CVE-2014-0588 – flash-plugin: multiple code execution flaws (APSB14-24)
https://notcve.org/view.php?id=CVE-2014-0588
Use-after-free vulnerability in Adobe Flash Player before 13.0.0.252 and 14.x and 15.x before 15.0.0.223 on Windows and OS X and before 11.2.202.418 on Linux, Adobe AIR before 15.0.0.356, Adobe AIR SDK before 15.0.0.356, and Adobe AIR SDK & Compiler before 15.0.0.356 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2014-0573 and CVE-2014-8438. Vulnerabilidad de uso después de liberación en Adobe Flash Player anterior a 13.0.0.252 y 14.x y 15.x anterior a 15.0.0.223 en Windows y OS X y anterior a 1.2.202.418 en Linux, Adobe AIR anterior a 15.0.0.356, Adobe AIR SDK anterior a 15.0.0.356, y Adobe AIR SDK & Compiler anterior a 15.0.0.356 permite a atacantes ejecutar código arbitrario a través de vectores no especificados, una vulnerabilidad diferente a CVE-2014-0573 y CVE-2014-8438. • http://helpx.adobe.com/security/products/flash-player/apsb14-24.html http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00013.html https://www.verisign.com/en_US/security-services/security-intelligence/vulnerability-reports/articles/index.xhtml?id=1084 https://access.redhat.com/security/cve/CVE-2014-0588 https://bugzilla.redhat.com/show_bug.cgi?id=1162911 •
CVE-2014-8440 – Adobe Flash Player - UncompressViaZlibVariant Uninitialized Memory
https://notcve.org/view.php?id=CVE-2014-8440
Adobe Flash Player before 13.0.0.252 and 14.x and 15.x before 15.0.0.223 on Windows and OS X and before 11.2.202.418 on Linux, Adobe AIR before 15.0.0.356, Adobe AIR SDK before 15.0.0.356, and Adobe AIR SDK & Compiler before 15.0.0.356 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2014-0576, CVE-2014-0581, and CVE-2014-8441. Adobe Flash Player anterior a 13.0.0.252 y 14.x y 15.x anterior a 15.0.0.223 en Windows y OS X y anterior a 11.2.202.418 en Linux, Adobe AIR anterior a 15.0.0.356, Adobe AIR SDK anterior a 15.0.0.356, y Adobe AIR SDK & Compiler anterior a 15.0.0.356 permiten a atacantes ejecutar código arbitrario o causar una denegación de servicio (corrupción de memoria) a través de vectores no especificados, una vulnerabilidad diferente a CVE-2014-0576, CVE-2014-0581, y CVE-2014-8441. • https://www.exploit-db.com/exploits/36880 http://helpx.adobe.com/security/products/flash-player/apsb14-24.html http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00013.html http://www.securityfocus.com/bid/71047 https://exchange.xforce.ibmcloud.com/vulnerabilities/98615 https://www.verisign.com/en_US/security-services/security-intelligence/vulnerability-reports/articles/index.xhtml?id=1081 https://access.redhat.com/security/cve/CVE-2014-8440 https://bugzilla.redhat.com/show_bug.cgi •
CVE-2014-0508 – flash-plugin: information disclosure flaw (APSB14-09)
https://notcve.org/view.php?id=CVE-2014-0508
Adobe Flash Player before 11.7.700.275 and 11.8.x through 13.0.x before 13.0.0.182 on Windows and OS X and before 11.2.202.350 on Linux, Adobe AIR before 13.0.0.83 on Android, Adobe AIR SDK before 13.0.0.83, and Adobe AIR SDK & Compiler before 13.0.0.83 allow attackers to bypass intended access restrictions and obtain sensitive information via unspecified vectors. Adobe Flash Player anterior a 11.7.700.275 y 11.8.x hasta 13.0.x anterior a 13.0.0.182 en Windows y OS X y anteriores 11.2.202.350 en Linux, Adobe AIR anterior a 13.0.0.83 en Android, Adobe AIR SDK anterior a 13.0.0.83 y Adobe AIR SDK & Compiler anterior a 13.0.0.83 permiten a atacantes evadir restricciones de acceso y obtener información sensible a través de vectores no especificados. • http://helpx.adobe.com/security/products/flash-player/apsb14-09.html http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00012.html http://lists.opensuse.org/opensuse-updates/2014-04/msg00036.html http://lists.opensuse.org/opensuse-updates/2014-04/msg00050.html http://rhn.redhat.com/errata/RHSA-2014-0380.html http://security.gentoo.org/glsa/glsa-201405-04.xml http://www.securitytracker.com/id/1030035 https://access.redhat.com/security/cve/CVE-2014-0508 https://bugzill • CWE-264: Permissions, Privileges, and Access Controls •
CVE-2014-0509 – flash-plugin: cross-site scripting flaw (APSB14-09)
https://notcve.org/view.php?id=CVE-2014-0509
Cross-site scripting (XSS) vulnerability in Adobe Flash Player before 11.7.700.275 and 11.8.x through 13.0.x before 13.0.0.182 on Windows and OS X and before 11.2.202.350 on Linux, Adobe AIR before 13.0.0.83 on Android, Adobe AIR SDK before 13.0.0.83, and Adobe AIR SDK & Compiler before 13.0.0.83 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. Vulnerabilidad de XSS en Adobe Flash Player anterior a 11.7.700.275 y 11.8.x hasta 13.0.x anterior a 13.0.0.182 en Windows y OS X y anteriores 11.2.202.350 en Linux, Adobe AIR anterior a 13.0.0.83 en Android, Adobe AIR SDK anterior a 13.0.0.83 y Adobe AIR SDK & Compiler anterior a 13.0.0.83 permite a atacantes remotos inyectar script Web o HTML arbitrarios a través de vectores no especificados. • http://helpx.adobe.com/security/products/flash-player/apsb14-09.html http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00012.html http://lists.opensuse.org/opensuse-updates/2014-04/msg00036.html http://lists.opensuse.org/opensuse-updates/2014-04/msg00050.html http://rhn.redhat.com/errata/RHSA-2014-0380.html http://security.gentoo.org/glsa/glsa-201405-04.xml http://www.securityfocus.com/bid/66703 http://www.securitytracker.com/id/1030035 https://access.redhat.com/sec • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •
CVE-2014-0507 – Adobe Flash Player Regular Expression Stack Overflow Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2014-0507
Buffer overflow in Adobe Flash Player before 11.7.700.275 and 11.8.x through 13.0.x before 13.0.0.182 on Windows and OS X and before 11.2.202.350 on Linux, Adobe AIR before 13.0.0.83 on Android, Adobe AIR SDK before 13.0.0.83, and Adobe AIR SDK & Compiler before 13.0.0.83 allows attackers to execute arbitrary code via unspecified vectors. Desbordamiento de buffer en Adobe Flash Player anterior a 11.7.700.275 y 11.8.x hasta 13.0.x anterior a 13.0.0.182 en Windows y OS X y anteriores 11.2.202.350 en Linux, Adobe AIR anterior a 13.0.0.83 en Android, Adobe AIR SDK anterior a 13.0.0.83 y Adobe AIR SDK & Compiler anterior a 13.0.0.83 permite a atacantes ejecutar código arbitrario a través de vectores no especificados. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Adobe Flash Player. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the usage of regular expressions in ActionScript where an expression could overflow a data structure on the stack. An attacker can leverage this vulnerability to execute code under the context of the current process. • http://helpx.adobe.com/security/products/flash-player/apsb14-09.html http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00012.html http://lists.opensuse.org/opensuse-updates/2014-04/msg00036.html http://lists.opensuse.org/opensuse-updates/2014-04/msg00050.html http://rhn.redhat.com/errata/RHSA-2014-0380.html http://security.gentoo.org/glsa/glsa-201405-04.xml http://www.securityfocus.com/bid/66701 http://www.securitytracker.com/id/1030035 https://access.redhat.com/sec • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •