 09:23:12
  • Multiple Updates
2017-01-07 09:25:47
  • Multiple Updates
2017-01-03 09:23:00
  • Multiple Updates
2016-12-08 09:23:33
  • Multiple Updates
2016-11-04 01:01:12
  • Multiple Updates
2016-10-18 12:04:06
  • Multiple Updates
2016-10-15 12:03:39
  • Multiple Updates
2016-09-17 12:02:07
  • Multiple Updates
2016-07-14 12:01:02
  • Multiple Updates
2016-06-29 00:41:30
  • Multiple Updates
2016-04-27 01:25:04
  • Multiple Updates
2015-09-10 21:26:20
  • Multiple Updates
2015-05-12 09:28:09
  • Multiple Updates
2015-04-30 21:25:49
  • Multiple Updates
2015-03-04 21:23:17
  • Multiple Updates
2014-11-26 13:28:23
  • Multiple Updates
2014-11-21 13:25:13
  • Multiple Updates
2014-11-19 13:25:20
  • Multiple Updates
2014-11-14 13:26:30
  • Multiple Updates
2014-11-13 05:32:05
  • Multiple Updates
2014-11-12 21:25:48
  • Multiple Updates
2014-11-12 17:24:17
  • Multiple Updates
2014-11-12 13:27:25
  • Multiple Updates
2014-11-12 05:31:55
  • First insertion