Buffer overflow in Adobe Flash Player before 11.7.700.279 and 11.8.x through 13.0.x before 13.0.0.206 on Windows and OS X, and before 11.2.202.356 on Linux, allows remote attackers to execute arbitrary code via unspecified vectors, as exploited in the wild in April 2014.
References
Link | Resource |
---|---|
http://helpx.adobe.com/security/products/flash-player/apsb14-13.html | Patch Vendor Advisory |
http://lists.opensuse.org/opensuse-security-announce/2014-05/msg00000.html | Mailing List Third Party Advisory |
http://rhn.redhat.com/errata/RHSA-2014-0447.html | Third Party Advisory |
http://lists.opensuse.org/opensuse-security-announce/2014-05/msg00001.html | Mailing List Third Party Advisory |
http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00017.html | Mailing List Third Party Advisory |
http://security.gentoo.org/glsa/glsa-201405-04.xml | Third Party Advisory |
http://www.securitytracker.com/id/1030155 | Third Party Advisory VDB Entry |
http://www.securityfocus.com/bid/67092 | Third Party Advisory VDB Entry |
Configurations
Configuration 1 (hide)
AND |
|
Configuration 2 (hide)
AND |
|
Information
Published : 2014-04-29 03:37
Updated : 2018-12-13 08:02
NVD link : CVE-2014-0515
Mitre link : CVE-2014-0515
JSON object : View
CWE
CWE-119
Improper Restriction of Operations within the Bounds of a Memory Buffer
Products Affected
microsoft
- windows
apple
- mac_os_x
adobe
- flash_player
linux
- linux_kernel