Vulnerabilities > CVE-2014-0504 - Information Exposure vulnerability in Adobe Flash Player

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
NONE
Availability impact
NONE
network
low complexity
adobe
linux
apple
microsoft
CWE-200
nessus

Summary

Adobe Flash Player before 11.7.700.272 and 11.8.x through 12.0.x before 12.0.0.77 on Windows and OS X, and before 11.2.202.346 on Linux, allows attackers to read the clipboard via unspecified vectors.

Vulnerable Configurations

Part Description Count
Application
Adobe
139
OS
Linux
1
OS
Apple
1
OS
Microsoft
1

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Subverting Environment Variable Values
    The attacker directly or indirectly modifies environment variables used by or controlling the target software. The attacker's goal is to cause the target software to deviate from its expected operation in a manner that benefits the attacker.
  • Footprinting
    An attacker engages in probing and exploration activity to identify constituents and properties of the target. Footprinting is a general term to describe a variety of information gathering techniques, often used by attackers in preparation for some attack. It consists of using tools to learn as much as possible about the composition, configuration, and security mechanisms of the targeted application, system or network. Information that might be collected during a footprinting effort could include open ports, applications and their versions, network topology, and similar information. While footprinting is not intended to be damaging (although certain activities, such as network scans, can sometimes cause disruptions to vulnerable applications inadvertently) it may often pave the way for more damaging attacks.
  • Exploiting Trust in Client (aka Make the Client Invisible)
    An attack of this type exploits a programs' vulnerabilities in client/server communication channel authentication and data integrity. It leverages the implicit trust a server places in the client, or more importantly, that which the server believes is the client. An attacker executes this type of attack by placing themselves in the communication channel between client and server such that communication directly to the server is possible where the server believes it is communicating only with a valid client. There are numerous variations of this type of attack.
  • Browser Fingerprinting
    An attacker carefully crafts small snippets of Java Script to efficiently detect the type of browser the potential victim is using. Many web-based attacks need prior knowledge of the web browser including the version of browser to ensure successful exploitation of a vulnerability. Having this knowledge allows an attacker to target the victim with attacks that specifically exploit known or zero day weaknesses in the type and version of the browser used by the victim. Automating this process via Java Script as a part of the same delivery system used to exploit the browser is considered more efficient as the attacker can supply a browser fingerprinting method and integrate it with exploit code, all contained in Java Script and in response to the same web page request by the browser.
  • Session Credential Falsification through Prediction
    This attack targets predictable session ID in order to gain privileges. The attacker can predict the session ID used during a transaction to perform spoofing and session hijacking.

Nessus

  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2014-0289.NASL
    descriptionAn updated Adobe Flash Player package that fixes two security issues is now available for Red Hat Enterprise Linux 5 and 6 Supplementary. The Red Hat Security Response Team has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash Player web browser plug-in. This update fixes two vulnerabilities in Adobe Flash Player. These vulnerabilities are detailed in the Adobe Security bulletin APSB14-08, listed in the References section. A vulnerability was reported that could be used to bypass the same origin policy. (CVE-2014-0503) A vulnerability was reported that could be used to read the contents of the clipboard. (CVE-2014-0504) All users of Adobe Flash Player should install this updated package, which upgrades Flash Player to version 11.2.202.346.
    last seen2020-06-01
    modified2020-06-02
    plugin id72976
    published2014-03-13
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/72976
    titleRHEL 5 / 6 : flash-plugin (RHSA-2014:0289)
  • NASL familyWindows
    NASL idSMB_KB2938527.NASL
    descriptionThe remote host is missing KB2938527. It is, therefore, affected by multiple vulnerabilities : - A vulnerability exists that could be used to bypass the same origin policy. (CVE-2014-0503) - A vulnerability exists that could be used to read the contents of the clipboard. (CVE-2014-0504)
    last seen2020-06-01
    modified2020-06-02
    plugin id72936
    published2014-03-11
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/72936
    titleMS KB2938527: Update for Vulnerabilities in Adobe Flash Player in Internet Explorer
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2014-212.NASL
    descriptionAdobe Flash Player was updated to version 11.2.202.346 to fix security issues : CVE-2014-0503: A vulnerability that could be used to bypass the same origin policy was fixed. CVE-2014-0504: A vulnerability that could be used to read the contents of the clipboard was fixed. More information can be found on: http://helpx.adobe.com/security/products/flash-player/apsb14-08.html
    last seen2020-06-05
    modified2014-06-13
    plugin id75293
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/75293
    titleopenSUSE Security Update : flash-player (openSUSE-SU-2014:0377-1)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201405-04.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201405-04 (Adobe Flash Player: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in Adobe Flash Player. Please review the CVE identifiers referenced below for details. Impact : A remote attacker could entice a user to open a specially crafted SWF file using Adobe Flash Player, possibly resulting in execution of arbitrary code with the privileges of the process or a Denial of Service condition. Furthermore, a remote attacker may be able to bypass the Same Origin Policy or read the clipboard via unspecified vectors. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id73860
    published2014-05-05
    reporterThis script is Copyright (C) 2014-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/73860
    titleGLSA-201405-04 : Adobe Flash Player: Multiple vulnerabilities
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_FLASH-PLAYER-140313.NASL
    descriptionAdobe Flash Player was updated to version 11.2.202.346 to fix security issues : - A vulnerability that could be used to bypass the same origin policy was fixed. (CVE-2014-0503) - A vulnerability that could be used to read the contents of the clipboard was fixed. More information can be found on: http://helpx.adobe.com/security/products/flash-player/ap sb14-08.html. (CVE-2014-0504)
    last seen2020-06-05
    modified2014-03-18
    plugin id73075
    published2014-03-18
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/73075
    titleSuSE 11.3 Security Update : flash-player (SAT Patch Number 9012)
  • NASL familyWindows
    NASL idFLASH_PLAYER_APSB14-08.NASL
    descriptionAccording to its version, the instance of Flash Player installed on the remote Windows host is equal or prior to 11.7.700.269 / 11.8.x / 11.9.x / 12.0.0.70. It is, therefore, potentially affected multiple vulnerabilities : - A vulnerability exists that could be used to bypass the same origin policy. (CVE-2014-0503) - A vulnerability exists that could be used to read the contents of the clipboard. (CVE-2014-0504)
    last seen2020-06-01
    modified2020-06-02
    plugin id72937
    published2014-03-11
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/72937
    titleFlash Player <= 11.7.700.269 / 12.0.0.70 Multiple Vulnerabilities (APSB14-08)
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_FLASH_PLAYER_12_0_0_77.NASL
    descriptionAccording to its version, the instance of Flash Player installed on the remote Mac OS X host is equal or prior to 11.7.700.269 / 11.8.x / 11.9.x / 12.0.0.70. It is, therefore, potentially affected by multiple vulnerabilities : - A vulnerability exists that could be used to bypass the same origin policy. (CVE-2014-0503) - A vulnerability exists that could be used to read the contents of the clipboard. (CVE-2014-0504)
    last seen2020-06-01
    modified2020-06-02
    plugin id72938
    published2014-03-11
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/72938
    titleFlash Player for Mac <= 11.7.700.269 / 12.0.0.70 Multiple Vulnerabilities (APSB14-08) (Mac OS X)

Redhat

advisories
rhsa
idRHSA-2014:0289
rpms
  • flash-plugin-0:11.2.202.346-1.el5
  • flash-plugin-0:11.2.202.346-1.el6

The Hacker News

idTHN:16D1A0509FDE824EA23D52FEEC5FBBBD
last seen2018-01-27
modified2014-03-11
published2014-03-11
reporterWang Wei
sourcehttps://thehackernews.com/2014/03/adobe-releases-important-security.html
titleAdobe releases important Security Updates for Flash Player