Lucene search

K
nessusTenable8805.PRM
HistoryJul 10, 2015 - 12:00 a.m.

Flash Player < 11.7.700.279 / 13.0.0.206 Buffer Overflow (APSB14-13)

2015-07-1000:00:00
Tenable
www.tenable.com
19

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.97 High

EPSS

Percentile

99.7%

Versions of Adobe Flash player prior to 11.7.700.279 / 13.0.0.206 are outdated and thus unpatched for an overflow condition in the pixel bender component. The issue is triggered as user-supplied input is not properly validated. With a specially crafted SWF file, a context-dependent attacker can cause a buffer overflow, resulting in a denial of service or potentially allowing the execution of arbitrary code. (CVE-2014-0515)

Binary data 8805.prm
VendorProductVersionCPE
adobeflash_playercpe:/a:adobe:flash_player

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.97 High

EPSS

Percentile

99.7%