Adobe Flash Player up to 11.2.202.411/13.0.0.250/15.0.0.189 memory corruption

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
6.4$0-$5k0.00

A vulnerability was found in Adobe Flash Player up to 11.2.202.411/13.0.0.250/15.0.0.189 (Multimedia Player Software). It has been rated as critical. Affected by this issue is an unknown function. The manipulation with an unknown input leads to a memory corruption vulnerability. Using CWE to declare the problem leads to CWE-119. The product performs operations on a memory buffer, but it can read from or write to a memory location that is outside of the intended boundary of the buffer. Impacted is confidentiality, integrity, and availability.

The weakness was presented 11/11/2014 by SuperHei with KnownSec as APSB14-24 as confirmed advisory (Website). The advisory is available at helpx.adobe.com. This vulnerability is handled as CVE-2014-8441 since 10/22/2014. The attack may be launched remotely. No form of authentication is required for exploitation. The technical details are unknown and an exploit is not available.

The vulnerability scanner Nessus provides a plugin with the ID 79139 , which helps to determine the existence of the flaw in a target environment. The commercial vulnerability scanner Qualys is able to test this issue with plugin 100216 (Microsoft Windows Update for Vulnerabilities in Adobe Flash Player in Internet Explorer (KB3004150)).

Upgrading to version 11.2.202.418, 13.0.0.252 or 15.0.0.223 eliminates this vulnerability. A possible mitigation has been published immediately after the disclosure of the vulnerability. Furthermore it is possible to detect and prevent this kind of attack with TippingPoint and the filter 17097.

The vulnerability is also documented in the databases at X-Force (98616) and Tenable (79139). blogs.adobe.com is providing further details. See 68144, 68136, 68137 and 68139 for similar entries.

Productinfo

Type

Vendor

Name

Version

License

Support

  • end of life

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 7.3
VulDB Meta Temp Score: 6.4

VulDB Base Score: 7.3
VulDB Temp Score: 6.4
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Memory corruption
CWE: CWE-119
ATT&CK: Unknown

Local: No
Remote: Yes

Availability: 🔍
Status: Unproven

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 79139
Nessus File: 🔍
Nessus Risk: 🔍

OpenVAS ID: 803496
OpenVAS Name: Adobe AIR Multiple Vulnerabilities(APSB14-24)-(Windows)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Upgrade: Flash Player 11.2.202.418/13.0.0.252/15.0.0.223
TippingPoint: 🔍

McAfee IPS: 🔍
McAfee IPS Version: 🔍

Fortigate IPS: 🔍

Timelineinfo

10/22/2014 🔍
11/11/2014 +20 days 🔍
11/11/2014 +0 days 🔍
11/11/2014 +0 days 🔍
11/11/2014 +0 days 🔍
11/11/2014 +0 days 🔍
11/11/2014 +0 days 🔍
11/11/2014 +0 days 🔍
11/12/2014 +1 days 🔍
02/24/2022 +2661 days 🔍

Sourcesinfo

Vendor: adobe.com

Advisory: APSB14-24
Researcher: SuperHei
Organization: KnownSec
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2014-8441 (🔍)
OVAL: 🔍

X-Force: 98616 - Adobe Flash Player and Adobe Air code execution, High Risk
SecurityTracker: 1031182 - Adobe Flash Player Multiple Bugs Let Remote Users Obtain Session Tokens and Execute Arbitrary Code
Vulnerability Center: 47042 - [APSB14-24] Adobe Flash Player, Air, Air SDK and Air SDK \x26 Compiler Remote Code Execution - CVE-2014-8441, Critical
SecurityFocus: 71050 - Adobe Flash Player and AIR CVE-2014-8441 Unspecified Memory Corruption Vulnerability

Misc.: 🔍
See also: 🔍

Entryinfo

Created: 11/11/2014 22:22
Updated: 02/24/2022 09:59
Changes: 11/11/2014 22:22 (79), 06/11/2017 05:30 (9), 02/24/2022 09:56 (3), 02/24/2022 09:59 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you want to use VulDB in your project?

Use the official API to access entries easily!