Attack (Attack ID:701070)

Release Date06/12/2014

Attack NameEXPLOIT Adobe Flash Player Shader Buffer Overflow (CVE-2014-0515)

Severity

BUG ID

CVE ID

 

Description


Impact:

Allows remote attackers to execute arbitrary code via unspecified vectors.

Affected Systems:
Adobe Flash Player before 11.7.700.279 and 11.8.x through 13.0.x before 13.0.0.206 on Windows and OS X.

Before 11.2.202.356 on Linux.


Additional References:

http://helpx.adobe.com/security/products/flash-player/apsb14-13.html

http://rhn.redhat.com/errata/RHSA-2014-0447.html

http://lists.opensuse.org/opensuse-security-announce/2014-05/msg00001.html

http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00017.html

http://lists.opensuse.org/opensuse-security-announce/2014-05/msg00000.html

 

Solution

Update vendor's patch.