10.0
CRITICAL
CVE-2014-0495
Adobe Reader and Acrobat Heap-based Buffer Overflow Vulnerability
Description

Adobe Reader and Acrobat 10.x before 10.1.9 and 11.x before 11.0.06 on Windows and Mac OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2014-0493.

INFO

Published Date :

Jan. 15, 2014, 4:13 p.m.

Last Modified :

Dec. 13, 2018, 3:50 p.m.

Remotely Exploitable :

Yes !

Impact Score :

10.0

Exploitability Score :

10.0
Public PoC/Exploit Available at Github

CVE-2014-0495 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2014-0495 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Adobe acrobat
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2014-0495.

URL Resource
http://helpx.adobe.com/security/products/acrobat/apsb14-01.html Vendor Advisory
http://www.securitytracker.com/id/1029604 Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Python library for ReversingLabs services - Python 3 version.

Python

Updated: 1 month, 2 weeks ago
8 stars 8 fork 8 watcher
Born at : March 17, 2021, 8:12 p.m. This repo has been linked 4 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2014-0495 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2014-0495 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Dec. 13, 2018

    Action Type Old Value New Value
    Changed Reference Type http://www.securitytracker.com/id/1029604 No Types Assigned http://www.securitytracker.com/id/1029604 Third Party Advisory, VDB Entry
    Removed CPE Configuration AND OR *cpe:2.3:a:adobe:acrobat_reader:10.1:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:10.1.1:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:10.1.2:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:10.1.3:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:10.1.4:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:10.1.5:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:10.1.6:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:10.1.7:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:*:*:*:* versions up to (including) 10.1.8 *cpe:2.3:a:adobe:acrobat_reader:11.0:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:11.0.1:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:11.0.2:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:11.0.3:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:11.0.4:*:*:*:*:*:*:* cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:*:*:*:* versions up to (including) 11.0.5 OR cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*
    Removed CPE Configuration AND OR *cpe:2.3:a:adobe:acrobat:10.1:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:10.1.1:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:10.1.2:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:10.1.3:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:10.1.4:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:10.1.5:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:10.1.6:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:10.1.7:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:*:*:*:*:*:*:*:* versions up to (including) 10.1.8 *cpe:2.3:a:adobe:acrobat:11.0:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:11.0.1:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:11.0.2:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:11.0.3:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:11.0.4:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:*:*:*:*:*:*:*:* versions up to (including) 11.0.5 OR cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:adobe:acrobat:*:*:*:*:*:*:*:* versions from (including) 10.0 up to (excluding) 10.1.9 *cpe:2.3:a:adobe:acrobat:*:*:*:*:*:*:*:* versions from (including) 11.0 up to (excluding) 11.0.6 OR cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*
  • Initial Analysis by [email protected]

    Jan. 17, 2014

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.87 }} 0.00%

score

0.86530

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability