Known Exploited Vulnerability
10.0
CRITICAL
CVE-2014-8439
Adobe Flash Player Dereferenced Pointer Vulnerabil - [Actively Exploited]
Description

Adobe Flash Player before 13.0.0.258 and 14.x and 15.x before 15.0.0.239 on Windows and OS X and before 11.2.202.424 on Linux, Adobe AIR before 15.0.0.293, Adobe AIR SDK before 15.0.0.302, and Adobe AIR SDK & Compiler before 15.0.0.302 allow attackers to execute arbitrary code or cause a denial of service (invalid pointer dereference) via unspecified vectors.

INFO

Published Date :

Nov. 25, 2014, 11:59 p.m.

Last Modified :

Sept. 22, 2021, 2:22 p.m.

Remotely Exploitable :

Yes !

Impact Score :

10.0

Exploitability Score :

10.0
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

Adobe Flash Player has a vulnerability in the way it handles a dereferenced memory pointer which could lead to code execution.

Required Action :

The impacted product is end-of-life and should be disconnected if still in use.

Public PoC/Exploit Available at Github

CVE-2014-8439 has a 3 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2014-8439 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Adobe flash_player
2 Adobe air
3 Adobe air_sdk
4 Adobe air_sdk_and_compiler
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 1 week, 5 days ago
516 stars 32 fork 32 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1181 different CVEs too.

APT 37 Emulation plan

Updated: 3 years, 1 month ago
2 stars 1 fork 1 watcher
Born at : July 20, 2021, 5:27 p.m. This repo has been linked 14 different CVEs too.

None

Updated: 7 months, 2 weeks ago
3 stars 4 fork 4 watcher
Born at : July 15, 2021, 4:46 a.m. This repo has been linked 14 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2014-8439 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2014-8439 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    Sep. 22, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:apple:mac_os:*:*:*:*:*:*:*:* OR *cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*
  • Modified Analysis by [email protected]

    Sep. 08, 2017

    Action Type Old Value New Value
    Changed Reference Type https://exchange.xforce.ibmcloud.com/vulnerabilities/98932 No Types Assigned https://exchange.xforce.ibmcloud.com/vulnerabilities/98932 Third Party Advisory
    Changed Reference Type http://www.securitytracker.com/id/1031259 No Types Assigned http://www.securitytracker.com/id/1031259 Third Party Advisory, VDB Entry
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00020.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00020.html Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/60217 No Types Assigned http://secunia.com/advisories/60217 Permissions Required
    Changed Reference Type http://www.securityfocus.com/bid/71289 No Types Assigned http://www.securityfocus.com/bid/71289 Third Party Advisory, VDB Entry
    Changed Reference Type https://www.f-secure.com/weblog/archives/00002768.html No Types Assigned https://www.f-secure.com/weblog/archives/00002768.html Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2014-12/msg00001.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2014-12/msg00001.html Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2014-12/msg00004.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2014-12/msg00004.html Third Party Advisory
    Removed CPE Configuration AND *cpe:2.3:a:adobe:flash_player:13.0.0.257:*:*:*:*:*:*:* (and previous) *cpe:2.3:o:microsoft:*:*:*:*:*:*:*:*:*
    Removed CPE Configuration AND *cpe:2.3:a:adobe:flash_player:14.0.0.179:*:*:*:*:*:*:* (and previous) *cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*
    Removed CPE Configuration AND *cpe:2.3:a:adobe:flash_player:15.0.0.238:*:*:*:*:*:*:* (and previous) *cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*
    Removed CPE Configuration AND *cpe:2.3:a:adobe:flash_player:14.0.0.179:*:*:*:*:*:*:* (and previous) *cpe:2.3:o:microsoft:*:*:*:*:*:*:*:*:*
    Changed CPE Configuration AND *cpe:2.3:a:adobe:flash_player:11.2.202.423:*:*:*:*:*:*:* (and previous) *cpe:2.3:o:linux:*:*:*:*:*:*:*:*:* AND OR *cpe:2.3:a:adobe:flash_player:11.2.202.418:*:*:*:*:*:*:* (and previous) OR cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
    Changed CPE Configuration AND *cpe:2.3:a:adobe:flash_player:15.0.0.238:*:*:*:*:*:*:* (and previous) *cpe:2.3:o:microsoft:*:*:*:*:*:*:*:*:* AND OR *cpe:2.3:a:adobe:flash_player:15.0.0.223:*:*:*:*:*:*:* (and previous) OR cpe:2.3:o:apple:mac_os:*:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*
    Changed CPE Configuration AND *cpe:2.3:a:adobe:flash_player:13.0.0.257:*:*:*:*:*:*:* (and previous) *cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* AND OR *cpe:2.3:a:adobe:flash_player:13.0.0.252:*:*:*:*:*:*:* (and previous) OR cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Sep. 08, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/98932 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/98932 [No Types Assigned]
  • Modified Analysis by [email protected]

    Dec. 30, 2014

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 AND *cpe:2.3:a:adobe:flash_player:15.0.0.238:*:*:*:*:*:*:* (and previous) *cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* Configuration 2 AND *cpe:2.3:a:adobe:flash_player:15.0.0.238:*:*:*:*:*:*:* (and previous) *cpe:2.3:o:microsoft:*:*:*:*:*:*:*:*:* Configuration 3 AND *cpe:2.3:a:adobe:flash_player:13.0.0.257:*:*:*:*:*:*:* (and previous) *cpe:2.3:o:microsoft:*:*:*:*:*:*:*:*:* Configuration 4 AND *cpe:2.3:a:adobe:flash_player:11.2.202.423:*:*:*:*:*:*:* (and previous) *cpe:2.3:o:linux:*:*:*:*:*:*:*:*:* Configuration 5 OR *cpe:2.3:a:adobe:air:15.0.0.292:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:adobe:air_sdk:15.0.0.301:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:adobe:air_sdk_and_compiler:15.0.0.301:*:*:*:*:*:*:* (and previous) Configuration 6 AND *cpe:2.3:a:adobe:flash_player:14.0.0.179:*:*:*:*:*:*:* (and previous) *cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* Configuration 7 AND *cpe:2.3:a:adobe:flash_player:14.0.0.179:*:*:*:*:*:*:* (and previous) *cpe:2.3:o:microsoft:*:*:*:*:*:*:*:*:* Configuration 8 AND *cpe:2.3:a:adobe:flash_player:13.0.0.257:*:*:*:*:*:*:* (and previous) *cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* Configuration 1 AND *cpe:2.3:a:adobe:flash_player:11.2.202.423:*:*:*:*:*:*:* (and previous) *cpe:2.3:o:linux:*:*:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:adobe:air:15.0.0.292:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:adobe:air_sdk:15.0.0.301:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:adobe:air_sdk_and_compiler:15.0.0.301:*:*:*:*:*:*:* (and previous) Configuration 3 AND *cpe:2.3:a:adobe:flash_player:15.0.0.238:*:*:*:*:*:*:* (and previous) *cpe:2.3:o:microsoft:*:*:*:*:*:*:*:*:* Configuration 4 AND *cpe:2.3:a:adobe:flash_player:13.0.0.257:*:*:*:*:*:*:* (and previous) *cpe:2.3:o:microsoft:*:*:*:*:*:*:*:*:* Configuration 5 AND *cpe:2.3:a:adobe:flash_player:14.0.0.179:*:*:*:*:*:*:* (and previous) *cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* Configuration 6 AND *cpe:2.3:a:adobe:flash_player:15.0.0.238:*:*:*:*:*:*:* (and previous) *cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* Configuration 7 AND *cpe:2.3:a:adobe:flash_player:14.0.0.179:*:*:*:*:*:*:* (and previous) *cpe:2.3:o:microsoft:*:*:*:*:*:*:*:*:* Configuration 8 AND *cpe:2.3:a:adobe:flash_player:13.0.0.257:*:*:*:*:*:*:* (and previous) *cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*
    Changed CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P) (AV:N/AC:L/Au:N/C:C/I:C/A:C)
  • CVE Modified by [email protected]

    Dec. 24, 2014

    Action Type Old Value New Value
    Added Reference https://www.f-secure.com/weblog/archives/00002768.html
    Added Reference http://secunia.com/advisories/60217
    Added Reference http://www.securitytracker.com/id/1031259
    Added Reference http://www.securityfocus.com/bid/71289
    Added Reference http://xforce.iss.net/xforce/xfdb/98932
  • Modified Analysis by [email protected]

    Dec. 17, 2014

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 AND *cpe:2.3:a:adobe:flash_player:14.0.0.179:*:*:*:*:*:*:* (and previous) *cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* Configuration 2 AND *cpe:2.3:a:adobe:flash_player:13.0.0.257:*:*:*:*:*:*:* (and previous) *cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* Configuration 3 AND *cpe:2.3:a:adobe:flash_player:14.0.0.179:*:*:*:*:*:*:* (and previous) *cpe:2.3:o:microsoft:*:*:*:*:*:*:*:*:* Configuration 4 AND *cpe:2.3:a:adobe:flash_player:13.0.0.257:*:*:*:*:*:*:* (and previous) *cpe:2.3:o:microsoft:*:*:*:*:*:*:*:*:* Configuration 5 AND *cpe:2.3:a:adobe:flash_player:15.0.0.238:*:*:*:*:*:*:* (and previous) *cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* Configuration 6 AND *cpe:2.3:a:adobe:flash_player:15.0.0.238:*:*:*:*:*:*:* (and previous) *cpe:2.3:o:microsoft:*:*:*:*:*:*:*:*:* Configuration 7 OR *cpe:2.3:a:adobe:air:15.0.0.292:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:adobe:air_sdk:15.0.0.301:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:adobe:air_sdk_and_compiler:15.0.0.301:*:*:*:*:*:*:* (and previous) Configuration 8 AND *cpe:2.3:a:adobe:flash_player:11.2.202.423:*:*:*:*:*:*:* (and previous) *cpe:2.3:o:linux:*:*:*:*:*:*:*:*:* Configuration 1 AND *cpe:2.3:a:adobe:flash_player:15.0.0.238:*:*:*:*:*:*:* (and previous) *cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* Configuration 2 AND *cpe:2.3:a:adobe:flash_player:15.0.0.238:*:*:*:*:*:*:* (and previous) *cpe:2.3:o:microsoft:*:*:*:*:*:*:*:*:* Configuration 3 AND *cpe:2.3:a:adobe:flash_player:13.0.0.257:*:*:*:*:*:*:* (and previous) *cpe:2.3:o:microsoft:*:*:*:*:*:*:*:*:* Configuration 4 AND *cpe:2.3:a:adobe:flash_player:11.2.202.423:*:*:*:*:*:*:* (and previous) *cpe:2.3:o:linux:*:*:*:*:*:*:*:*:* Configuration 5 OR *cpe:2.3:a:adobe:air:15.0.0.292:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:adobe:air_sdk:15.0.0.301:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:adobe:air_sdk_and_compiler:15.0.0.301:*:*:*:*:*:*:* (and previous) Configuration 6 AND *cpe:2.3:a:adobe:flash_player:14.0.0.179:*:*:*:*:*:*:* (and previous) *cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* Configuration 7 AND *cpe:2.3:a:adobe:flash_player:14.0.0.179:*:*:*:*:*:*:* (and previous) *cpe:2.3:o:microsoft:*:*:*:*:*:*:*:*:* Configuration 8 AND *cpe:2.3:a:adobe:flash_player:13.0.0.257:*:*:*:*:*:*:* (and previous) *cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2014-1915.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2014-1915.html Advisory
    Removed CWE CWE-361
  • CVE Modified by [email protected]

    Dec. 12, 2014

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2014-12/msg00004.html
  • Modified Analysis by [email protected]

    Dec. 08, 2014

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 AND *cpe:2.3:a:adobe:flash_player:14.0.0.179:*:*:*:*:*:*:* (and previous) *cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* Configuration 2 AND *cpe:2.3:a:adobe:flash_player:14.0.0.179:*:*:*:*:*:*:* (and previous) *cpe:2.3:o:microsoft:*:*:*:*:*:*:*:*:* Configuration 3 AND *cpe:2.3:a:adobe:flash_player:11.2.202.423:*:*:*:*:*:*:* (and previous) *cpe:2.3:o:linux:*:*:*:*:*:*:*:*:* Configuration 4 AND *cpe:2.3:a:adobe:flash_player:13.0.0.257:*:*:*:*:*:*:* (and previous) *cpe:2.3:o:microsoft:*:*:*:*:*:*:*:*:* Configuration 5 AND *cpe:2.3:a:adobe:flash_player:13.0.0.257:*:*:*:*:*:*:* (and previous) *cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* Configuration 6 OR *cpe:2.3:a:adobe:air:15.0.0.292:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:adobe:air_sdk:15.0.0.301:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:adobe:air_sdk_and_compiler:15.0.0.301:*:*:*:*:*:*:* (and previous) Configuration 7 AND *cpe:2.3:a:adobe:flash_player:15.0.0.238:*:*:*:*:*:*:* (and previous) *cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* Configuration 8 AND *cpe:2.3:a:adobe:flash_player:15.0.0.238:*:*:*:*:*:*:* (and previous) *cpe:2.3:o:microsoft:*:*:*:*:*:*:*:*:* Configuration 1 AND *cpe:2.3:a:adobe:flash_player:14.0.0.179:*:*:*:*:*:*:* (and previous) *cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* Configuration 2 AND *cpe:2.3:a:adobe:flash_player:13.0.0.257:*:*:*:*:*:*:* (and previous) *cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* Configuration 3 AND *cpe:2.3:a:adobe:flash_player:14.0.0.179:*:*:*:*:*:*:* (and previous) *cpe:2.3:o:microsoft:*:*:*:*:*:*:*:*:* Configuration 4 AND *cpe:2.3:a:adobe:flash_player:13.0.0.257:*:*:*:*:*:*:* (and previous) *cpe:2.3:o:microsoft:*:*:*:*:*:*:*:*:* Configuration 5 AND *cpe:2.3:a:adobe:flash_player:15.0.0.238:*:*:*:*:*:*:* (and previous) *cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* Configuration 6 AND *cpe:2.3:a:adobe:flash_player:15.0.0.238:*:*:*:*:*:*:* (and previous) *cpe:2.3:o:microsoft:*:*:*:*:*:*:*:*:* Configuration 7 OR *cpe:2.3:a:adobe:air:15.0.0.292:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:adobe:air_sdk:15.0.0.301:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:adobe:air_sdk_and_compiler:15.0.0.301:*:*:*:*:*:*:* (and previous) Configuration 8 AND *cpe:2.3:a:adobe:flash_player:11.2.202.423:*:*:*:*:*:*:* (and previous) *cpe:2.3:o:linux:*:*:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Dec. 07, 2014

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2014-12/msg00001.html
  • CVE Modified by [email protected]

    Dec. 03, 2014

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00020.html
    Added Reference http://rhn.redhat.com/errata/RHSA-2014-1915.html
  • Initial Analysis by [email protected]

    Nov. 26, 2014

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 AND *cpe:2.3:a:adobe:flash_player:14.0.0.179:*:*:*:*:*:*:* (and previous) *cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* Configuration 2 AND *cpe:2.3:a:adobe:flash_player:14.0.0.179:*:*:*:*:*:*:* (and previous) *cpe:2.3:o:microsoft:*:*:*:*:*:*:*:*:* Configuration 3 AND *cpe:2.3:a:adobe:flash_player:11.2.202.423:*:*:*:*:*:*:* (and previous) *cpe:2.3:o:linux:*:*:*:*:*:*:*:*:* Configuration 4 AND *cpe:2.3:a:adobe:flash_player:13.0.0.257:*:*:*:*:*:*:* (and previous) *cpe:2.3:o:microsoft:*:*:*:*:*:*:*:*:* Configuration 5 AND *cpe:2.3:a:adobe:flash_player:13.0.0.257:*:*:*:*:*:*:* (and previous) *cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* Configuration 6 OR *cpe:2.3:a:adobe:air:15.0.0.292:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:adobe:air_sdk:15.0.0.301:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:adobe:air_sdk_and_compiler:15.0.0.301:*:*:*:*:*:*:* (and previous) Configuration 7 AND *cpe:2.3:a:adobe:flash_player:15.0.0.238:*:*:*:*:*:*:* (and previous) *cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* Configuration 8 AND *cpe:2.3:a:adobe:flash_player:15.0.0.238:*:*:*:*:*:*:* (and previous) *cpe:2.3:o:microsoft:*:*:*:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Changed Reference Type http://helpx.adobe.com/security/products/flash-player/apsb14-26.html No Types Assigned http://helpx.adobe.com/security/products/flash-player/apsb14-26.html Advisory
    Changed Reference Type http://helpx.adobe.com/security/products/flash-player/apsb14-22.html No Types Assigned http://helpx.adobe.com/security/products/flash-player/apsb14-22.html Advisory
    Added CWE CWE-119
    Added CWE CWE-361
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

87.57 }} 4.62%

score

0.98680

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability