Vulnerability CVE-2014-0569


Published: 2014-10-15

Description:
Integer overflow in Adobe Flash Player before 13.0.0.250 and 14.x and 15.x before 15.0.0.189 on Windows and OS X and before 11.2.202.411 on Linux, Adobe AIR before 15.0.0.293, Adobe AIR SDK before 15.0.0.302, and Adobe AIR SDK & Compiler before 15.0.0.302 allows attackers to execute arbitrary code via unspecified vectors.

See advisories in our WLB2 database:
Topic
Author
Date
High
Adobe Flash Player casi32 Integer Overflow
Juan Vazquez
11.04.2015

Type:

CWE-189

(Numeric Errors)

CVSS2 => (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
10/10
10/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Adobe -> Adobe air 
Adobe -> Adobe air sdk 
Adobe -> Flash player 

 References:
http://helpx.adobe.com/security/products/flash-player/apsb14-22.html
http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00013.html
http://lists.opensuse.org/opensuse-updates/2014-10/msg00033.html
http://rhn.redhat.com/errata/RHSA-2014-1648.html
http://www.securityfocus.com/bid/70441
http://www.securitytracker.com/id/1031019
http://www.zerodayinitiative.com/advisories/ZDI-14-365/

Copyright 2024, cxsecurity.com

 

Back to Top