10.0
CRITICAL
CVE-2014-0581
Adobe Flash Player and Adobe AIR Code Execution and Denial of Service Vulnerability
Description

Adobe Flash Player before 13.0.0.252 and 14.x and 15.x before 15.0.0.223 on Windows and OS X and before 11.2.202.418 on Linux, Adobe AIR before 15.0.0.356, Adobe AIR SDK before 15.0.0.356, and Adobe AIR SDK & Compiler before 15.0.0.356 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2014-0576, CVE-2014-8440, and CVE-2014-8441.

INFO

Published Date :

Nov. 11, 2014, 11:55 p.m.

Last Modified :

Dec. 13, 2018, 5:10 p.m.

Remotely Exploitable :

Yes !

Impact Score :

10.0

Exploitability Score :

10.0
Affected Products

The following products are affected by CVE-2014-0581 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Adobe flash_player
2 Adobe air
3 Adobe air_sdk
4 Adobe air_sdk_\&_compiler
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2014-0581.

URL Resource
http://helpx.adobe.com/security/products/flash-player/apsb14-24.html Patch Vendor Advisory
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00013.html Mailing List Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2014-0581 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2014-0581 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Dec. 13, 2018

    Action Type Old Value New Value
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00013.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00013.html Mailing List, Third Party Advisory
    Removed CPE Configuration AND OR *cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:* versions up to (including) 13.0.0.250 *cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:* versions up to (including) 14.0.0.176 *cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:* versions up to (including) 15.0.0.189 OR cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*
    Changed CPE Configuration OR *cpe:2.3:a:adobe:air:*:*:*:*:*:*:*:* versions up to (including) 15.0.0.293 AND OR *cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:* versions from (including) 11.0 up to (excluding) 11.2.202.418 OR cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
    Changed CPE Configuration OR *cpe:2.3:a:adobe:air_sdk_\&_compiler:*:*:*:*:*:*:*:* versions up to (including) 15.0.0.302 OR *cpe:2.3:a:adobe:air_sdk:*:*:*:*:*:*:*:* versions up to (including) 15.0.0.356
    Changed CPE Configuration OR *cpe:2.3:a:adobe:air_sdk:*:*:*:*:*:*:*:* versions up to (including) 15.0.0.302 OR *cpe:2.3:a:adobe:air:*:*:*:*:*:*:*:* versions up to (including) 15.0.0.356
    Changed CPE Configuration AND OR *cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:* versions up to (including) 11.2.202.411 OR cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* OR *cpe:2.3:a:adobe:air_sdk_\&_compiler:*:*:*:*:*:*:*:* versions up to (excluding) 15.0.0.356
    Added CPE Configuration AND OR *cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:* versions from (including) 13.0 up to (excluding) 13.0.0.252 *cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:* versions from (including) 14.0 up to (including) 14.0.0.179 *cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:* versions from (including) 15.0 up to (excluding) 15.0.0.223 OR cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 03, 2017

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00013.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Nov. 12, 2014

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2014-0581 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2014-0581 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.86 }} 0.16%

score

0.80445

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability