10
CVSSv2

CVE-2014-0515

Published: 29/04/2014 Updated: 13/12/2018
CVSS v2 Base Score: 10 | Impact Score: 10 | Exploitability Score: 10
VMScore: 1000
Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

Buffer overflow in Adobe Flash Player prior to 11.7.700.279 and 11.8.x up to and including 13.0.x prior to 13.0.0.206 on Windows and OS X, and prior to 11.2.202.356 on Linux, allows remote malicious users to execute arbitrary code via unspecified vectors, as exploited in the wild in April 2014.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

adobe flash_player

Vendor Advisories

Buffer overflow in Adobe Flash Player before 117700279 and 118x through 130x before 1300206 on Windows and OS X, and before 112202356 on Linux, allows remote attackers to execute arbitrary code via unspecified vectors, as exploited in the wild in April 2014 ...

Exploits

## # This module requires Metasploit: http//metasploitcom/download # Current source: githubcom/rapid7/metasploit-framework ## require 'msf/core' class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::BrowserExploitServer def initialize(info={}) super(update_info(info, 'Name' ...
This Metasploit module exploits a buffer overflow vulnerability in Adobe Flash Player The vulnerability occurs in the flashDisplayShader class, when setting specially crafted data as its bytecode, as exploited in the wild in April 2014 This Metasploit module has been tested successfully on IE 6 to IE 10 with Flash 11 and Flash 12 over Windows X ...

Github Repositories

odoyle-rules #Infinity EK malwaredontneedcoffeecom/2014/03/cve-2014-0322-integrating-exploit-kitshtml blogspiderlabscom/2014/05/exploit-kit-roundup-best-of-obfuscation-techniqueshtml ##CVE-2014-0322 wwwsymanteccom/connect/blogs/emerging-threat-ms-ie-10-zero-day-cve-2014-0322-use-after-free-remote-code-execution-vulnerabi #Magnitude EK blogsp

Recent Articles

The mysterious case of CVE-2016-0034: the hunt for a Microsoft Silverlight 0-day
Securelist • Costin Raiu Anton Ivanov • 13 Jan 2016

Perhaps one of the most explosively discussed subjects of 2015 was the compromise and data dump of Hacking Team, the infamous Italian spyware company. For those who are not familiar with the subject, Hacking Team was founded in 2003 and specialized in selling spyware and surveillance tools to governments and law enforcement agencies. On July 5, 2015, a large amount of data from the company was leaked to the Internet with a hacker known as “Phineas Fisher” claiming responsibility for the brea...

Kaspersky Security Bulletin 2015. Top security stories
Securelist • David Emm Andrey Nikishin Alexander Gostev • 03 Dec 2015

Download PDF version Download EPUB Download Full Report PDF Download Full Report EPUB Targeted attacks are now an established part of the threat landscape, so it’s no surprise to see such attacks feature in our yearly review. Last year, in our security forecast, we outlined what we saw as the likely future APT developments. Here are the major APT campaigns that we reported this year. Carbanak combined cybercrime – in this case, stealing money from financial institutions – with the infil...

IT threat evolution in Q1 2015
Securelist • Maria Garnaeva Victor Chebyshev Denis Makrushin Anton Ivanov • 06 May 2015

The story of the powerful Equation cyberespionage group was perhaps the most talked-about news story of Q1. The group has interacted with other influential groups, such as Stuxnet and Flame, for many years. Attacks carried out by Equation are arguably the most sophisticated of all: one of the group’s modules can be used to modify hard drive firmware. Since 2001, Equation has successfully infected the computers of thousands of victims in Iran, Russia, Syria, Afghanistan, the US and other countr...

Kaspersky Security Bulletin 2014. A look into the APT crystal ball
Securelist • Costin Raiu • 11 Dec 2014

PDF version  EPUB version  Download Full Report PDF  Download Full Report EPUB Over the past years, Kaspersky’s Global Research and Analysis Team (GReAT) has shed light on some of the biggest APT campaigns, including RedOctober, Flame, NetTraveler, Miniduke, Epic Turla, Careto/Mask and others. While studying these campaigns we have also identified a number of 0-day exploits, including the most recent CVE-2014-0546. We were also among the first to report on emerging trends in the APT world, ...

IT threat evolution Q2 2014
Securelist • David Emm Roman Unuchek Victor Chebyshev Maria Garnaeva Denis Makrushin • 04 Aug 2014

PDF version  EPUB version In April, we reported a new Flash Player zero-day that we believe was used in watering-hole attacks from a compromised Syrian web site. The site (http://jpic.gov.sy), launched in 2011 by the Syrian Ministry of Justice, was designed to enable citizens to complain about law and order violations. We believe that this attack was developed to target Syrian dissidents complaining about the government. We analyzed two new SWF exploits (both detected proactively by Kaspersky L...

New Flash Player 0-day (CVE-2014-0515) Used in Watering-hole Attacks
Securelist • Vyacheslav Zakorzhevsky • 28 Apr 2014

In mid-April we detected two new SWF exploits. After some detailed analysis it was clear they didn’t use any of the vulnerabilities that we already knew about. We sent the exploits off to Adobe and a few days later got confirmation that they did indeed use a 0-day vulnerability that was later labeled as CVE-2014-0515. The vulnerability is located in the Pixel Bender component, designed for video and image processing. We received a sample of the first exploit on April 14, while a sample of the...

Drink me: Adobe pours Flash Player bug squash
The Register • John Leyden • 28 Apr 2014

Mad dash to slap critical patch on zero day hole

Adobe is pushing out a cross-platform security fix for a bug in its Flash Player that miscreants are already exploiting. Windows users running Adobe Flash Player 13.0.0.182 and earlier need to update it following the discovery of a zero-day attack. "Adobe is aware of reports that an exploit for CVE-2014-0515 exists in the wild, and is being used to target Flash Player users on the Windows platform," the software maker warned. Flash Player 13.0.0.201 and earlier versions for Macintosh and as well...