Adobe Flash Player 12.0.0.77 resource management

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.1$0-$5k0.00

A vulnerability has been found in Adobe Flash Player 12.0.0.77 (Multimedia Player Software) and classified as critical. Affected by this vulnerability is some unknown functionality. The manipulation with an unknown input leads to a resource management vulnerability. The CWE definition for the vulnerability is CWE-399. As an impact it is known to affect confidentiality, integrity, and availability. The summary by CVE is:

Use-after-free vulnerability in Adobe Flash Player before 11.7.700.275 and 11.8.x through 13.0.x before 13.0.0.182 on Windows and OS X and before 11.2.202.350 on Linux, Adobe AIR before 13.0.0.83 on Android, Adobe AIR SDK before 13.0.0.83, and Adobe AIR SDK & Compiler before 13.0.0.83 allows remote attackers to execute arbitrary code, and possibly bypass an Internet Explorer sandbox protection mechanism, via unspecified vectors, as demonstrated by VUPEN during a Pwn2Own competition at CanSecWest 2014.

The weakness was released 03/28/2014 by Zeguang Zhao and Liang Chen as confirmed blog post (pwn2own) via Pwn2Own 2014. The advisory is shared at pwn2own.com. The public release happened without involvement of Adobe. This vulnerability is known as CVE-2014-0506 since 12/20/2013. The exploitation appears to be difficult. The attack can be launched remotely. The exploitation doesn't need any form of authentication. Technical details are unknown but a private exploit is available.

It is declared as proof-of-concept. The vulnerability scanner Nessus provides a plugin with the ID 73432 (Adobe AIR <= AIR 4.0.0.1628 Multiple Vulnerabilities (APSB14-09)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Windows. The commercial vulnerability scanner Qualys is able to test this issue with plugin 121866 (Adobe Flash Player Multiple Vulnerabilities (APSB14-09)).

Upgrading to version 13.0.0.182 eliminates this vulnerability. A possible mitigation has been published 2 weeks after the disclosure of the vulnerability. Furthermore it is possible to detect and prevent this kind of attack with TippingPoint and the filter 13813.

The vulnerability is also documented in the databases at X-Force (92359) and Tenable (73432). Entries connected to this vulnerability are available at 12720, 12856, 12855 and 12854.

Productinfo

Type

Vendor

Name

Version

License

Support

  • end of life

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.6
VulDB Meta Temp Score: 5.1

VulDB Base Score: 5.6
VulDB Temp Score: 5.1
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Resource management
CWE: CWE-399 / CWE-404
ATT&CK: Unknown

Local: No
Remote: Yes

Availability: 🔍
Access: Private
Status: Proof-of-Concept

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 73432
Nessus Name: Adobe AIR <= AIR 4.0.0.1628 Multiple Vulnerabilities (APSB14-09)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
Exposure Time: 🔍

Upgrade: Flash Player 13.0.0.182
TippingPoint: 🔍

McAfee IPS Version: 🔍

PaloAlto IPS: 🔍
Fortigate IPS: 🔍

Timelineinfo

12/20/2013 🔍
03/13/2014 +83 days 🔍
03/16/2014 +3 days 🔍
03/27/2014 +11 days 🔍
03/28/2014 +1 days 🔍
03/28/2014 +0 days 🔍
03/31/2014 +3 days 🔍
04/08/2014 +8 days 🔍
04/08/2014 +0 days 🔍
04/09/2014 +1 days 🔍
06/16/2021 +2625 days 🔍

Sourcesinfo

Vendor: adobe.com

Advisory: pwn2own.com
Researcher: Zeguang Zhao, Liang Chen
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2014-0506 (🔍)
OVAL: 🔍
IAVM: 🔍

X-Force: 92359
SecurityTracker: 1029969 - Adobe Flash Player Bugs Let Remote Users Execute Arbitrary Code
Vulnerability Center: 43630 - [APSB14-09] Adobe Flash Player <=12.0.0.77 Remote Code Execution Vulnerability, Critical
SecurityFocus: 66208

scip Labs: https://www.scip.ch/en/?labs.20161013
See also: 🔍

Entryinfo

Created: 03/31/2014 14:59
Updated: 06/16/2021 10:02
Changes: 03/31/2014 14:59 (55), 04/06/2017 18:05 (29), 06/16/2021 09:59 (8), 06/16/2021 10:02 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you need the next level of professionalism?

Upgrade your account now!