Adobe Flash Player up to 13.0.0.214 memory corruption

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
6.4$0-$5k0.00

A vulnerability was found in Adobe Flash Player up to 13.0.0.214 (Multimedia Player Software) and classified as critical. Affected by this issue is an unknown code block. The manipulation with an unknown input leads to a memory corruption vulnerability. Using CWE to declare the problem leads to CWE-119. The product performs operations on a memory buffer, but it can read from or write to a memory location that is outside of the intended boundary of the buffer. Impacted is confidentiality, integrity, and availability.

The weakness was published 06/10/2014 by Leong Wai-Meng with Trend Micro as APSB14-16 as confirmed advisory (Website). The advisory is available at helpx.adobe.com. This vulnerability is handled as CVE-2014-0536 since 12/20/2013. The exploitation is known to be difficult. The attack may be launched remotely. No form of authentication is required for exploitation. The technical details are unknown and an exploit is not available.

The vulnerability scanner Nessus provides a plugin with the ID 74430 (Adobe AIR <= AIR 13.0.0.111 Multiple Vulnerabilities (APSB14-16)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Windows. The commercial vulnerability scanner Qualys is able to test this issue with plugin 100204 (Microsoft Windows Update for Vulnerabilities in Adobe Flash Player in Internet Explorer (KB2966072)).

Upgrading to version 14.0.0.125 for Windows or 11.2.202.378 for Linux eliminates this vulnerability. A possible mitigation has been published immediately after the disclosure of the vulnerability. Furthermore it is possible to detect and prevent this kind of attack with TippingPoint and the filter 16331.

The vulnerability is also documented in the databases at X-Force (93699) and Tenable (74430). Similar entries are available at 13554, 13555, 13553 and 13552.

Affected

  • Adobe Flash Player for Windows up to 13.0.0.214
  • Adobe Flash Player for Mac up to 13.0.0.214
  • Adobe Flash Player for Linux up to 11.2.202.359

Productinfo

Type

Vendor

Name

Version

License

Support

  • end of life

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 7.3
VulDB Meta Temp Score: 6.4

VulDB Base Score: 7.3
VulDB Temp Score: 6.4
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Memory corruption
CWE: CWE-119
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Unproven

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 74430
Nessus Name: Adobe AIR <= AIR 13.0.0.111 Multiple Vulnerabilities (APSB14-16)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

OpenVAS ID: 803410
OpenVAS Name: Adobe AIR Multiple Vulnerabilities-01 Jun14 (Windows)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Upgrade: Flash Player 14.0.0.125 for Windows/11.2.202.378 for Linux
TippingPoint: 🔍

McAfee IPS: 🔍
McAfee IPS Version: 🔍

Fortigate IPS: 🔍

Timelineinfo

12/20/2013 🔍
06/10/2014 +172 days 🔍
06/10/2014 +0 days 🔍
06/10/2014 +0 days 🔍
06/10/2014 +0 days 🔍
06/10/2014 +0 days 🔍
06/10/2014 +0 days 🔍
06/11/2014 +1 days 🔍
06/11/2014 +0 days 🔍
06/11/2014 +0 days 🔍
06/22/2021 +2568 days 🔍

Sourcesinfo

Vendor: adobe.com

Advisory: APSB14-16
Researcher: Leong Wai-Meng
Organization: Trend Micro
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2014-0536 (🔍)
OVAL: 🔍
IAVM: 🔍

X-Force: 93699 - Adobe Flash Player and Adobe Air code execution, High Risk
SecurityTracker: 1030368 - Adobe Flash Player Multiple Bugs Let Remote Users Conduct Cross-Site Scripting Attacks, Execute Arbitrary Code, and Bypass Security Controls
Vulnerability Center: 44955 - [APSB14-16] Adobe Flash Player, AIR, AIR SDK and Compiler Remote Code Execution - CVE-2014-0536, Critical
SecurityFocus: 67961 - Adobe Flash Player and AIR CVE-2014-0536 Unspecified Memory Corruption Vulnerability
Secunia: 58465 - Adobe Flash Player / AIR Multiple Vulnerabilities, Highly Critical

See also: 🔍

Entryinfo

Created: 06/11/2014 23:22
Updated: 06/22/2021 15:02
Changes: 06/11/2014 23:22 (97), 05/30/2017 11:10 (2), 06/22/2021 15:00 (3), 06/22/2021 15:02 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you want to use VulDB in your project?

Use the official API to access entries easily!