CVE-2014-0502 Information

Share on:

Description

Double free vulnerability in Adobe Flash Player before 11.7.700.269 and 11.8.x through 12.0.x before 12.0.0.70 on Windows and Mac OS X and before 11.2.202.341 on Linux Adobe AIR before 4.0.0.1628 on Android Adobe AIR SDK before 4.0.0.1628 and Adobe AIR SDK & Compiler before 4.0.0.1628 allows remote attackers to execute arbitrary code via unspecified vectors as exploited in the wild in February 2014.

Reference

http://helpx.adobe.com/security/products/flash-player/apsb14-07.html http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00014.html http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00015.html http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00017.html http://rhn.redhat.com/errata/RHSA-2014-0196.html http://security.gentoo.org/glsa/glsa-201405-04.xml http://www.alienvault.com/open-threat-exchange/blog/analysis-of-an-attack-exploiting-the-adobe-zero-day-cve-2014-0502/ https://volatility-labs.blogspot.com/2014/04/building-decoder-for-cve-2014-0502.html