CVE-2014-0497

Integer underflow in Adobe Flash Player before 11.7.700.261 and 11.8.x through 12.0.x before 12.0.0.44 on Windows and Mac OS X, and before 11.2.202.336 on Linux, allows remote attackers to execute arbitrary code via unspecified vectors.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
OR cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*
cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*
OR cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*
OR cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*
cpe:2.3:o:google:chrome_os:-:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:6.5:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:6.5:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*

Configuration 5 (hide)

OR cpe:2.3:o:opensuse:opensuse:11.4:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:12.3:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_desktop:11:sp2:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_desktop:11:sp3:*:*:*:*:*:*

History

19 Sep 2024, 19:56

Type Values Removed Values Added
First Time Redhat enterprise Linux Eus
Redhat enterprise Linux Server
Redhat enterprise Linux Workstation
Redhat enterprise Linux Desktop
Suse linux Enterprise Desktop
Google
Redhat
Google chrome Os
Redhat enterprise Linux Server Aus
Google chrome
Opensuse opensuse
Apple macos
Suse
Opensuse
CVSS v2 : 10.0
v3 : 8.8
v2 : 10.0
v3 : 9.8
CWE CWE-189
CPE cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:*
cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_desktop:11:sp3:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:11.4:*:*:*:*:*:*:*
cpe:2.3:o:google:chrome_os:-:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:6.5:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:12.3:*:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_desktop:11:sp2:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:6.5:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*
References () http://googlechromereleases.blogspot.com/2014/02/stable-channel-update.html - Third Party Advisory () http://googlechromereleases.blogspot.com/2014/02/stable-channel-update.html - Release Notes
References () http://helpx.adobe.com/security/products/flash-player/apsb14-04.html - Patch, Vendor Advisory () http://helpx.adobe.com/security/products/flash-player/apsb14-04.html - Broken Link, Patch, Vendor Advisory
References () http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00000.html - Mailing List, Third Party Advisory () http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00000.html - Mailing List
References () http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00001.html - Mailing List, Third Party Advisory () http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00001.html - Mailing List
References () http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00006.html - Mailing List, Third Party Advisory () http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00006.html - Mailing List
References () http://secunia.com/advisories/56437 - Third Party Advisory () http://secunia.com/advisories/56437 - Broken Link, Third Party Advisory
References () http://secunia.com/advisories/56737 - Third Party Advisory () http://secunia.com/advisories/56737 - Broken Link, Third Party Advisory
References () http://secunia.com/advisories/56780 - Third Party Advisory () http://secunia.com/advisories/56780 - Broken Link, Third Party Advisory
References () http://secunia.com/advisories/56799 - Third Party Advisory () http://secunia.com/advisories/56799 - Broken Link, Third Party Advisory
References () http://secunia.com/advisories/56839 - Third Party Advisory () http://secunia.com/advisories/56839 - Broken Link, Third Party Advisory
References () http://www.securityfocus.com/bid/65327 - Third Party Advisory, VDB Entry () http://www.securityfocus.com/bid/65327 - Broken Link, Third Party Advisory, VDB Entry
References () http://www.securitytracker.com/id/1029715 - Third Party Advisory, VDB Entry () http://www.securitytracker.com/id/1029715 - Broken Link, Third Party Advisory, VDB Entry

18 Sep 2024, 19:35

Type Values Removed Values Added
CWE CWE-191
CVSS v2 : 10.0
v3 : unknown
v2 : 10.0
v3 : 8.8

Information

Published : 2014-02-05 05:15

Updated : 2024-09-19 19:56


NVD link : CVE-2014-0497

Mitre link : CVE-2014-0497

CVE.ORG link : CVE-2014-0497


JSON object : View

Products Affected

linux

  • linux_kernel

redhat

  • enterprise_linux_desktop
  • enterprise_linux_server_aus
  • enterprise_linux_server
  • enterprise_linux_eus
  • enterprise_linux_workstation

adobe

  • flash_player

google

  • chrome
  • chrome_os

opensuse

  • opensuse

apple

  • mac_os_x
  • macos

microsoft

  • windows

suse

  • linux_enterprise_desktop
CWE
CWE-191

Integer Underflow (Wrap or Wraparound)