Double free vulnerability in Adobe Flash Player before 11.7.700.269 and 11.8.x through 12.0.x before 12.0.0.70 on Windows and Mac OS X and before 11.2.202.341 on Linux, Adobe AIR before 4.0.0.1628 on Android, Adobe AIR SDK before 4.0.0.1628, and Adobe AIR SDK & Compiler before 4.0.0.1628 allows remote attackers to execute arbitrary code via unspecified vectors, as exploited in the wild in February 2014.
References
Link | Resource |
---|---|
http://helpx.adobe.com/security/products/flash-player/apsb14-07.html | Broken Link Patch Vendor Advisory |
http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00014.html | Mailing List |
http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00015.html | Mailing List |
http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00017.html | Mailing List |
http://rhn.redhat.com/errata/RHSA-2014-0196.html | Third Party Advisory |
http://security.gentoo.org/glsa/glsa-201405-04.xml | Third Party Advisory |
http://www.alienvault.com/open-threat-exchange/blog/analysis-of-an-attack-exploiting-the-adobe-zero-day-cve-2014-0502/ | Exploit Third Party Advisory |
https://volatility-labs.blogspot.com/2014/04/building-decoder-for-cve-2014-0502.html | Exploit Third Party Advisory |
Configurations
Configuration 1 (hide)
AND |
|
Configuration 2 (hide)
|
Configuration 3 (hide)
AND |
|
Configuration 4 (hide)
AND |
|
Configuration 5 (hide)
|
Configuration 6 (hide)
|
History
19 Sep 2024, 19:53
Type | Values Removed | Values Added |
---|---|---|
References | () http://helpx.adobe.com/security/products/flash-player/apsb14-07.html - Broken Link, Patch, Vendor Advisory | |
References | () http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00014.html - Mailing List | |
References | () http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00015.html - Mailing List | |
References | () http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00017.html - Mailing List | |
References | () http://www.alienvault.com/open-threat-exchange/blog/analysis-of-an-attack-exploiting-the-adobe-zero-day-cve-2014-0502/ - Exploit, Third Party Advisory | |
References | () https://volatility-labs.blogspot.com/2014/04/building-decoder-for-cve-2014-0502.html - Exploit, Third Party Advisory | |
CWE | ||
CPE | cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* |
cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_server_aus:6.5:*:*:*:*:*:*:* cpe:2.3:o:opensuse:opensuse:11.4:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:* cpe:2.3:o:google:android:-:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:* cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:* cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:* cpe:2.3:o:opensuse:opensuse:12.3:*:*:*:*:*:*:* cpe:2.3:o:suse:linux_enterprise_desktop:11:sp3:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_eus:6.5:*:*:*:*:*:*:* cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:* |
First Time |
Suse
Opensuse opensuse Redhat Redhat enterprise Linux Workstation Opensuse Suse linux Enterprise Desktop Redhat enterprise Linux Server Google android Redhat enterprise Linux Eus Redhat enterprise Linux Desktop Redhat enterprise Linux Server Aus |
18 Sep 2024, 19:35
Type | Values Removed | Values Added |
---|---|---|
CVSS |
v2 : v3 : |
v2 : 10.0
v3 : 8.8 |
CWE | CWE-415 |
Information
Published : 2014-02-21 05:07
Updated : 2024-09-19 19:53
NVD link : CVE-2014-0502
Mitre link : CVE-2014-0502
CVE.ORG link : CVE-2014-0502
JSON object : View
Products Affected
microsoft
- windows
adobe
- adobe_air_sdk
- adobe_air
- flash_player
opensuse
- opensuse
redhat
- enterprise_linux_desktop
- enterprise_linux_server_aus
- enterprise_linux_workstation
- enterprise_linux_server
- enterprise_linux_eus
- android
linux
- linux_kernel
apple
- mac_os_x
suse
- linux_enterprise_desktop
CWE
CWE-415
Double Free