Vulnerability Name: | CVE-2014-0511 (CCN-92682) | ||||||||||||
Assigned: | 2013-12-20 | ||||||||||||
Published: | 2014-03-14 | ||||||||||||
Updated: | 2014-05-16 | ||||||||||||
Summary: | Heap-based buffer overflow in Adobe Reader 11.0.06 allows remote attackers to execute arbitrary code via unspecified vectors, as demonstrated by VUPEN during a Pwn2Own competition at CanSecWest 2014. | ||||||||||||
CVSS v3 Severity: | 10.0 Critical (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H)
| ||||||||||||
CVSS v2 Severity: | 10.0 High (CVSS v2 Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C) 7.0 High (Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C/E:U/RL:OF/RC:UR)
6.6 Medium (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C/E:U/RL:OF/RC:UR)
| ||||||||||||
Vulnerability Type: | CWE-119 | ||||||||||||
Vulnerability Consequences: | Gain Access | ||||||||||||
References: | Source: MITRE Type: CNA CVE-2014-0511 Source: CCN Type: Adobe Web site Reader Source: CCN Type: Adobe Product Security Bulletin APSB14-15 Security Updates available for Adobe Reader and Acrobat Source: CONFIRM Type: UNKNOWN http://helpx.adobe.com/security/products/reader/apsb14-15.html Source: MISC Type: UNKNOWN http://twitter.com/thezdi/statuses/443827076580122624 Source: MISC Type: UNKNOWN http://www.pwn2own.com/2014/03/pwn2own-results-for-wednesday-day-one/ Source: CCN Type: Pwn2Own Web site Pwn2Own results for Thursday (Day Two) Source: CCN Type: BID-66205 Adobe Reader CVE-2014-0511 Heap Based Buffer Overflow Vulnerability Source: XF Type: UNKNOWN adobe-reader-cve20140511-bo(92682) Source: CCN Type: ZDI-14-131 (Pwn2Own) Adobe Reader PDF417 Barcode Parsing Integer Overflow Remote Code Execution Vulnerability | ||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration CCN 1: Denotes that component is vulnerable | ||||||||||||
Oval Definitions | |||||||||||||
| |||||||||||||
BACK |