ID

VAR-201412-0451


CVE

CVE-2014-9163


TITLE

Adobe Flash Player Vulnerable to stack-based buffer overflow

Trust: 0.8

sources: JVNDB: JVNDB-2014-005912

DESCRIPTION

Stack-based buffer overflow in Adobe Flash Player before 13.0.0.259 and 14.x and 15.x before 15.0.0.246 on Windows and OS X and before 11.2.202.425 on Linux allows attackers to execute arbitrary code via unspecified vectors, as exploited in the wild in December 2014. Adobe Flash Player Contains a stack-based buffer overflow vulnerability. Attacks on this vulnerability 2014 Year 12 Observed on the moon.An attacker could execute arbitrary code. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists when calling parseFloat on a specific datatype. This can allow for an attacker to cause a fixed size stack buffer to overflow. Failed exploit attempts likely result in denial-of-service conditions. The product enables viewing of applications, content and video across screens and browsers. Background ========== The Adobe Flash Player is a renderer for the SWF file format, which is commonly used to provide interactive websites. Please review the CVE identifiers referenced below for details. Workaround ========== There is no known workaround at this time. Resolution ========== All Adobe Flash Player users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot -v ">=www-plugins/adobe-flash-11.2.202.425" References ========== [ 1 ] CVE-2014-0580 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0580 [ 2 ] CVE-2014-0587 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0587 [ 3 ] CVE-2014-8439 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8439 [ 4 ] CVE-2014-8443 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8443 [ 5 ] CVE-2014-9162 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9162 [ 6 ] CVE-2014-9163 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9163 [ 7 ] CVE-2014-9164 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9164 Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: http://security.gentoo.org/glsa/glsa-201412-07.xml Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org. License ======= Copyright 2014 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. http://creativecommons.org/licenses/by-sa/2.5 . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Critical: flash-plugin security update Advisory ID: RHSA-2014:1981-01 Product: Red Hat Enterprise Linux Supplementary Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-1981.html Issue date: 2014-12-10 CVE Names: CVE-2014-0580 CVE-2014-0587 CVE-2014-8443 CVE-2014-9162 CVE-2014-9163 CVE-2014-9164 ===================================================================== 1. Summary: An updated Adobe Flash Player package that fixes multiple security issues is now available for Red Hat Enterprise Linux 5 and 6 Supplementary. Red Hat Product Security has rated this update as having Critical security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Desktop Supplementary (v. 5) - i386, x86_64 Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux Server Supplementary (v. 5) - i386, x86_64 Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64 3. Description: The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash Player web browser plug-in. These vulnerabilities are detailed in the Adobe Security Bulletin APSB14-27, listed in the References section. Multiple flaws were found in the way flash-plugin displayed certain SWF content. An attacker could use these flaws to create a specially crafted SWF file that would cause flash-plugin to crash or, potentially, execute arbitrary code when the victim loaded a page containing the malicious SWF content. (CVE-2014-0587, CVE-2014-8443, CVE-2014-9163, CVE-2014-9164) A flaw in flash-plugin could allow an attacker to bypass the same-origin policy. (CVE-2014-0580) This update fixes an information disclosure flaw in flash-plugin. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1172431 - CVE-2014-0587 CVE-2014-9164 CVE-2014-8443 CVE-2014-9163 flash-plugin: Multiple code-execution flaws (APSB14-27) 1172433 - CVE-2014-9162 flash-plugin: Information disclosure vulnerability (APSB14-27) 1172436 - CVE-2014-0580 flash-plugin: Same-Origin-Policy bypass flaw (APSB14-27) 6. Package List: Red Hat Enterprise Linux Desktop Supplementary (v. 5): i386: flash-plugin-11.2.202.425-1.el5.i386.rpm x86_64: flash-plugin-11.2.202.425-1.el5.i386.rpm Red Hat Enterprise Linux Server Supplementary (v. 5): i386: flash-plugin-11.2.202.425-1.el5.i386.rpm x86_64: flash-plugin-11.2.202.425-1.el5.i386.rpm Red Hat Enterprise Linux Desktop Supplementary (v. 6): i386: flash-plugin-11.2.202.425-1.el6.i686.rpm x86_64: flash-plugin-11.2.202.425-1.el6.i686.rpm Red Hat Enterprise Linux Server Supplementary (v. 6): i386: flash-plugin-11.2.202.425-1.el6.i686.rpm x86_64: flash-plugin-11.2.202.425-1.el6.i686.rpm Red Hat Enterprise Linux Workstation Supplementary (v. 6): i386: flash-plugin-11.2.202.425-1.el6.i686.rpm x86_64: flash-plugin-11.2.202.425-1.el6.i686.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2014-0580 https://access.redhat.com/security/cve/CVE-2014-0587 https://access.redhat.com/security/cve/CVE-2014-8443 https://access.redhat.com/security/cve/CVE-2014-9162 https://access.redhat.com/security/cve/CVE-2014-9163 https://access.redhat.com/security/cve/CVE-2014-9164 https://access.redhat.com/security/updates/classification/#critical https://helpx.adobe.com/security/products/flash-player/apsb14-27.html 8. Contact: The Red Hat security contact is <secalert@redhat.com>. More contact details at https://access.redhat.com/security/team/contact/ Copyright 2014 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFUiIc1XlSAg2UNWIIRAsSpAKCmB3XINkM4F8O89luyizR+uMBvSgCgjGgo Jf+NT4gjTiuGxbKjQooiX1A= =wYY1 -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce

Trust: 2.88

sources: NVD: CVE-2014-9163 // JVNDB: JVNDB-2014-005912 // ZDI: ZDI-14-417 // BID: 71582 // VULHUB: VHN-77108 // VULMON: CVE-2014-9163 // PACKETSTORM: 129483 // PACKETSTORM: 129457

AFFECTED PRODUCTS

vendor:adobemodel:flash playerscope:ltversion:11.2.202.425

Trust: 1.0

vendor:adobemodel:flash playerscope:lteversion:14.0.0.179

Trust: 1.0

vendor:adobemodel:flash playerscope:ltversion:15.0.0.246

Trust: 1.0

vendor:adobemodel:flash playerscope:gteversion:11.0

Trust: 1.0

vendor:adobemodel:flash playerscope:ltversion:13.0.0.259

Trust: 1.0

vendor:adobemodel:flash playerscope:gteversion:15.0

Trust: 1.0

vendor:adobemodel:flash playerscope:gteversion:13.0

Trust: 1.0

vendor:adobemodel:flash playerscope:gteversion:14.0

Trust: 1.0

vendor:googlemodel:chromescope:ltversion:39.0.2171.95 (windows/macintosh/linux)

Trust: 0.8

vendor:adobemodel:flash playerscope:ltversion:11.2.202.425 (linux)

Trust: 0.8

vendor:adobemodel:flash playerscope:ltversion:16.0.0.235 (windows 8.0/8.1 edition internet explorer 10/11)

Trust: 0.8

vendor:adobemodel:flash playerscope:ltversion:16.0.0.235 (windows/macintosh/linux edition chrome)

Trust: 0.8

vendor:adobemodel:flash playerscope:ltversion:desktop runtime 16.0.0.235 (windows/macintosh)

Trust: 0.8

vendor:adobemodel:flash playerscope:ltversion:continuous support release 13.0.0.259 (windows/macintosh)

Trust: 0.8

vendor:microsoftmodel:internet explorerscope:eqversion:10 (windows 8/windows server 2012/windows rt)

Trust: 0.8

vendor:microsoftmodel:internet explorerscope:eqversion:11 (windows 8.1/windows server 2012 r2/windows rt 8.1)

Trust: 0.8

vendor:adobemodel:flash playerscope: - version: -

Trust: 0.7

vendor:adobemodel:flash playerscope:eqversion:13.0.0.201

Trust: 0.6

vendor:adobemodel:flash playerscope:eqversion:14.0.0.145

Trust: 0.6

vendor:adobemodel:flash playerscope:eqversion:13.0.0.206

Trust: 0.6

vendor:adobemodel:flash playerscope:eqversion:15.0.0.239

Trust: 0.6

vendor:adobemodel:flash playerscope:eqversion:14.0.0.125

Trust: 0.6

vendor:adobemodel:flash playerscope:eqversion:13.0.0.214

Trust: 0.6

vendor:adobemodel:flash playerscope:eqversion:13.0.0.223

Trust: 0.6

vendor:adobemodel:flash playerscope:eqversion:14.0.0.179

Trust: 0.6

vendor:adobemodel:flash playerscope:eqversion:13.0.0.182

Trust: 0.6

vendor:adobemodel:flash playerscope:eqversion:16.0.0.234

Trust: 0.6

vendor:redmodel:hat enterprise linux workstation supplementaryscope:eqversion:6

Trust: 0.3

vendor:redmodel:hat enterprise linux supplementary serverscope:eqversion:5

Trust: 0.3

vendor:redmodel:hat enterprise linux server supplementaryscope:eqversion:6

Trust: 0.3

vendor:redmodel:hat enterprise linux desktop supplementaryscope:eqversion:6

Trust: 0.3

vendor:redmodel:hat enterprise linux desktop supplementary clientscope:eqversion:5

Trust: 0.3

vendor:gentoomodel:linuxscope: - version: -

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.1.53.64

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.1.51.66

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.0.452

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.0.3218

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.0.22.87

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.0.15.3

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.0.12.36

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.0.12.35

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:9.0.262

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:9.0.2460

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:9.0.152.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:9.0.151.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:9.0.124.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:9.0.48.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:9.0.47.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:9.0.45.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:9.0.31.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:9.0.289.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:9.0.283.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:9.0.280

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:9.0.28.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:9.0.277.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:9.0.262.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:9.0.260.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:9.0.246.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:9.0.159.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:9.0.155.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:9.0.115.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:9

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:8.0.35.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:8.0.34.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:8

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:7.0.73.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:7.0.70.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:7.0.69.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:7.0.68.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:7.0.67.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:7.0.66.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:7.0.61.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:7.0.60.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:7.0.53.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:7.0.24.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:7.0.19.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:7.0.14.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:7

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:6.0.79

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:6.0.21.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.1.115.8

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.1.115.7

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.1.115.6

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.1.112.61

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.1.111.9

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.1.111.8

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.1.111.7

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.1.111.6

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.1.111.5

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.1.102.63

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.1.102.62

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.1.102.55

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.1.102.228

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.0.1.152

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.3.186.7

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.3.186.6

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.3.186.3

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.3.186.2

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.3.185.25

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.3.185.23

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.3.185.22

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.3.185.21

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.3.183.7

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.3.183.5

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.3.183.4

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.3.183.10

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.3.181.34

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.3.181.26

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.3.181.23

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.3.181.22

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.3.181.16

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.3.181.14

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.2.159.1

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.2.157.51

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.2.156.12

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.2.154.28

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.2.154.27

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.2.154.25

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.2.154.24

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.2.154.18

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.2.154.13

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.2.153.1

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.2.152.33

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.2.152.32

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.2.152.21

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.2.152

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.1.95.2

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.1.95.1

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.1.92.8

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.1.92.10

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.1.85.3

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.1.82.76

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.1.52.15

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.1.52.14.1

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.1.106.16

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.1.105.6

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.1.102.65

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.1.102.64

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.0.42.34

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.0.32.18

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10

Trust: 0.3

sources: ZDI: ZDI-14-417 // BID: 71582 // JVNDB: JVNDB-2014-005912 // CNNVD: CNNVD-201412-240 // NVD: CVE-2014-9163

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2014-9163
value: HIGH

Trust: 1.0

NVD: CVE-2014-9163
value: HIGH

Trust: 0.8

ZDI: CVE-2014-9163
value: MEDIUM

Trust: 0.7

CNNVD: CNNVD-201412-240
value: CRITICAL

Trust: 0.6

VULHUB: VHN-77108
value: HIGH

Trust: 0.1

VULMON: CVE-2014-9163
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2014-9163
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

ZDI: CVE-2014-9163
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.7

VULHUB: VHN-77108
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: ZDI: ZDI-14-417 // VULHUB: VHN-77108 // VULMON: CVE-2014-9163 // JVNDB: JVNDB-2014-005912 // CNNVD: CNNVD-201412-240 // NVD: CVE-2014-9163

PROBLEMTYPE DATA

problemtype:NVD-CWE-Other

Trust: 1.0

problemtype:CWE-119

Trust: 0.9

sources: VULHUB: VHN-77108 // JVNDB: JVNDB-2014-005912 // NVD: CVE-2014-9163

THREAT TYPE

remote

Trust: 0.7

sources: PACKETSTORM: 129483 // CNNVD: CNNVD-201412-240

TYPE

buffer overflow

Trust: 0.6

sources: CNNVD: CNNVD-201412-240

CONFIGURATIONS

sources: JVNDB: JVNDB-2014-005912

PATCH

title:APSB14-27url:http://helpx.adobe.com/security/products/flash-player/apsb14-27.html

Trust: 1.5

title:APSB14-27url:http://helpx.adobe.com/jp/security/products/flash-player/apsb14-27.html

Trust: 0.8

title:Google Chromeurl:https://www.google.com/intl/ja/chrome/browser/features.html

Trust: 0.8

title:Stable Channel Updateurl:http://googlechromereleases.blogspot.jp/2014/12/stable-channel-update.html

Trust: 0.8

title:Update for Vulnerabilities in Adobe Flash Player in Internet Explorer (2755801)url:https://technet.microsoft.com/en-us/library/security/2755801

Trust: 0.8

title:Internet Explorer 上の Adobe Flash Player の脆弱性に対応する更新プログラム (2755801)url:https://technet.microsoft.com/ja-jp/library/security/2755801

Trust: 0.8

title:アドビ システムズ社 Adobe Flash Player の脆弱性に関するお知らせurl:http://www.fmworld.net/biz/common/adobe/20141211f.html

Trust: 0.8

title:flashplayer_16.0.0.235_sa_debugurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=52697

Trust: 0.6

title:flashplayer_16.0.0.235_ax_debugurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=52696

Trust: 0.6

title:flashplayer_13.0.0.259_plugin_debugurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=52695

Trust: 0.6

title:flashplayer_13.0.0.259_ax_debugurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=52694

Trust: 0.6

title:flashplayer_11.2.202.425_plugin_debug.i386url:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=52698

Trust: 0.6

title:Red Hat: Critical: flash-plugin security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20141981 - Security Advisory

Trust: 0.1

title:Known Exploited Vulnerabilities Detectorurl:https://github.com/Ostorlab/KEV

Trust: 0.1

title:Threatposturl:https://threatpost.com/chinese-hackers-compromised-forbes-com-using-ie-flash-zero-days/110996/

Trust: 0.1

title:Threatposturl:https://threatpost.com/adobe-patches-flash-player-vulnerability-under-attack/109773/

Trust: 0.1

sources: ZDI: ZDI-14-417 // VULMON: CVE-2014-9163 // JVNDB: JVNDB-2014-005912 // CNNVD: CNNVD-201412-240

EXTERNAL IDS

db:NVDid:CVE-2014-9163

Trust: 3.8

db:JVNDBid:JVNDB-2014-005912

Trust: 0.8

db:ZDI_CANid:ZDI-CAN-2552

Trust: 0.7

db:ZDIid:ZDI-14-417

Trust: 0.7

db:CNNVDid:CNNVD-201412-240

Trust: 0.7

db:BIDid:71582

Trust: 0.4

db:VULHUBid:VHN-77108

Trust: 0.1

db:VULMONid:CVE-2014-9163

Trust: 0.1

db:PACKETSTORMid:129483

Trust: 0.1

db:PACKETSTORMid:129457

Trust: 0.1

sources: ZDI: ZDI-14-417 // VULHUB: VHN-77108 // VULMON: CVE-2014-9163 // BID: 71582 // JVNDB: JVNDB-2014-005912 // PACKETSTORM: 129483 // PACKETSTORM: 129457 // CNNVD: CNNVD-201412-240 // NVD: CVE-2014-9163

REFERENCES

url:http://helpx.adobe.com/security/products/flash-player/apsb14-27.html

Trust: 2.6

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-9163

Trust: 0.8

url:http://www.ipa.go.jp/security/ciadr/vul/20141210-adobeflashplayer.html

Trust: 0.8

url:http://www.jpcert.or.jp/at/2014/at140052.html

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2014-9163

Trust: 0.8

url:http://www.npa.go.jp/cyberpolice/topics/?seq=15069

Trust: 0.8

url:http://www.adobe.com

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2014-0580

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2014-9162

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2014-0587

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2014-9163

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2014-9164

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2014-8443

Trust: 0.2

url:https://cwe.mitre.org/data/definitions/.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:http://tools.cisco.com/security/center/viewalert.x?alertid=36962

Trust: 0.1

url:https://threatpost.com/adobe-patches-flash-player-vulnerability-under-attack/109773/

Trust: 0.1

url:http://creativecommons.org/licenses/by-sa/2.5

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-8439

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-9162

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-8443

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0580

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0587

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-9163

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-9164

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-8439

Trust: 0.1

url:http://security.gentoo.org/

Trust: 0.1

url:https://bugs.gentoo.org.

Trust: 0.1

url:http://security.gentoo.org/glsa/glsa-201412-07.xml

Trust: 0.1

url:https://access.redhat.com/security/updates/classification/#critical

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2014-8443

Trust: 0.1

url:https://rhn.redhat.com/errata/rhsa-2014-1981.html

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2014-0580

Trust: 0.1

url:https://access.redhat.com/articles/11258

Trust: 0.1

url:https://access.redhat.com/security/team/contact/

Trust: 0.1

url:https://www.redhat.com/mailman/listinfo/rhsa-announce

Trust: 0.1

url:https://bugzilla.redhat.com/):

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2014-9164

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2014-9163

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2014-9162

Trust: 0.1

url:https://access.redhat.com/security/team/key/

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2014-0587

Trust: 0.1

sources: ZDI: ZDI-14-417 // VULHUB: VHN-77108 // VULMON: CVE-2014-9163 // BID: 71582 // JVNDB: JVNDB-2014-005912 // PACKETSTORM: 129483 // PACKETSTORM: 129457 // CNNVD: CNNVD-201412-240 // NVD: CVE-2014-9163

CREDITS

bilou

Trust: 0.7

sources: ZDI: ZDI-14-417

SOURCES

db:ZDIid:ZDI-14-417
db:VULHUBid:VHN-77108
db:VULMONid:CVE-2014-9163
db:BIDid:71582
db:JVNDBid:JVNDB-2014-005912
db:PACKETSTORMid:129483
db:PACKETSTORMid:129457
db:CNNVDid:CNNVD-201412-240
db:NVDid:CVE-2014-9163

LAST UPDATE DATE

2024-12-20T22:42:31.743000+00:00


SOURCES UPDATE DATE

db:ZDIid:ZDI-14-417date:2014-12-09T00:00:00
db:VULHUBid:VHN-77108date:2018-12-20T00:00:00
db:VULMONid:CVE-2014-9163date:2018-12-20T00:00:00
db:BIDid:71582date:2014-12-12T00:56:00
db:JVNDBid:JVNDB-2014-005912date:2014-12-12T00:00:00
db:CNNVDid:CNNVD-201412-240date:2014-12-11T00:00:00
db:NVDid:CVE-2014-9163date:2024-12-20T15:32:40.123

SOURCES RELEASE DATE

db:ZDIid:ZDI-14-417date:2014-12-09T00:00:00
db:VULHUBid:VHN-77108date:2014-12-10T00:00:00
db:VULMONid:CVE-2014-9163date:2014-12-10T00:00:00
db:BIDid:71582date:2014-12-09T00:00:00
db:JVNDBid:JVNDB-2014-005912date:2014-12-12T00:00:00
db:PACKETSTORMid:129483date:2014-12-11T16:11:04
db:PACKETSTORMid:129457date:2014-12-10T22:35:52
db:CNNVDid:CNNVD-201412-240date:2014-12-11T00:00:00
db:NVDid:CVE-2014-9163date:2014-12-10T21:59:35.163