Executive Summary

Informations
Name CVE-2014-8442 First vendor Publication 2014-11-11
Vendor Cve Last vendor Modification 2018-12-20

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Adobe Flash Player before 13.0.0.252 and 14.x and 15.x before 15.0.0.223 on Windows and OS X and before 11.2.202.418 on Linux, Adobe AIR before 15.0.0.356, Adobe AIR SDK before 15.0.0.356, and Adobe AIR SDK & Compiler before 15.0.0.356 allow attackers to complete a transition from Low Integrity to Medium Integrity by leveraging incorrect permissions.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8442

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:28194
 
Oval ID: oval:org.mitre.oval:def:28194
Title: SUSE-SU-2014:1442-1 -- Security update for flash-player (important)
Description: flash-player was updated to version 11.2.202.418 to fix 18 security issues: * Memory corruption vulnerabilities that could lead to code execution (CVE-2014-0576, CVE-2014-0581, CVE-2014-8440, CVE-2014-8441). * Use-after-free vulnerabilities that could lead to code execution (CVE-2014-0573, CVE-2014-0588, CVE-2014-8438). * A double free vulnerability that could lead to code execution (CVE-2014-0574). * Type confusion vulnerabilities that could lead to code execution (CVE-2014-0577, CVE-2014-0584, CVE-2014-0585, CVE-2014-0586, CVE-2014-0590). * Heap buffer overflow vulnerabilities that could lead to code execution (CVE-2014-0582, CVE-2014-0589). * An information disclosure vulnerability that could be exploited to disclose session tokens (CVE-2014-8437). * A heap buffer overflow vulnerability that could be exploited to perform privilege escalation from low to medium integrity level (CVE-2014-0583). * A permission issue that could be exploited to perform privilege escalation from low to medium integrity level (CVE-2014-8442). Further information can be found at http://helpx.adobe.com/security/products/flash-player/apsb14-24.html <http://helpx.adobe.com/security/products/flash-player/apsb14-24.html>
Family: unix Class: patch
Reference(s): SUSE-SU-2014:1442-1
CVE-2014-0576
CVE-2014-0581
CVE-2014-8440
CVE-2014-8441
CVE-2014-0573
CVE-2014-0588
CVE-2014-8438
CVE-2014-0574
CVE-2014-0577
CVE-2014-0584
CVE-2014-0585
CVE-2014-0586
CVE-2014-0590
CVE-2014-0582
CVE-2014-0589
CVE-2014-8437
CVE-2014-0583
CVE-2014-8442
Version: 3
Platform(s): SUSE Linux Enterprise Desktop 11
Product(s): flash-player
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28250
 
Oval ID: oval:org.mitre.oval:def:28250
Title: SUSE-SU-2014:1465-1 -- Security update for flash-player (moderate)
Description: flash-player was updated to version 11.2.202.418 to fix 18 security issues. These security issues were fixed: - Memory corruption vulnerabilities that could lead to code execution (CVE-2014-0576, CVE-2014-0581, CVE-2014-8440, CVE-2014-8441). - Use-after-free vulnerabilities that could lead to code execution (CVE-2014-0573, CVE-2014-0588, CVE-2014-8438). - A double free vulnerability that could lead to code execution (CVE-2014-0574). - Type confusion vulnerabilities that could lead to code execution (CVE-2014-0577, CVE-2014-0584, CVE-2014-0585, CVE-2014-0586, CVE-2014-0590). - Heap buffer overflow vulnerabilities that could lead to code execution (CVE-2014-0582, CVE-2014-0589). - An information disclosure vulnerability that could be exploited to disclose session tokens (CVE-2014-8437). - A heap buffer overflow vulnerability that could be exploited to perform privilege escalation from low to medium integrity level (CVE-2014-0583). - A permission issue that could be exploited to perform privilege escalation from low to medium integrity level (CVE-2014-8442). More information can be found at http://helpx.adobe.com/security/products/flash-player/apsb14-24.html
Family: unix Class: patch
Reference(s): SUSE-SU-2014:1465-1
CVE-2014-0576
CVE-2014-0581
CVE-2014-8440
CVE-2014-8441
CVE-2014-0573
CVE-2014-0588
CVE-2014-8438
CVE-2014-0574
CVE-2014-0577
CVE-2014-0584
CVE-2014-0585
CVE-2014-0586
CVE-2014-0590
CVE-2014-0582
CVE-2014-0589
CVE-2014-8437
CVE-2014-0583
CVE-2014-8442
Version: 3
Platform(s): SUSE Linux Enterprise Desktop 12
Product(s): flash-player
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 337

Snort® IPS/IDS

Date Description
2015-01-06 Adobe Flash broker privilege escalation file creation attempt
RuleID : 32627 - Revision : 3 - Type : BROWSER-PLUGINS
2015-01-06 Adobe Flash broker privilege escalation file creation attempt
RuleID : 32626 - Revision : 3 - Type : BROWSER-PLUGINS

Nessus® Vulnerability Scanner

Date Description
2014-11-24 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201411-06.nasl - Type : ACT_GATHER_INFO
2014-11-19 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-683.nasl - Type : ACT_GATHER_INFO
2014-11-18 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_flash-player-141114.nasl - Type : ACT_GATHER_INFO
2014-11-12 Name : The remote Windows host contains a version of Adobe AIR that is affected by m...
File : adobe_air_apsb14-24.nasl - Type : ACT_GATHER_INFO
2014-11-12 Name : The remote Windows host has a browser plugin that is affected by multiple vul...
File : flash_player_apsb14-24.nasl - Type : ACT_GATHER_INFO
2014-11-12 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : google_chrome_38_0_2125_122.nasl - Type : ACT_GATHER_INFO
2014-11-12 Name : The remote Mac OS X host contains a version of Adobe AIR that is affected by ...
File : macosx_adobe_air_15_0_0_356.nasl - Type : ACT_GATHER_INFO
2014-11-12 Name : The remote Mac OS X host has a browser plugin that is affected by multiple vu...
File : macosx_flash_player_15_0_0_223.nasl - Type : ACT_GATHER_INFO
2014-11-12 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_google_chrome_38_0_2125_122.nasl - Type : ACT_GATHER_INFO
2014-11-12 Name : The remote Windows host has a browser plugin that is affected by multiple vul...
File : smb_kb3004150.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/71040
CONFIRM http://helpx.adobe.com/security/products/flash-player/apsb14-24.html
SUSE http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00013.html
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/98630

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
Date Informations
2020-05-23 01:53:38
  • Multiple Updates
2020-05-23 00:42:42
  • Multiple Updates
2019-08-27 12:06:43
  • Multiple Updates
2019-07-30 12:06:43
  • Multiple Updates
2019-06-15 12:06:22
  • Multiple Updates
2018-12-20 21:19:49
  • Multiple Updates
2018-10-30 12:07:16
  • Multiple Updates
2018-07-10 12:02:35
  • Multiple Updates
2018-03-02 01:01:23
  • Multiple Updates
2017-09-08 09:23:13
  • Multiple Updates
2017-01-03 09:23:00
  • Multiple Updates
2016-11-04 01:01:12
  • Multiple Updates
2016-10-18 12:04:06
  • Multiple Updates
2016-10-15 12:03:39
  • Multiple Updates
2016-09-17 12:02:07
  • Multiple Updates
2016-07-14 12:01:02
  • Multiple Updates
2016-06-29 00:41:32
  • Multiple Updates
2016-04-27 01:25:06
  • Multiple Updates
2015-02-17 21:24:15
  • Multiple Updates
2015-01-06 21:48:44
  • Multiple Updates
2014-11-26 13:28:24
  • Multiple Updates
2014-11-21 21:27:23
  • Multiple Updates
2014-11-21 13:25:13
  • Multiple Updates
2014-11-21 09:24:43
  • Multiple Updates
2014-11-19 13:25:20
  • Multiple Updates
2014-11-12 21:25:49
  • Multiple Updates
2014-11-12 17:24:18
  • Multiple Updates
2014-11-12 13:27:26
  • Multiple Updates
2014-11-12 05:31:56
  • First insertion